| 168328 | FreeBSD : rpm4 -- Multiple Vulnerabilities (0c52abde-717b-11ed-98ca-40b034429ecf) | Nessus | FreeBSD Local Security Checks | 12/1/2022 | 9/20/2023 | medium |
| 168462 | Amazon Linux 2 : ncurses (ALAS-2022-1893) | Nessus | Amazon Linux Local Security Checks | 12/7/2022 | 12/11/2024 | high |
| 168734 | Scientific Linux Security Update : bcel on SL7.x (noarch) (2022:8958) | Nessus | Scientific Linux Local Security Checks | 12/14/2022 | 12/14/2022 | critical |
| 168989 | EulerOS 2.0 SP10 : rpm (EulerOS-SA-2022-2855) | Nessus | Huawei Local Security Checks | 12/21/2022 | 9/12/2023 | medium |
| 169073 | Fedora 36 : samba (2022-d680c70ebe) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
| 169090 | Fedora 36 : mingw-gcc (2022-c9a1fd5370) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | medium |
| 169210 | Fedora 36 : mingw-gdb (2022-affcf9eea6) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | medium |
| 169448 | RHEL 9 : bcel (RHSA-2023:0005) | Nessus | Red Hat Local Security Checks | 1/2/2023 | 3/6/2025 | critical |
| 169491 | AlmaLinux 9 : bcel (ALSA-2023:0005) | Nessus | Alma Linux Local Security Checks | 1/4/2023 | 1/4/2023 | critical |
| 169591 | EulerOS 2.0 SP9 : hyperscan (EulerOS-SA-2023-1125) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | critical |
| 169602 | EulerOS Virtualization 3.0.2.6 : grilo (EulerOS-SA-2023-1087) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | medium |
| 169752 | EulerOS Virtualization 2.10.0 : wayland (EulerOS-SA-2023-1180) | Nessus | Huawei Local Security Checks | 1/10/2023 | 9/8/2023 | medium |
| 169821 | EulerOS Virtualization 2.10.0 : rpm (EulerOS-SA-2023-1174) | Nessus | Huawei Local Security Checks | 1/11/2023 | 9/8/2023 | medium |
| 193703 | Fedora 38 : cjson (2024-5b487ca10a) | Nessus | Fedora Local Security Checks | 4/23/2024 | 11/14/2024 | high |
| 198110 | Fedora 40 : mingw-python-requests (2024-efc4802051) | Nessus | Fedora Local Security Checks | 5/30/2024 | 5/30/2024 | medium |
| 201996 | SUSE SLES15 / openSUSE 15 Security Update : python-docker (SUSE-SU-2024:1937-2) | Nessus | SuSE Local Security Checks | 7/9/2024 | 1/20/2025 | medium |
| 202258 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:4522) | Nessus | Red Hat Local Security Checks | 7/12/2024 | 11/7/2024 | medium |
| 207909 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP6) (SUSE-SU-2024:3468-1) | Nessus | SuSE Local Security Checks | 9/30/2024 | 9/30/2024 | high |
| 214083 | Fortinet Fortigate Integer Overflow in ipsec ike (FG-IR-24-267) | Nessus | Firewalls | 1/14/2025 | 5/7/2025 | medium |
| 214094 | Adobe Animate 23.x < 23.0.10 / 24.x < 24.0.7 A Vulnerability (APSB25-05) | Nessus | Windows | 1/14/2025 | 4/10/2025 | high |
| 214132 | Security Updates for Microsoft SharePoint Server Subscription Edition (January 2025) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 9/17/2025 | high |
| 214134 | Security Updates for Microsoft SharePoint Server 2016 (January 2025) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 9/17/2025 | high |
| 214336 | Zoom Workplace Desktop App < 6.2.10 DoS (ZSB-25005) | Nessus | MacOS X Local Security Checks | 1/17/2025 | 8/1/2025 | medium |
| 214502 | Debian dla-4028 : git-lfs - security update | Nessus | Debian Local Security Checks | 1/22/2025 | 1/24/2025 | high |
| 214598 | Oracle Linux 9 : git-lfs (ELSA-2025-0673) | Nessus | Oracle Linux Local Security Checks | 1/24/2025 | 9/11/2025 | high |
| 214656 | Fedora 41 : freeipa (2025-b21777d1b5) | Nessus | Fedora Local Security Checks | 1/27/2025 | 1/27/2025 | medium |
| 214721 | RHEL 9 : git-lfs (RHSA-2025:0758) | Nessus | Red Hat Local Security Checks | 1/28/2025 | 6/5/2025 | high |
| 214752 | Fedora 41 : dotnet8.0 (2025-bd8f5a599b) | Nessus | Fedora Local Security Checks | 1/29/2025 | 1/29/2025 | high |
| 214825 | Oracle Linux 8 : git-lfs (ELSA-2025-0845) | Nessus | Oracle Linux Local Security Checks | 1/30/2025 | 9/11/2025 | high |
| 214848 | Security Updates for Microsoft Outlook Products C2R (January 2025) | Nessus | Windows | 1/31/2025 | 9/17/2025 | medium |
| 223973 | Linux Distros Unpatched Vulnerability : CVE-2021-3984 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | high |
| 224032 | Linux Distros Unpatched Vulnerability : CVE-2021-39358 | Nessus | Misc. | 3/5/2025 | 9/2/2025 | medium |
| 228842 | Linux Distros Unpatched Vulnerability : CVE-2024-35980 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | medium |
| 230924 | Linux Distros Unpatched Vulnerability : CVE-2025-0447 | Nessus | Misc. | 3/6/2025 | 8/27/2025 | high |
| 231772 | Linux Distros Unpatched Vulnerability : CVE-2025-0442 | Nessus | Misc. | 3/6/2025 | 8/30/2025 | medium |
| 232430 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-50051) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/20/2025 | high |
| 232476 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-36476) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/20/2025 | medium |
| 232483 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-56770) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/20/2025 | medium |
| 232516 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-55916) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/20/2025 | medium |
| 233077 | Azure Linux 3.0 Security Update: kernel (CVE-2024-57841) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 9/15/2025 | medium |
| 233093 | Azure Linux 3.0 Security Update: kernel (CVE-2024-47143) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 9/15/2025 | medium |
| 233098 | Azure Linux 3.0 Security Update: kernel (CVE-2024-55916) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 9/15/2025 | medium |
| 233130 | Azure Linux 3.0 Security Update: kernel (CVE-2024-56770) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 9/15/2025 | medium |
| 233158 | Azure Linux 3.0 Security Update: kernel (CVE-2024-50051) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 9/15/2025 | high |
| 235779 | openSUSE 15 Security Update : git-lfs (openSUSE-SU-2025:0153-1) | Nessus | SuSE Local Security Checks | 5/13/2025 | 5/13/2025 | high |
| 236296 | Alibaba Cloud Linux 3 : 0045: apr (ALINUX3-SA-2024:0045) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
| 236533 | Alibaba Cloud Linux 3 : 0137: rsyslog (ALINUX3-SA-2022:0137) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 236579 | Alibaba Cloud Linux 3 : 0050: linuxptp (ALINUX3-SA-2021:0050) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 237620 | Debian dla-4198 : espeak-ng - security update | Nessus | Debian Local Security Checks | 5/31/2025 | 5/31/2025 | medium |
| 245379 | Linux Distros Unpatched Vulnerability : CVE-2023-6859 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | high |