| 213613 | Fedora 40 : firefox (2025-e8a71b6caf) | Nessus | Fedora Local Security Checks | 1/9/2025 | 2/6/2025 | critical |
| 214418 | Debian dla-4027 : sympa - security update | Nessus | Debian Local Security Checks | 1/21/2025 | 1/21/2025 | critical |
| 215212 | Photon OS 5.0: Linux PHSA-2025-5.0-0460 | Nessus | PhotonOS Local Security Checks | 2/10/2025 | 2/10/2025 | high |
| 215792 | Azure Linux 3.0 Security Update: hyperv-daemons (CVE-2024-35848) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | medium |
| 217063 | Linux Distros Unpatched Vulnerability : CVE-2008-1694 | Nessus | Misc. | 3/3/2025 | 3/3/2025 | medium |
| 223969 | Linux Distros Unpatched Vulnerability : CVE-2021-39260 | Nessus | Misc. | 3/5/2025 | 8/20/2025 | high |
| 224065 | Linux Distros Unpatched Vulnerability : CVE-2021-38373 | Nessus | Misc. | 3/5/2025 | 9/2/2025 | medium |
| 224598 | Linux Distros Unpatched Vulnerability : CVE-2022-24891 | Nessus | Misc. | 3/5/2025 | 8/6/2025 | medium |
| 225013 | Linux Distros Unpatched Vulnerability : CVE-2022-43043 | Nessus | Misc. | 3/5/2025 | 8/31/2025 | medium |
| 234839 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozjs60 (SUSE-SU-2025:1365-1) | Nessus | SuSE Local Security Checks | 4/25/2025 | 4/25/2025 | critical |
| 235465 | Ubuntu 14.04 LTS : Linux kernel vulnerability (USN-7498-1) | Nessus | Ubuntu Local Security Checks | 5/7/2025 | 5/7/2025 | high |
| 236255 | Alibaba Cloud Linux 3 : 0191: udisks2 (ALINUX3-SA-2022:0191) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
| 237091 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP4) (SUSE-SU-2025:01611-1) | Nessus | SuSE Local Security Checks | 5/22/2025 | 5/22/2025 | high |
| 237160 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP5) (SUSE-SU-2025:01656-1) | Nessus | SuSE Local Security Checks | 5/23/2025 | 5/23/2025 | high |
| 237728 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7550-1) | Nessus | Ubuntu Local Security Checks | 6/3/2025 | 6/3/2025 | high |
| 240889 | SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP6) (SUSE-SU-2025:02161-1) | Nessus | SuSE Local Security Checks | 6/28/2025 | 6/28/2025 | high |
| 244974 | Linux Distros Unpatched Vulnerability : CVE-2024-35825 | Nessus | Misc. | 8/7/2025 | 9/5/2025 | medium |
| 245263 | Linux Distros Unpatched Vulnerability : CVE-2021-35624 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | medium |
| 245753 | Linux Distros Unpatched Vulnerability : CVE-2024-56555 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | high |
| 245815 | Linux Distros Unpatched Vulnerability : CVE-2021-38505 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | medium |
| 245830 | Linux Distros Unpatched Vulnerability : CVE-2021-38496 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | high |
| 246510 | Linux Distros Unpatched Vulnerability : CVE-2021-38491 | Nessus | Misc. | 8/9/2025 | 8/9/2025 | medium |
| 214117 | Security Updates for Outlook (January 2025) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 9/17/2025 | medium |
| 214230 | RHEL 9 : ipa (RHSA-2025:0334) | Nessus | Red Hat Local Security Checks | 1/15/2025 | 6/5/2025 | medium |
| 214720 | RHEL 9 : git-lfs (RHSA-2025:0757) | Nessus | Red Hat Local Security Checks | 1/28/2025 | 6/5/2025 | high |
| 214808 | RHEL 8 : git-lfs (RHSA-2025:0845) | Nessus | Red Hat Local Security Checks | 1/30/2025 | 6/5/2025 | high |
| 215209 | Photon OS 5.0: Git PHSA-2025-5.0-0463 | Nessus | PhotonOS Local Security Checks | 2/10/2025 | 2/10/2025 | high |
| 215217 | Photon OS 4.0: Git PHSA-2025-4.0-0745 | Nessus | PhotonOS Local Security Checks | 2/10/2025 | 2/10/2025 | high |
| 216322 | Security Updates for Outlook C2R (February 2025) | Nessus | Windows | 2/14/2025 | 2/19/2025 | medium |
| 223964 | Linux Distros Unpatched Vulnerability : CVE-2021-3580 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | high |
| 223975 | Linux Distros Unpatched Vulnerability : CVE-2021-39253 | Nessus | Misc. | 3/5/2025 | 9/15/2025 | high |
| 224013 | Linux Distros Unpatched Vulnerability : CVE-2021-39880 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | medium |
| 224018 | Linux Distros Unpatched Vulnerability : CVE-2021-3569 | Nessus | Misc. | 3/5/2025 | 9/10/2025 | medium |
| 224069 | Linux Distros Unpatched Vulnerability : CVE-2021-3909 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | high |
| 224088 | Linux Distros Unpatched Vulnerability : CVE-2021-39361 | Nessus | Misc. | 3/5/2025 | 8/31/2025 | medium |
| 224192 | Linux Distros Unpatched Vulnerability : CVE-2021-4048 | Nessus | Misc. | 3/5/2025 | 9/7/2025 | critical |
| 224231 | Linux Distros Unpatched Vulnerability : CVE-2021-4028 | Nessus | Misc. | 3/5/2025 | 8/21/2025 | high |
| 226282 | Linux Distros Unpatched Vulnerability : CVE-2023-52794 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
| 230707 | Linux Distros Unpatched Vulnerability : CVE-2024-57662 | Nessus | Misc. | 3/6/2025 | 9/3/2025 | high |
| 233086 | Azure Linux 3.0 Security Update: kernel (CVE-2024-57900) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 9/15/2025 | high |
| 233091 | Azure Linux 3.0 Security Update: kernel (CVE-2024-43098) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 9/15/2025 | medium |
| 234336 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-938) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | 4/14/2025 | high |
| 189219 | Fedora 38 : espeak-ng (2024-698737a3c5) | Nessus | Fedora Local Security Checks | 1/19/2024 | 11/14/2024 | medium |
| 189334 | Amazon Linux 2 : openblas (ALASR4-2023-001) | Nessus | Amazon Linux Local Security Checks | 1/23/2024 | 12/11/2024 | critical |
| 191146 | CentOS 9 : openblas-0.3.15-3.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
| 201646 | CBL Mariner 2.0 Security Update: openssh (CVE-2023-51384) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/3/2024 | medium |
| 186807 | FreeBSD : FreeBSD -- NFS client data corruption and kernel memory disclosure (8eefff69-997f-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 12/13/2023 | 12/21/2023 | medium |
| 186878 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:4790-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 12/22/2023 | high |
| 187066 | Fedora 39 : xorg-x11-server-Xwayland (2023-93940b58fd) | Nessus | Fedora Local Security Checks | 12/18/2023 | 11/14/2024 | high |
| 187152 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4934-1) | Nessus | SuSE Local Security Checks | 12/21/2023 | 12/22/2023 | high |