| 262562 | Linux Distros Unpatched Vulnerability : CVE-2021-39559 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262581 | Linux Distros Unpatched Vulnerability : CVE-2021-39556 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262596 | Linux Distros Unpatched Vulnerability : CVE-2021-39583 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262713 | Linux Distros Unpatched Vulnerability : CVE-2021-3779 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262737 | Linux Distros Unpatched Vulnerability : CVE-2021-39591 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 264424 | EulerOS 2.0 SP10 : grub2 (EulerOS-SA-2025-2098) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | medium |
| 27093 | Solaris 9 (sparc) : 125950-20 | Nessus | Solaris Local Security Checks | 10/17/2007 | 1/14/2021 | high |
| 31092 | Ubuntu 6.10 / 7.04 / 7.10 : linux-source-2.6.17/20/22 vulnerability (USN-577-1) | Nessus | Ubuntu Local Security Checks | 2/14/2008 | 1/19/2021 | high |
| 31180 | Fedora 8 : kvm-60-2.fc8 (2008-1993) | Nessus | Fedora Local Security Checks | 2/26/2008 | 1/11/2021 | medium |
| 31181 | Fedora 8 : qemu-0.9.0-6.fc8 (2008-1995) | Nessus | Fedora Local Security Checks | 2/26/2008 | 1/11/2021 | medium |
| 31437 | FreeBSD : qemu -- unchecked block read/write vulnerability (9cfbca7f-efb7-11dc-be01-0211060005df) | Nessus | FreeBSD Local Security Checks | 3/13/2008 | 1/6/2021 | medium |
| 31473 | AIX 5.3 TL 6 : bos.diag.util (U813985) | Nessus | AIX Local Security Checks | 3/17/2008 | 1/4/2021 | high |
| 31566 | AIX 5.3 TL 7 : bos.diag.util (U815911) | Nessus | AIX Local Security Checks | 3/17/2008 | 1/4/2021 | high |
| 31745 | Fedora 8 : phpMyAdmin-2.11.5.1-1.fc8 (2008-2825) | Nessus | Fedora Local Security Checks | 4/4/2008 | 1/11/2021 | low |
| 31760 | Solaris 10 (x86) : 127430-07 (deprecated) | Nessus | Solaris Local Security Checks | 4/4/2008 | 1/14/2021 | medium |
| 31781 | openSUSE 10 Security Update : xine-devel (xine-devel-5137) | Nessus | SuSE Local Security Checks | 4/4/2008 | 1/14/2021 | medium |
| 31803 | Slackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 8.1 / 9.0 / 9.1 / current : bzip2 (SSA:2008-098-02) | Nessus | Slackware Local Security Checks | 4/11/2008 | 1/14/2021 | medium |
| 31914 | AIX 6.1 : bos.rte.control (U816198) | Nessus | AIX Local Security Checks | 4/17/2008 | 1/4/2021 | medium |
| 32053 | Ubuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : firefox vulnerabilities (USN-602-1) | Nessus | Ubuntu Local Security Checks | 4/25/2008 | 1/19/2021 | high |
| 32065 | FreeBSD : phpmyadmin -- Username/Password Session File Information Disclosure (6eb1dc51-1244-11dd-bab7-0016179b2dd5) | Nessus | FreeBSD Local Security Checks | 4/28/2008 | 1/6/2021 | low |
| 32129 | openSUSE 10 Security Update : lighttpd (lighttpd-5216) | Nessus | SuSE Local Security Checks | 5/2/2008 | 1/14/2021 | medium |
| 32149 | GLSA-200805-01 : Horde Application Framework: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 5/9/2008 | 1/6/2021 | medium |
| 32197 | Fedora 7 : cups-1.2.12-11.fc7 (2008-3449) | Nessus | Fedora Local Security Checks | 5/11/2008 | 1/11/2021 | medium |
| 32237 | AIX 5.2 TL 10 : bos.diag.util (U815023) | Nessus | AIX Local Security Checks | 5/13/2008 | 1/4/2021 | high |
| 33077 | Debian DSA-1591-1 : libvorbis - several vulnerabilities | Nessus | Debian Local Security Checks | 6/4/2008 | 1/4/2021 | high |
| 153920 | SUSE SLES15 Security Update : grilo (SUSE-SU-2021:3295-1) | Nessus | SuSE Local Security Checks | 10/7/2021 | 7/13/2023 | medium |
| 153965 | Debian DLA-2778-1 : fig2dev - LTS security update | Nessus | Debian Local Security Checks | 10/10/2021 | 1/24/2025 | high |
| 153985 | FreeBSD : chromium -- multiple vulnerabilities (7d3d94d3-2810-11ec-9c51-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 10/11/2021 | 11/28/2023 | high |
| 154290 | openSUSE 15 Security Update : ncurses (openSUSE-SU-2021:3490-1) | Nessus | SuSE Local Security Checks | 10/21/2021 | 11/28/2023 | high |
| 154308 | SUSE SLED15 / SLES15 Security Update : go1.16 (SUSE-SU-2021:3487-1) | Nessus | SuSE Local Security Checks | 10/21/2021 | 7/13/2023 | critical |
| 154316 | FreeBSD : chromium -- multiple vulnerabilities (bdaecfad-3117-11ec-b3b0-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 10/21/2021 | 5/9/2022 | critical |
| 154317 | SUSE SLES12 Security Update : fetchmail (SUSE-SU-2021:3492-1) | Nessus | SuSE Local Security Checks | 10/21/2021 | 7/13/2023 | medium |
| 154327 | Microsoft Edge (Chromium) < 95.0.1020.30 Multiple Vulnerabilities | Nessus | Windows | 10/21/2021 | 10/6/2023 | critical |
| 154748 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1396-1) | Nessus | SuSE Local Security Checks | 10/31/2021 | 5/9/2022 | critical |
| 154767 | openSUSE 15 Security Update : krb5 (openSUSE-SU-2021:1411-1) | Nessus | SuSE Local Security Checks | 11/1/2021 | 7/19/2022 | medium |
| 154787 | EulerOS 2.0 SP8 : gd (EulerOS-SA-2021-2630) | Nessus | Huawei Local Security Checks | 11/2/2021 | 11/27/2023 | high |
| 154791 | EulerOS 2.0 SP8 : squashfs-tools (EulerOS-SA-2021-2645) | Nessus | Huawei Local Security Checks | 11/2/2021 | 11/27/2023 | high |
| 154810 | EulerOS 2.0 SP8 : cpio (EulerOS-SA-2021-2626) | Nessus | Huawei Local Security Checks | 11/2/2021 | 11/27/2023 | high |
| 154819 | Mozilla Firefox < 94.0 | Nessus | Windows | 11/2/2021 | 3/17/2022 | critical |
| 154902 | Oracle Linux 7 : thunderbird (ELSA-2021-4134) | Nessus | Oracle Linux Local Security Checks | 11/5/2021 | 10/22/2024 | critical |
| 154928 | Cisco AnyConnect Secure Mobility Client Privilege Escalation (cisco-sa-anyconnect-nam-priv-yCsRNUGT) | Nessus | CISCO | 11/5/2021 | 6/12/2023 | high |
| 154936 | Debian DLA-2809-1 : udisks2 - LTS security update | Nessus | Debian Local Security Checks | 11/5/2021 | 1/24/2025 | medium |
| 155030 | CentOS 8 : grilo (CESA-2021:4339) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/11/2021 | medium |
| 155146 | RHEL 8 : tpm2-tools (RHSA-2021:4413) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | medium |
| 155170 | RHEL 8 : glib2 (RHSA-2021:4385) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/8/2024 | medium |
| 155230 | EulerOS 2.0 SP9 : squashfs-tools (EulerOS-SA-2021-2698) | Nessus | Huawei Local Security Checks | 11/11/2021 | 11/24/2023 | high |
| 155250 | EulerOS 2.0 SP9 : haproxy (EulerOS-SA-2021-2712) | Nessus | Huawei Local Security Checks | 11/11/2021 | 11/11/2021 | high |
| 155259 | EulerOS 2.0 SP9 : cpio (EulerOS-SA-2021-2706) | Nessus | Huawei Local Security Checks | 11/11/2021 | 11/24/2023 | high |
| 155264 | EulerOS 2.0 SP9 : gd (EulerOS-SA-2021-2708) | Nessus | Huawei Local Security Checks | 11/11/2021 | 11/24/2023 | high |
| 155270 | EulerOS 2.0 SP5 : squashfs-tools (EulerOS-SA-2021-2674) | Nessus | Huawei Local Security Checks | 11/11/2021 | 11/24/2023 | high |