| 216722 | Azure Linux 3.0 Security Update: netplan (CVE-2022-4968) | Nessus | Azure Linux Local Security Checks | 2/25/2025 | 9/15/2025 | medium |
| 225596 | Linux Distros Unpatched Vulnerability : CVE-2022-48748 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
| 225647 | Linux Distros Unpatched Vulnerability : CVE-2022-48729 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | medium |
| 226046 | Linux Distros Unpatched Vulnerability : CVE-2023-52354 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | high |
| 226554 | Linux Distros Unpatched Vulnerability : CVE-2023-52883 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
| 227203 | Linux Distros Unpatched Vulnerability : CVE-2022-4964 | Nessus | Misc. | 3/5/2025 | 8/20/2025 | medium |
| 227474 | Linux Distros Unpatched Vulnerability : CVE-2024-0807 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | high |
| 227935 | Linux Distros Unpatched Vulnerability : CVE-2024-0806 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | high |
| 230530 | Linux Distros Unpatched Vulnerability : CVE-2024-6063 | Nessus | Misc. | 3/6/2025 | 9/10/2025 | medium |
| 232000 | Linux Distros Unpatched Vulnerability : CVE-2024-5844 | Nessus | Misc. | 3/6/2025 | 8/27/2025 | high |
| 233573 | Ubuntu 20.04 LTS / 22.04 LTS : AOM vulnerability (USN-7397-1) | Nessus | Ubuntu Local Security Checks | 3/31/2025 | 3/31/2025 | critical |
| 234326 | FreeBSD : Mozilla -- null pointer dereference (ba6361be-1887-11f0-a8ce-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/14/2025 | 4/14/2025 | medium |
| 236361 | Alibaba Cloud Linux 3 : 0194: wget (ALINUX3-SA-2024:0194) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
| 245293 | Linux Distros Unpatched Vulnerability : CVE-2022-29912 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | medium |
| 245906 | Linux Distros Unpatched Vulnerability : CVE-2023-29544 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | medium |
| 248653 | Linux Distros Unpatched Vulnerability : CVE-2023-29532 | Nessus | Misc. | 8/12/2025 | 8/12/2025 | medium |
| 257734 | Linux Distros Unpatched Vulnerability : CVE-2023-29415 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 33414 | Fedora 9 : pcre-7.3-4.fc9 (2008-6110) | Nessus | Fedora Local Security Checks | 7/8/2008 | 1/11/2021 | high |
| 34051 | CentOS 3 / 4 / 5 : libxml2 (CESA-2008:0836) | Nessus | CentOS Local Security Checks | 8/27/2008 | 1/4/2021 | medium |
| 34430 | openSUSE 10 Security Update : hplip (hplip-5552) | Nessus | SuSE Local Security Checks | 10/16/2008 | 1/14/2021 | high |
| 39878 | openSUSE Security Update : GraphicsMagick (GraphicsMagick-229) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | medium |
| 61916 | Mandrake Linux Security Advisory : perl-Digest-MD5 (MDKSA-2002:035) | Nessus | Mandriva Local Security Checks | 9/6/2012 | 1/6/2021 | high |
| 64529 | Solaris 10 (x86) : 149164-01 (deprecated) | Nessus | Solaris Local Security Checks | 2/10/2013 | 1/14/2021 | medium |
| 65937 | FreeBSD : rubygem-rails -- multiple vulnerabilities (db0c4b00-a24c-11e2-9601-000d601460a4) | Nessus | FreeBSD Local Security Checks | 4/12/2013 | 1/6/2021 | medium |
| 66453 | Fedora 17 : openvpn-2.3.1-2.fc17 (2013-7552) | Nessus | Fedora Local Security Checks | 5/16/2013 | 1/11/2021 | low |
| 66614 | Mandriva Linux Security Advisory : openvpn (MDVSA-2013:167) | Nessus | Mandriva Local Security Checks | 5/28/2013 | 1/6/2021 | low |
| 66690 | RHEL 5 / 6 : tomcat5 and tomcat6 (RHSA-2013:0872) | Nessus | Red Hat Local Security Checks | 5/30/2013 | 1/14/2021 | medium |
| 66714 | Ubuntu 12.10 : linux vulnerability (USN-1846-1) | Nessus | Ubuntu Local Security Checks | 5/31/2013 | 9/19/2019 | high |
| 66715 | Ubuntu 13.04 : linux vulnerability (USN-1847-1) | Nessus | Ubuntu Local Security Checks | 5/31/2013 | 9/19/2019 | high |
| 66737 | FreeBSD : devel/subversion -- fsfs repositories can be corrupted by newline characters in filenames (787d21b9-ca38-11e2-9673-001e8c75030d) | Nessus | FreeBSD Local Security Checks | 6/2/2013 | 1/6/2021 | medium |
| 66783 | Ubuntu 13.04 : python-keystoneclient vulnerability (USN-1851-1) | Nessus | Ubuntu Local Security Checks | 6/4/2013 | 9/19/2019 | medium |
| 66890 | Mandriva Linux Security Advisory : subversion (MDVSA-2013:173) | Nessus | Mandriva Local Security Checks | 6/14/2013 | 1/6/2021 | high |
| 76661 | RHEL 6 : Red Hat Enterprise MRG Messaging 2.3.3 (RHSA-2013:1024) | Nessus | Red Hat Local Security Checks | 7/22/2014 | 4/15/2025 | high |
| 76824 | Oracle Solaris Critical Patch Update : july2013_SRU11_1_7_5_0 | Nessus | Solaris Local Security Checks | 7/26/2014 | 8/11/2022 | medium |
| 78041 | Ubuntu 12.04 LTS : openvpn vulnerability (USN-2368-1) | Nessus | Ubuntu Local Security Checks | 10/3/2014 | 1/19/2021 | low |
| 79003 | RHEL 6 : rhev-hypervisor6 (RHSA-2014:0339) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 4/15/2025 | medium |
| 79506 | OracleVM 3.1 : xen (OVMSA-2013-0037) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 1/4/2021 | medium |
| 212349 | openSUSE 15 Security Update : radare2 (openSUSE-SU-2024:0397-1) | Nessus | SuSE Local Security Checks | 12/11/2024 | 3/19/2025 | high |
| 212730 | SUSE SLES15 / openSUSE 15 Security Update : python-Django (SUSE-SU-2024:4285-1) | Nessus | SuSE Local Security Checks | 12/13/2024 | 1/17/2025 | critical |
| 214446 | Amazon Corretto Java 17.x < 17.0.14.7.1 Vulnerability | Nessus | Misc. | 1/21/2025 | 1/23/2025 | medium |
| 214462 | RHEL 8 : java-17-openjdk security update for RHEL 8.4 (Moderate) (RHSA-2025:0421) | Nessus | Red Hat Local Security Checks | 1/22/2025 | 6/5/2025 | medium |
| 215753 | Azure Linux 3.0 Security Update: kernel (CVE-2024-38664) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
| 217924 | Linux Distros Unpatched Vulnerability : CVE-2013-4277 | Nessus | Misc. | 3/4/2025 | 9/4/2025 | high |
| 225194 | Linux Distros Unpatched Vulnerability : CVE-2022-48064 | Nessus | Misc. | 3/5/2025 | 9/2/2025 | medium |
| 231775 | Linux Distros Unpatched Vulnerability : CVE-2024-53907 | Nessus | Misc. | 3/6/2025 | 8/30/2025 | high |
| 231954 | Linux Distros Unpatched Vulnerability : CVE-2024-53116 | Nessus | Misc. | 3/6/2025 | 9/6/2025 | medium |
| 233192 | Liferay Portal CE 7.4.3.82 < 7.4.3.129 XSS | Nessus | CGI abuses | 3/21/2025 | 3/21/2025 | medium |
| 83089 | Fedora 21 : zarafa-7.1.12-1.fc21 (2015-5823) | Nessus | Fedora Local Security Checks | 4/28/2015 | 1/11/2021 | medium |
| 83090 | Fedora 20 : zarafa-7.1.12-1.fc20 (2015-5864) | Nessus | Fedora Local Security Checks | 4/28/2015 | 1/11/2021 | medium |
| 84527 | FreeBSD : ansible -- local symlink exploits (a6a9f9d5-205c-11e5-a4a5-002590263bf5) | Nessus | FreeBSD Local Security Checks | 7/6/2015 | 1/6/2021 | low |