| 232392 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-56708) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/10/2025 | high |
| 232401 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-53239) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/10/2025 | high |
| 232418 | Azure Linux 3.0 Security Update: kernel (CVE-2024-53165) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 9/15/2025 | high |
| 232422 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-56629) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/20/2025 | medium |
| 232494 | Azure Linux 3.0 Security Update: kernel (CVE-2024-56567) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 9/15/2025 | medium |
| 232497 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-56670) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/20/2025 | medium |
| 232501 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-56601) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/20/2025 | high |
| 232502 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-56754) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/10/2025 | medium |
| 232506 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-53227) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/10/2025 | high |
| 232514 | Azure Linux 3.0 Security Update: kernel (CVE-2024-56780) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 9/15/2025 | medium |
| 232520 | Azure Linux 3.0 Security Update: kernel (CVE-2024-56754) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 9/15/2025 | medium |
| 232994 | SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP6) (SUSE-SU-2025:0889-1) | Nessus | SuSE Local Security Checks | 3/20/2025 | 3/20/2025 | medium |
| 233070 | Azure Linux 3.0 Security Update: kernel (CVE-2024-56596) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 9/15/2025 | high |
| 233074 | Azure Linux 3.0 Security Update: kernel (CVE-2024-48881) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 9/15/2025 | medium |
| 233108 | Azure Linux 3.0 Security Update: kernel (CVE-2024-56600) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 9/15/2025 | high |
| 233167 | Azure Linux 3.0 Security Update: kernel (CVE-2024-56593) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 9/15/2025 | medium |
| 235046 | SUSE SLES12 Security Update : kernel (Live Patch 64 for SLE 12 SP5) (SUSE-SU-2025:1408-1) | Nessus | SuSE Local Security Checks | 5/1/2025 | 5/1/2025 | high |
| 235623 | SUSE SLES15 Security Update : kernel (Live Patch 48 for SLE 15 SP3) (SUSE-SU-2025:1463-1) | Nessus | SuSE Local Security Checks | 5/9/2025 | 5/9/2025 | high |
| 237077 | SUSE SLES12 Security Update : kernel (Live Patch 60 for SLE 12 SP5) (SUSE-SU-2025:01593-1) | Nessus | SuSE Local Security Checks | 5/22/2025 | 5/22/2025 | high |
| 237093 | SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP6) (SUSE-SU-2025:01603-1) | Nessus | SuSE Local Security Checks | 5/22/2025 | 5/22/2025 | high |
| 237221 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP5) (SUSE-SU-2025:01677-1) | Nessus | SuSE Local Security Checks | 5/24/2025 | 5/24/2025 | high |
| 216319 | Security Updates for Microsoft Visio Products C2R (February 2025) | Nessus | Windows | 2/14/2025 | 2/19/2025 | high |
| 216810 | Amazon Linux 2 : grub2 (ALAS-2025-2756) | Nessus | Amazon Linux Local Security Checks | 2/26/2025 | 2/26/2025 | high |
| 223967 | Linux Distros Unpatched Vulnerability : CVE-2021-39365 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | medium |
| 223977 | Linux Distros Unpatched Vulnerability : CVE-2021-39258 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
| 223990 | Linux Distros Unpatched Vulnerability : CVE-2021-38166 | Nessus | Misc. | 3/5/2025 | 9/4/2025 | high |
| 224008 | Linux Distros Unpatched Vulnerability : CVE-2021-39360 | Nessus | Misc. | 3/5/2025 | 9/5/2025 | medium |
| 224016 | Linux Distros Unpatched Vulnerability : CVE-2021-38206 | Nessus | Misc. | 3/5/2025 | 9/4/2025 | medium |
| 224033 | Linux Distros Unpatched Vulnerability : CVE-2021-3903 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | high |
| 224038 | Linux Distros Unpatched Vulnerability : CVE-2021-39134 | Nessus | Misc. | 3/5/2025 | 9/1/2025 | high |
| 224071 | Linux Distros Unpatched Vulnerability : CVE-2021-3839 | Nessus | Misc. | 3/5/2025 | 8/20/2025 | high |
| 224073 | Linux Distros Unpatched Vulnerability : CVE-2021-38200 | Nessus | Misc. | 3/5/2025 | 8/6/2025 | medium |
| 224091 | Linux Distros Unpatched Vulnerability : CVE-2021-3927 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
| 224098 | Linux Distros Unpatched Vulnerability : CVE-2021-4001 | Nessus | Misc. | 3/5/2025 | 9/5/2025 | medium |
| 224956 | Linux Distros Unpatched Vulnerability : CVE-2022-42916 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | high |
| 224967 | Linux Distros Unpatched Vulnerability : CVE-2022-43045 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | medium |
| 225039 | Linux Distros Unpatched Vulnerability : CVE-2022-43254 | Nessus | Misc. | 3/5/2025 | 9/2/2025 | medium |
| 225049 | Linux Distros Unpatched Vulnerability : CVE-2022-43280 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | high |
| 225116 | Linux Distros Unpatched Vulnerability : CVE-2022-43283 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | medium |
| 230439 | Linux Distros Unpatched Vulnerability : CVE-2024-53149 | Nessus | Misc. | 3/6/2025 | 8/11/2025 | medium |
| 230935 | Linux Distros Unpatched Vulnerability : CVE-2024-56697 | Nessus | Misc. | 3/6/2025 | 8/12/2025 | medium |
| 232374 | Azure Linux 3.0 Security Update: kernel (CVE-2024-56708) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 9/15/2025 | high |
| 232376 | Azure Linux 3.0 Security Update: kernel (CVE-2024-53157) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 9/15/2025 | medium |
| 232383 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-56567) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/10/2025 | medium |
| 151432 | Oracle Linux 7 : linuxptp (ELSA-2021-2658) | Nessus | Oracle Linux Local Security Checks | 7/7/2021 | 10/23/2024 | high |
| 152106 | SUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2021:2474-1) | Nessus | SuSE Local Security Checks | 7/27/2021 | 7/13/2023 | low |
| 152640 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5044-1) | Nessus | Ubuntu Local Security Checks | 8/18/2021 | 8/27/2024 | medium |
| 153602 | EulerOS 2.0 SP8 : linuxptp (EulerOS-SA-2021-2473) | Nessus | Huawei Local Security Checks | 9/24/2021 | 9/24/2021 | high |
| 153896 | Amazon Linux 2 : kernel (ALAS-2021-1712) | Nessus | Amazon Linux Local Security Checks | 10/6/2021 | 12/11/2024 | high |
| 153941 | Debian DSA-4981-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 10/7/2021 | 1/26/2022 | high |