| 286363 | RHEL 9 : openssh (RHSA-2026:0693) | Nessus | Red Hat Local Security Checks | low |
| 284791 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2026-1033) | Nessus | Huawei Local Security Checks | low |
| 284774 | EulerOS 2.0 SP12 : openssh (EulerOS-SA-2026-1095) | Nessus | Huawei Local Security Checks | low |
| 284765 | EulerOS 2.0 SP12 : openssh (EulerOS-SA-2026-1075) | Nessus | Huawei Local Security Checks | low |
| 284752 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2026-1054) | Nessus | Huawei Local Security Checks | low |
| 283033 | MiracleLinux 9 : openssh-8.7p1-47.el9_7.ML.1 (AXSA:2025-11563:07) | Nessus | Miracle Linux Local Security Checks | low |
| 282998 | MiracleLinux 8 : openssh-8.0p1-27.el8_10 (AXSA:2025-11617:08) | Nessus | Miracle Linux Local Security Checks | low |
| 282626 | Fedora 42 : openssh (2026-9d457091e8) | Nessus | Fedora Local Security Checks | low |
| 281571 | EulerOS Virtualization 2.13.1 : openssh (EulerOS-SA-2025-2626) | Nessus | Huawei Local Security Checks | low |
| 281564 | EulerOS Virtualization 2.13.0 : openssh (EulerOS-SA-2025-2612) | Nessus | Huawei Local Security Checks | low |
| 280121 | Alibaba Cloud Linux 3 : 0198: openssh (ALINUX3-SA-2025:0198) | Nessus | Alibaba Cloud Linux Local Security Checks | low |
| 279607 | AlmaLinux 9 : openssh (ALSA-2025:23480) | Nessus | Alma Linux Local Security Checks | low |
| 279600 | AlmaLinux 10 : openssh (ALSA-2025:23479) | Nessus | Alma Linux Local Security Checks | low |
| 279555 | AlmaLinux 8 : openssh (ALSA-2025:23481) | Nessus | Alma Linux Local Security Checks | low |
| 279269 | Oracle Linux 8 : openssh (ELSA-2025-23481) | Nessus | Oracle Linux Local Security Checks | low |
| 279268 | Oracle Linux 9 : openssh (ELSA-2025-23480) | Nessus | Oracle Linux Local Security Checks | low |
| 279098 | Oracle Linux 10 : openssh (ELSA-2025-23479) | Nessus | Oracle Linux Local Security Checks | low |
| 279081 | RockyLinux 8 : openssh (RLSA-2025:23481) | Nessus | Rocky Linux Local Security Checks | low |
| 279029 | RHEL 8 : openssh (RHSA-2025:23481) | Nessus | Red Hat Local Security Checks | low |
| 278995 | RHEL 9 : openssh (RHSA-2025:23480) | Nessus | Red Hat Local Security Checks | low |
| 278992 | RHEL 10 : openssh (RHSA-2025:23479) | Nessus | Red Hat Local Security Checks | low |
| 278722 | CentOS 9 : openssh-9.9p1-3.el9 | Nessus | CentOS Local Security Checks | low |
| 278478 | EulerOS 2.0 SP13 : openssh (EulerOS-SA-2025-2505) | Nessus | Huawei Local Security Checks | low |
| 278432 | EulerOS 2.0 SP13 : openssh (EulerOS-SA-2025-2526) | Nessus | Huawei Local Security Checks | low |
| 277046 | openSUSE 16 Security Update : openssh (openSUSE-SU-2025-20122-1) | Nessus | SuSE Local Security Checks | low |
| 276729 | Photon OS 4.0: Openssh PHSA-2025-4.0-0911 | Nessus | PhotonOS Local Security Checks | low |
| 276702 | Photon OS 5.0: Openssh PHSA-2025-5.0-0687 | Nessus | PhotonOS Local Security Checks | low |
| 275595 | SUSE SLES15 Security Update : openssh (SUSE-SU-2025:4112-1) | Nessus | SuSE Local Security Checks | low |
| 275509 | SUSE SLES12 Security Update : openssh8.4 (SUSE-SU-2025:4098-1) | Nessus | SuSE Local Security Checks | low |
| 275266 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssh (SUSE-SU-2025:4067-1) | Nessus | SuSE Local Security Checks | low |
| 269984 | OpenSSH < 10.1 / 10.1p1 Multiple Vulnerabilities | Nessus | Misc. | low |
| 269333 | Linux Distros Unpatched Vulnerability : CVE-2025-61985 | Nessus | Misc. | low |