| 154300 | SUSE SLED15 / SLES15 Security Update : fetchmail (SUSE-SU-2021:3493-1) | Nessus | SuSE Local Security Checks | 10/21/2021 | 7/12/2023 | medium |
| 154390 | EulerOS 2.0 SP3 : linuxptp (EulerOS-SA-2021-2596) | Nessus | Huawei Local Security Checks | 10/25/2021 | 10/25/2021 | high |
| 155773 | openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:3835-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 11/1/2023 | medium |
| 155807 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:3835-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 11/1/2023 | medium |
| 156297 | EulerOS 2.0 SP8 : vim (EulerOS-SA-2021-2817) | Nessus | Huawei Local Security Checks | 12/25/2021 | 11/22/2023 | high |
| 156456 | Scientific Linux Security Update : xorg-x11-server on SL7.x i686/x86_64 (2022:0003) | Nessus | Scientific Linux Local Security Checks | 1/4/2022 | 4/26/2022 | high |
| 157139 | Ubuntu 16.04 ESM : X.Org X Server vulnerabilities (USN-5193-2) | Nessus | Ubuntu Local Security Checks | 1/26/2022 | 10/29/2024 | high |
| 157804 | Rocky Linux 8 : linuxptp (RLSA-2021:2660) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/6/2023 | high |
| 157843 | Ubuntu 20.04 LTS : util-linux vulnerabilities (USN-5279-1) | Nessus | Ubuntu Local Security Checks | 2/9/2022 | 8/27/2024 | medium |
| 158373 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1217) | Nessus | Huawei Local Security Checks | 2/25/2022 | 11/7/2023 | high |
| 158402 | FreeBSD : cryptopp -- ElGamal implementation allows plaintext recovery (7695b0af-958f-11ec-9aa3-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2/25/2022 | 11/7/2023 | medium |
| 159073 | FreeBSD : go -- multiple vulnerabilities (e2af876f-a7c8-11ec-9a2a-002324b2fba8) | Nessus | FreeBSD Local Security Checks | 3/20/2022 | 11/6/2023 | high |
| 159098 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2022-1340) | Nessus | Huawei Local Security Checks | 3/21/2022 | 4/26/2022 | high |
| 159266 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2022-1364) | Nessus | Huawei Local Security Checks | 3/28/2022 | 4/26/2022 | high |
| 248793 | Linux Distros Unpatched Vulnerability : CVE-2024-27416 | Nessus | Misc. | 8/12/2025 | 9/6/2025 | medium |
| 249888 | Linux Distros Unpatched Vulnerability : CVE-2024-53182 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
| 251110 | Linux Distros Unpatched Vulnerability : CVE-2021-39928 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
| 251189 | Linux Distros Unpatched Vulnerability : CVE-2021-39517 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | medium |
| 253210 | Linux Distros Unpatched Vulnerability : CVE-2021-38614 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | high |
| 256076 | Linux Distros Unpatched Vulnerability : CVE-2022-42852 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 256099 | Linux Distros Unpatched Vulnerability : CVE-2021-39872 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 256772 | Linux Distros Unpatched Vulnerability : CVE-2021-39947 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 256815 | Linux Distros Unpatched Vulnerability : CVE-2021-39938 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 257236 | Linux Distros Unpatched Vulnerability : CVE-2021-3802 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 257588 | Linux Distros Unpatched Vulnerability : CVE-2021-39887 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 259231 | Linux Distros Unpatched Vulnerability : CVE-2024-56732 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
| 260327 | Linux Distros Unpatched Vulnerability : CVE-2021-3917 | Nessus | Misc. | 9/2/2025 | 9/4/2025 | medium |
| 260619 | Linux Distros Unpatched Vulnerability : CVE-2023-1907 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | high |
| 261839 | EulerOS 2.0 SP9 : libtheora (EulerOS-SA-2025-2131) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | critical |
| 262599 | Linux Distros Unpatched Vulnerability : CVE-2021-39562 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262606 | Linux Distros Unpatched Vulnerability : CVE-2021-39554 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262611 | Linux Distros Unpatched Vulnerability : CVE-2021-39590 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262651 | Linux Distros Unpatched Vulnerability : CVE-2021-39555 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262660 | Linux Distros Unpatched Vulnerability : CVE-2021-37845 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | low |
| 262681 | Linux Distros Unpatched Vulnerability : CVE-2021-38382 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262828 | Linux Distros Unpatched Vulnerability : CVE-2021-39598 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262830 | Linux Distros Unpatched Vulnerability : CVE-2021-39563 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262836 | Linux Distros Unpatched Vulnerability : CVE-2021-39588 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 264443 | EulerOS 2.0 SP12 : grub2 (EulerOS-SA-2025-2009) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | medium |
| 27078 | Solaris 10 (x86) : 125953-20 (deprecated) | Nessus | Solaris Local Security Checks | 10/17/2007 | 1/14/2021 | high |
| 29647 | AIX 6.1 : bos.mp64 (U813931) | Nessus | AIX Local Security Checks | 12/13/2007 | 1/4/2021 | medium |
| 31030 | Fedora 8 : kernel-2.6.23.15-137.fc8 (2008-1423) | Nessus | Fedora Local Security Checks | 2/12/2008 | 1/11/2021 | high |
| 31225 | AIX 6.1 : bos.mp64 (U815292) | Nessus | AIX Local Security Checks | 2/27/2008 | 1/4/2021 | medium |
| 31429 | Fedora 8 : horde-3.1.7-1.fc8 (2008-2362) | Nessus | Fedora Local Security Checks | 3/13/2008 | 1/11/2021 | medium |
| 31672 | GLSA-200803-32 : Wireshark: Denial of Service | Nessus | Gentoo Local Security Checks | 3/26/2008 | 1/6/2021 | medium |
| 31753 | GLSA-200804-02 : bzip2: Denial of Service | Nessus | Gentoo Local Security Checks | 4/4/2008 | 1/6/2021 | medium |
| 31761 | Solaris 10 (x86) : 127431-07 (deprecated) | Nessus | Solaris Local Security Checks | 4/4/2008 | 1/14/2021 | medium |
| 31820 | Fedora 8 : bzip2-1.0.4-13.fc8 (2008-2970) | Nessus | Fedora Local Security Checks | 4/11/2008 | 1/11/2021 | medium |
| 31824 | Fedora 7 : pdns-recursor-3.1.5-1.fc7 (2008-3010) | Nessus | Fedora Local Security Checks | 4/11/2008 | 1/11/2021 | medium |
| 31828 | Fedora 7 : bzip2-1.0.4-11.fc7 (2008-3037) | Nessus | Fedora Local Security Checks | 4/11/2008 | 1/11/2021 | medium |