| 238417 | Fedora 41 : valkey (2025-a89cb837a1) | Nessus | Fedora Local Security Checks | 6/13/2025 | 6/13/2025 | low |
| 238475 | Fedora 42 : valkey (2025-129268f8e4) | Nessus | Fedora Local Security Checks | 6/15/2025 | 6/15/2025 | low |
| 253135 | Linux Distros Unpatched Vulnerability : CVE-2023-21999 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | low |
| 253320 | Linux Distros Unpatched Vulnerability : CVE-2018-17475 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | medium |
| 253321 | Linux Distros Unpatched Vulnerability : CVE-2017-10365 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | low |
| 253340 | Linux Distros Unpatched Vulnerability : CVE-2017-3319 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | low |
| 253462 | TencentOS Server 4: java-8-konajdk (TSSA-2025:0664) | Nessus | Tencent Local Security Checks | 8/21/2025 | 8/21/2025 | high |
| 253479 | TencentOS Server 3: socat (TSSA-2025:0680) | Nessus | Tencent Local Security Checks | 8/21/2025 | 8/21/2025 | high |
| 253490 | TencentOS Server 4: mtr (TSSA-2025:0537) | Nessus | Tencent Local Security Checks | 8/21/2025 | 8/21/2025 | high |
| 253500 | TencentOS Server 3: unbound (TSSA-2025:0694) | Nessus | Tencent Local Security Checks | 8/21/2025 | 8/21/2025 | high |
| 253688 | Linux Distros Unpatched Vulnerability : CVE-2018-16738 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | low |
| 64401 | Fedora 18 : ndjbdns-1.05.6-1.fc18 (2013-1176) | Nessus | Fedora Local Security Checks | 2/4/2013 | 1/11/2021 | medium |
| 64783 | Ubuntu 12.10 : cinder vulnerability (USN-1731-1) | Nessus | Ubuntu Local Security Checks | 2/21/2013 | 9/19/2019 | medium |
| 254744 | Linux Distros Unpatched Vulnerability : CVE-2016-10148 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | medium |
| 254788 | Linux Distros Unpatched Vulnerability : CVE-2019-2977 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | medium |
| 254831 | Linux Distros Unpatched Vulnerability : CVE-2019-11579 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | medium |
| 254932 | Linux Distros Unpatched Vulnerability : CVE-2019-15578 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | medium |
| 255091 | Linux Distros Unpatched Vulnerability : CVE-2019-9170 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | medium |
| 255992 | Linux Distros Unpatched Vulnerability : CVE-2019-10163 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 256494 | Linux Distros Unpatched Vulnerability : CVE-2019-17264 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | low |
| 256546 | Linux Distros Unpatched Vulnerability : CVE-2020-5197 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 36573 | Slackware 12.2 / current : mozilla-firefox (SSA:2009-112-01) | Nessus | Slackware Local Security Checks | 4/23/2009 | 1/14/2021 | high |
| 258016 | TencentOS Server 4: webkitgtk (TSSA-2025:0701) | Nessus | Tencent Local Security Checks | 8/27/2025 | 8/27/2025 | high |
| 258022 | TencentOS Server 4: openjpeg2 (TSSA-2025:0700) | Nessus | Tencent Local Security Checks | 8/27/2025 | 8/27/2025 | high |
| 253672 | Fedora 42 : glab (2025-b597c89f32) | Nessus | Fedora Local Security Checks | 8/23/2025 | 8/23/2025 | high |
| 146788 | SUSE SLED15 / SLES15 Security Update : postgresql13 (SUSE-SU-2021:0543-1) | Nessus | SuSE Local Security Checks | 2/23/2021 | 1/19/2024 | medium |
| 253917 | Linux Distros Unpatched Vulnerability : CVE-2016-5097 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | medium |
| 253980 | Linux Distros Unpatched Vulnerability : CVE-2019-2874 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | low |
| 254096 | Linux Distros Unpatched Vulnerability : CVE-2015-1370 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | medium |
| 254187 | Linux Distros Unpatched Vulnerability : CVE-2016-6610 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | medium |
| 254321 | Linux Distros Unpatched Vulnerability : CVE-2011-4968 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | medium |
| 73810 | Fedora 19 : python-pillow-2.0.0-13.gitd1c6db8.fc19 (2014-5487) | Nessus | Fedora Local Security Checks | 5/2/2014 | 1/11/2021 | low |
| 187941 | SUSE SLES15 / openSUSE 15 Security Update : hawk2 (SUSE-SU-2024:0076-1) | Nessus | SuSE Local Security Checks | 1/11/2024 | 1/11/2024 | medium |
| 255646 | Linux Distros Unpatched Vulnerability : CVE-2021-22169 | Nessus | Misc. | 8/26/2025 | 8/26/2025 | medium |
| 256044 | Linux Distros Unpatched Vulnerability : CVE-2022-0740 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 256127 | Linux Distros Unpatched Vulnerability : CVE-2020-13297 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 256131 | Linux Distros Unpatched Vulnerability : CVE-2023-5061 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 256311 | Linux Distros Unpatched Vulnerability : CVE-2021-39875 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 256490 | Linux Distros Unpatched Vulnerability : CVE-2021-29488 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 255271 | Solaris 10 (i386): 120544-38 | Nessus | Solaris Local Security Checks | 8/26/2025 | 8/26/2025 | high |
| 255861 | Linux Distros Unpatched Vulnerability : CVE-2020-8166 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 148233 | SUSE SLES12 Security Update : tar (SUSE-SU-2021:0975-1) | Nessus | SuSE Local Security Checks | 3/30/2021 | 10/25/2024 | low |
| 148237 | SUSE SLED15 / SLES15 Security Update : tar (SUSE-SU-2021:0974-1) | Nessus | SuSE Local Security Checks | 3/30/2021 | 10/25/2024 | low |
| 149145 | EulerOS 2.0 SP3 : tar (EulerOS-SA-2021-1854) | Nessus | Huawei Local Security Checks | 4/30/2021 | 10/25/2024 | low |
| 153661 | EulerOS 2.0 SP8 : tar (EulerOS-SA-2021-2488) | Nessus | Huawei Local Security Checks | 9/24/2021 | 10/25/2024 | low |
| 158932 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : tar vulnerability (USN-5329-1) | Nessus | Ubuntu Local Security Checks | 3/15/2022 | 10/25/2024 | critical |
| 253548 | Linux Distros Unpatched Vulnerability : CVE-2019-11387 | Nessus | Misc. | 8/22/2025 | 8/22/2025 | medium |
| 243476 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-1128) | Nessus | Amazon Linux Local Security Checks | 8/4/2025 | 8/14/2025 | high |
| 257526 | Linux Distros Unpatched Vulnerability : CVE-2023-0319 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 257589 | Linux Distros Unpatched Vulnerability : CVE-2022-28352 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |