| 75400 | openSUSE Security Update : pixman (openSUSE-SU-2014:0007-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
| 75401 | openSUSE Security Update : quassel (openSUSE-SU-2014:0114-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
| 76108 | Ubuntu 14.04 LTS : APT vulnerability (USN-2246-1) | Nessus | Ubuntu Local Security Checks | 6/18/2014 | 8/28/2024 | high |
| 210373 | Oracle Linux 8 : bpftrace (ELSA-2024-8830) | Nessus | Oracle Linux Local Security Checks | 11/5/2024 | 9/11/2025 | low |
| 222553 | Linux Distros Unpatched Vulnerability : CVE-2019-11728 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | medium |
| 222556 | Linux Distros Unpatched Vulnerability : CVE-2019-11737 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | medium |
| 223259 | Linux Distros Unpatched Vulnerability : CVE-2020-14154 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | medium |
| 222422 | Linux Distros Unpatched Vulnerability : CVE-2019-14850 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | low |
| 262124 | Linux Distros Unpatched Vulnerability : CVE-2024-0053 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | low |
| 262480 | Linux Distros Unpatched Vulnerability : CVE-2022-39403 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | low |
| 262590 | Linux Distros Unpatched Vulnerability : CVE-2021-1224 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262635 | Linux Distros Unpatched Vulnerability : CVE-2021-20185 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262666 | Linux Distros Unpatched Vulnerability : CVE-2021-20183 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262810 | Linux Distros Unpatched Vulnerability : CVE-2021-39211 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 144767 | IBM HTTP Server 8.5.0.0 <= 8.5.5.4 / 8.0.0.0 <= 8.0.0.10 / 7.0.0.0 <= 7.0.0.35 / 6.1.0.0 <= 6.1.0.47 / 6.0.0.0 <= 6.0.2.43 (521711) | Nessus | Web Servers | 1/6/2021 | 4/11/2022 | medium |
| 173515 | CBL Mariner 2.0 Security Update: openvswitch (CVE-2019-25076) | Nessus | MarinerOS Local Security Checks | 3/28/2023 | 8/29/2023 | medium |
| 216955 | Fedora 41 : iniparser (2025-a1d884e467) | Nessus | Fedora Local Security Checks | 3/1/2025 | 3/1/2025 | medium |
| 220341 | Linux Distros Unpatched Vulnerability : CVE-2016-9844 | Nessus | Misc. | 3/4/2025 | 9/15/2025 | medium |
| 263264 | Linux Distros Unpatched Vulnerability : CVE-2017-5084 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | low |
| 263739 | Linux Distros Unpatched Vulnerability : CVE-2016-1781 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 263747 | Linux Distros Unpatched Vulnerability : CVE-2016-1728 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 264026 | Linux Distros Unpatched Vulnerability : CVE-2016-3759 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | low |
| 193428 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2024-1817) | Nessus | Oracle Linux Local Security Checks | 4/17/2024 | 9/9/2025 | low |
| 193601 | Oracle Linux 8 / 9 : java-17-openjdk (ELSA-2024-1825) | Nessus | Oracle Linux Local Security Checks | 4/19/2024 | 9/9/2025 | low |
| 173159 | Amazon Linux 2023 : nginx, nginx-all-modules, nginx-core (ALAS2023-2023-090) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 9/9/2025 | medium |
| 261829 | Amazon Linux 2023 : cups, cups-client, cups-devel (ALAS2023-2025-883) | Nessus | Amazon Linux Local Security Checks | 9/9/2025 | 9/9/2025 | high |
| 240901 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP5) (SUSE-SU-2025:02156-1) | Nessus | SuSE Local Security Checks | 6/28/2025 | 6/28/2025 | high |
| 240903 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP4) (SUSE-SU-2025:02155-1) | Nessus | SuSE Local Security Checks | 6/28/2025 | 6/28/2025 | high |
| 242604 | SUSE SLES15 Security Update : kernel (Live Patch 57 for SLE 15 SP3) (SUSE-SU-2025:02467-1) | Nessus | SuSE Local Security Checks | 7/23/2025 | 7/23/2025 | high |
| 244582 | Linux Distros Unpatched Vulnerability : CVE-2021-35636 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | medium |
| 244897 | Linux Distros Unpatched Vulnerability : CVE-2021-35635 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | medium |
| 245384 | Linux Distros Unpatched Vulnerability : CVE-2024-56668 | Nessus | Misc. | 8/7/2025 | 9/15/2025 | medium |
| 246631 | Linux Distros Unpatched Vulnerability : CVE-2021-35598 | Nessus | Misc. | 8/9/2025 | 8/9/2025 | medium |
| 247587 | Linux Distros Unpatched Vulnerability : CVE-2024-53235 | Nessus | Misc. | 8/10/2025 | 8/10/2025 | medium |
| 247608 | Linux Distros Unpatched Vulnerability : CVE-2021-38493 | Nessus | Misc. | 8/10/2025 | 8/10/2025 | high |
| 247617 | Linux Distros Unpatched Vulnerability : CVE-2021-3847 | Nessus | Misc. | 8/10/2025 | 8/30/2025 | high |
| 249222 | SUSE SLED15 / SLES15 / openSUSE 15 : Recommended update for grub2 (SUSE-SU-2025:02772-1) | Nessus | SuSE Local Security Checks | 8/13/2025 | 8/13/2025 | medium |
| 249879 | Linux Distros Unpatched Vulnerability : CVE-2024-56743 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | medium |
| 249915 | Linux Distros Unpatched Vulnerability : CVE-2021-35631 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | medium |
| 250395 | Linux Distros Unpatched Vulnerability : CVE-2021-39923 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
| 250428 | Linux Distros Unpatched Vulnerability : CVE-2022-24882 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
| 250461 | Linux Distros Unpatched Vulnerability : CVE-2021-39867 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
| 252990 | Linux Distros Unpatched Vulnerability : CVE-2021-35648 | Nessus | Misc. | 8/20/2025 | 8/20/2025 | medium |
| 257030 | Linux Distros Unpatched Vulnerability : CVE-2021-39869 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 257072 | Linux Distros Unpatched Vulnerability : CVE-2021-39515 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 257379 | Linux Distros Unpatched Vulnerability : CVE-2022-43255 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 258306 | Linux Distros Unpatched Vulnerability : CVE-2023-27371 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | medium |
| 259325 | Linux Distros Unpatched Vulnerability : CVE-2022-43040 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
| 259502 | Linux Distros Unpatched Vulnerability : CVE-2021-38161 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
| 259867 | Linux Distros Unpatched Vulnerability : CVE-2021-39885 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | medium |