| 202612 | RHEL 9 : thunderbird (RHSA-2024:4624) | Nessus | Red Hat Local Security Checks | 7/18/2024 | 11/13/2024 | high |
| 204416 | Photon OS 4.0: Sqlite PHSA-2024-4.0-0546 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 4/25/2025 | high |
| 204564 | Photon OS 4.0: Binutils PHSA-2023-4.0-0417 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
| 204707 | Oracle Linux 8 : thunderbird (ELSA-2024-4635) | Nessus | Oracle Linux Local Security Checks | 7/25/2024 | 9/9/2025 | high |
| 204851 | Zoom Workplace Desktop App For Windows < 6.0.10 Improper Input Validation (ZSB-24024) | Nessus | Misc. | 7/30/2024 | 8/16/2024 | medium |
| 217913 | Linux Distros Unpatched Vulnerability : CVE-2013-4458 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
| 217931 | Linux Distros Unpatched Vulnerability : CVE-2013-4392 | Nessus | Misc. | 3/4/2025 | 9/4/2025 | medium |
| 218397 | Linux Distros Unpatched Vulnerability : CVE-2014-9645 | Nessus | Misc. | 3/4/2025 | 9/4/2025 | medium |
| 225054 | Linux Distros Unpatched Vulnerability : CVE-2022-47673 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | high |
| 225093 | Linux Distros Unpatched Vulnerability : CVE-2022-4645 | Nessus | Misc. | 3/5/2025 | 8/26/2025 | medium |
| 225881 | Linux Distros Unpatched Vulnerability : CVE-2023-24472 | Nessus | Misc. | 3/5/2025 | 9/2/2025 | high |
| 232334 | Photon OS 5.0: Rubygem PHSA-2025-5.0-0485 | Nessus | PhotonOS Local Security Checks | 3/10/2025 | 3/10/2025 | critical |
| 232702 | Palo Alto GlobalProtect App Windows 6.0.x / 6.1.x / 6.2.x < 6.2.6 / 6.3.x < 6.3.3 Local Privilege Escalation (CVE-2025-0117) | Nessus | Windows | 3/13/2025 | 6/12/2025 | high |
| 233011 | Fedora 40 : radare2 (2025-f8eca89d63) | Nessus | Fedora Local Security Checks | 3/20/2025 | 3/20/2025 | critical |
| 234367 | RHEL 7 : rabbitmq-server (RHSA-2016:0369) | Nessus | Red Hat Local Security Checks | 4/15/2025 | 4/15/2025 | medium |
| 235204 | Azure Linux 3.0 Security Update: kernel (CVE-2024-57910) | Nessus | Azure Linux Local Security Checks | 5/6/2025 | 9/15/2025 | high |
| 236204 | Alibaba Cloud Linux 3 : 0018: sqlite (ALINUX3-SA-2024:0018) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 242367 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ffmpeg-4 (SUSE-SU-2025:02381-1) | Nessus | SuSE Local Security Checks | 7/19/2025 | 7/23/2025 | medium |
| 234867 | Azure Linux 3.0 Security Update: crash (CVE-2023-25588) | Nessus | Azure Linux Local Security Checks | 4/27/2025 | 9/15/2025 | medium |
| 241925 | Azure Linux 3.0 Security Update: yasm (CVE-2023-51258) | Nessus | Azure Linux Local Security Checks | 7/11/2025 | 9/15/2025 | medium |
| 242804 | NewStart CGSL MAIN 7.02 : c-ares Vulnerability (NS-SA-2025-0167) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | medium |
| 243836 | Linux Distros Unpatched Vulnerability : CVE-2023-22617 | Nessus | Misc. | 8/5/2025 | 8/5/2025 | high |
| 244553 | Linux Distros Unpatched Vulnerability : CVE-2023-25750 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | medium |
| 245541 | Linux Distros Unpatched Vulnerability : CVE-2022-48579 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | high |
| 246177 | Linux Distros Unpatched Vulnerability : CVE-2021-47534 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | medium |
| 248401 | Linux Distros Unpatched Vulnerability : CVE-2022-48424 | Nessus | Misc. | 8/11/2025 | 9/5/2025 | high |
| 250452 | Linux Distros Unpatched Vulnerability : CVE-2024-4994 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
| 250923 | Linux Distros Unpatched Vulnerability : CVE-2023-45918 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | medium |
| 255945 | Linux Distros Unpatched Vulnerability : CVE-2024-4835 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 256348 | Linux Distros Unpatched Vulnerability : CVE-2024-4557 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 257809 | Linux Distros Unpatched Vulnerability : CVE-2024-4901 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 260920 | Linux Distros Unpatched Vulnerability : CVE-2011-4970 | Nessus | Misc. | 9/3/2025 | 9/3/2025 | critical |
| 33152 | RHEL 4 : xorg-x11 (RHSA-2008:0503) | Nessus | Red Hat Local Security Checks | 6/12/2008 | 4/21/2024 | critical |
| 33364 | CentOS 4 : xorg-x11 (CESA-2008:0503) | Nessus | CentOS Local Security Checks | 7/2/2008 | 1/4/2021 | high |
| 33373 | Fedora 8 : fetchmail-6.3.8-4.fc8 (2008-5800) | Nessus | Fedora Local Security Checks | 7/2/2008 | 1/11/2021 | medium |
| 204974 | Photon OS 3.0: Linux PHSA-2024-3.0-0765 | Nessus | PhotonOS Local Security Checks | 8/3/2024 | 8/22/2024 | medium |
| 207039 | CBL Mariner 2.0 Security Update: shim / shim-unsigned-aarch64 / shim-unsigned-x64 (CVE-2023-40550) | Nessus | MarinerOS Local Security Checks | 9/12/2024 | 12/13/2024 | medium |
| 211228 | Fedora 41 : golang-github-acme-lego (2024-f6f91d983c) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | medium |
| 206422 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : FFmpeg vulnerability (USN-6983-1) | Nessus | Ubuntu Local Security Checks | 9/2/2024 | 2/13/2025 | high |
| 207627 | EulerOS 2.0 SP8 : c-ares (EulerOS-SA-2024-2458) | Nessus | Huawei Local Security Checks | 9/24/2024 | 2/6/2025 | medium |
| 208721 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libreoffice (SUSE-SU-2024:3577-1) | Nessus | SuSE Local Security Checks | 10/11/2024 | 10/11/2024 | critical |
| 209774 | EulerOS Virtualization 2.12.1 : c-ares (EulerOS-SA-2024-2748) | Nessus | Huawei Local Security Checks | 10/27/2024 | 2/6/2025 | medium |
| 210661 | EulerOS 2.0 SP10 : c-ares (EulerOS-SA-2024-2900) | Nessus | Huawei Local Security Checks | 11/8/2024 | 2/6/2025 | medium |
| 213564 | LangChain < 0.0.27 SSRF | Nessus | Artificial Intelligence | 1/8/2025 | 1/16/2025 | medium |
| 216438 | RHEL 9 : kernel (RHSA-2025:1659) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | medium |
| 217572 | Linux Distros Unpatched Vulnerability : CVE-2012-0490 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
| 217985 | Linux Distros Unpatched Vulnerability : CVE-2013-2431 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
| 218006 | Linux Distros Unpatched Vulnerability : CVE-2013-1619 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
| 225884 | Linux Distros Unpatched Vulnerability : CVE-2023-52490 | Nessus | Misc. | 3/5/2025 | 9/6/2025 | medium |
| 226027 | Linux Distros Unpatched Vulnerability : CVE-2023-25588 | Nessus | Misc. | 3/5/2025 | 9/5/2025 | medium |