| 252825 | Linux Distros Unpatched Vulnerability : CVE-2018-6166 | Nessus | Misc. | 8/20/2025 | 8/20/2025 | medium |
| 255420 | Linux Distros Unpatched Vulnerability : CVE-2023-3205 | Nessus | Misc. | 8/26/2025 | 8/26/2025 | medium |
| 260645 | Linux Distros Unpatched Vulnerability : CVE-2020-0550 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | medium |
| 261691 | Debian dla-4295 : libhtp-dev - security update | Nessus | Debian Local Security Checks | 9/8/2025 | 9/8/2025 | high |
| 262008 | Linux Distros Unpatched Vulnerability : CVE-2024-24149 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262252 | Linux Distros Unpatched Vulnerability : CVE-2023-29950 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262323 | Linux Distros Unpatched Vulnerability : CVE-2022-31618 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 48230 | Fedora 13 : kernel-2.6.33.6-147.2.4.fc13 (2010-11462) | Nessus | Fedora Local Security Checks | 8/3/2010 | 1/11/2021 | medium |
| 48237 | openSUSE Security Update : kvirc (openSUSE-SU-2010:0459-1) | Nessus | SuSE Local Security Checks | 8/3/2010 | 1/14/2021 | medium |
| 48394 | Fedora 12 : moodle-1.9.9-2.fc12 (2010-13254) | Nessus | Fedora Local Security Checks | 8/23/2010 | 1/11/2021 | medium |
| 48418 | Fedora 14 : moodle-1.9.9-2.fc14 (2010-13396) | Nessus | Fedora Local Security Checks | 8/24/2010 | 1/11/2021 | medium |
| 49462 | AIX 5.3 TL 11 : bos.esagent (U837665) | Nessus | AIX Local Security Checks | 9/22/2010 | 1/4/2021 | medium |
| 63577 | CentOS 5 : autofs (CESA-2013:0132) | Nessus | CentOS Local Security Checks | 1/17/2013 | 1/4/2021 | medium |
| 66076 | Mandriva Linux Security Advisory : backuppc (MDVSA-2013:062) | Nessus | Mandriva Local Security Checks | 4/20/2013 | 1/6/2021 | medium |
| 68555 | Oracle Linux 6 : mysql (ELSA-2012-0874) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
| 76472 | SuSE 11.3 Security Update : cabextract (SAT Patch Number 9437) | Nessus | SuSE Local Security Checks | 7/11/2014 | 1/19/2021 | medium |
| 76678 | RHEL 6 : MRG (RHSA-2014:0858) | Nessus | Red Hat Local Security Checks | 7/22/2014 | 1/14/2021 | medium |
| 79891 | F5 Networks BIG-IP : Apache HTTP server vulnerability (SOL15901) | Nessus | F5 Networks Local Security Checks | 12/15/2014 | 3/10/2021 | low |
| 81394 | Fedora 21 : file-5.22-2.fc21 (2015-2020) | Nessus | Fedora Local Security Checks | 2/18/2015 | 1/11/2021 | high |
| 200211 | Libheif DoS CVE-2024-25269 (macOS) | Nessus | MacOS X Local Security Checks | 6/7/2024 | 3/25/2025 | high |
| 200739 | Ubuntu 22.04 LTS / 23.10 / 24.04 LTS : MariaDB vulnerability (USN-6839-1) | Nessus | Ubuntu Local Security Checks | 6/19/2024 | 8/27/2024 | medium |
| 201059 | IBM MQ 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD (7158059) | Nessus | Misc. | 6/27/2024 | 1/3/2025 | medium |
| 201286 | RHEL 9 : qemu-kvm (RHSA-2024:4278) | Nessus | Red Hat Local Security Checks | 7/2/2024 | 11/8/2024 | high |
| 201544 | AlmaLinux 9 : qemu-kvm (ALSA-2024:4278) | Nessus | Alma Linux Local Security Checks | 7/3/2024 | 7/3/2024 | high |
| 201759 | CBL Mariner 2.0 Security Update: kata-containers / kata-containers-cc / rpm-ostree (CVE-2024-27308) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 8/7/2025 | high |
| 201787 | CBL Mariner 2.0 Security Update: c-ares / fluent-bit / grpc / nodejs (CVE-2023-31147) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 3/25/2025 | medium |
| 201796 | CBL Mariner 2.0 Security Update: pytorch (CVE-2024-27318) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 2/10/2025 | high |
| 201956 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2024:4372) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/8/2024 | high |
| 201960 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2024:4373) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | high |
| 204200 | Photon OS 4.0: Python3 PHSA-2023-4.0-0534 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
| 204365 | Photon OS 4.0: Linux PHSA-2024-4.0-0596 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | medium |
| 206437 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : qemu (SUSE-SU-2024:3077-1) | Nessus | SuSE Local Security Checks | 9/3/2024 | 9/3/2024 | high |
| 207134 | EulerOS 2.0 SP9 : qemu (EulerOS-SA-2024-2405) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |
| 207202 | EulerOS 2.0 SP9 : qemu (EulerOS-SA-2024-2380) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |
| 207675 | SUSE SLES15 Security Update : qemu (SUSE-SU-2024:3396-1) | Nessus | SuSE Local Security Checks | 9/24/2024 | 9/24/2024 | high |
| 208103 | Amazon Linux 2 : c-ares (ALAS-2024-2646) | Nessus | Amazon Linux Local Security Checks | 10/3/2024 | 12/11/2024 | medium |
| 208112 | Amazon Linux 2 : xerces-j2 (ALAS-2024-2649) | Nessus | Amazon Linux Local Security Checks | 10/3/2024 | 12/11/2024 | high |
| 208142 | Cisco Identity Services Engine Sensitive Information Disclosure (cisco-sa-ise-info-exp-vdF8Jbyk) | Nessus | CISCO | 10/4/2024 | 4/1/2025 | medium |
| 208625 | CentOS 7 : python-flask (RHSA-2023:3525) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
| 210515 | RHEL 8 : mod_auth_openidc:2.3 (RHSA-2024:5289) | Nessus | Red Hat Local Security Checks | 11/7/2024 | 4/29/2025 | high |
| 210785 | RHEL 9 : mod_auth_openidc (RHSA-2024:9180) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 11/12/2024 | high |
| 236502 | Alibaba Cloud Linux 3 : 0080: bluez (ALINUX3-SA-2022:0080) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 237629 | Photon OS 3.0: Python PHSA-2023-3.0-0704 | Nessus | PhotonOS Local Security Checks | 6/1/2025 | 6/1/2025 | medium |
| 237951 | Fedora 42 : nbdkit (2025-8a2d82f65a) | Nessus | Fedora Local Security Checks | 6/8/2025 | 6/8/2025 | high |
| 244216 | Linux Distros Unpatched Vulnerability : CVE-2023-52911 | Nessus | Misc. | 8/6/2025 | 9/5/2025 | medium |
| 244599 | Linux Distros Unpatched Vulnerability : CVE-2021-47027 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | medium |
| 244802 | Azure Linux 3.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2025-49179) | Nessus | Azure Linux Local Security Checks | 8/7/2025 | 9/15/2025 | high |
| 244803 | CBL Mariner 2.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2025-49179) | Nessus | MarinerOS Local Security Checks | 8/7/2025 | 8/7/2025 | high |
| 245548 | Linux Distros Unpatched Vulnerability : CVE-2019-9790 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | critical |
| 80927 | Oracle Linux 6 / 7 : jasper (ELSA-2015-0074) | Nessus | Oracle Linux Local Security Checks | 1/23/2015 | 11/1/2024 | high |