| 201286 | RHEL 9 : qemu-kvm (RHSA-2024:4278) | Nessus | Red Hat Local Security Checks | 7/2/2024 | 11/8/2024 | high |
| 201544 | AlmaLinux 9 : qemu-kvm (ALSA-2024:4278) | Nessus | Alma Linux Local Security Checks | 7/3/2024 | 7/3/2024 | high |
| 201759 | CBL Mariner 2.0 Security Update: kata-containers / kata-containers-cc / rpm-ostree (CVE-2024-27308) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 8/7/2025 | high |
| 201787 | CBL Mariner 2.0 Security Update: c-ares / fluent-bit / grpc / nodejs (CVE-2023-31147) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 3/25/2025 | medium |
| 201796 | CBL Mariner 2.0 Security Update: pytorch (CVE-2024-27318) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 2/10/2025 | high |
| 201956 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2024:4372) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/8/2024 | high |
| 201960 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2024:4373) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | high |
| 204200 | Photon OS 4.0: Python3 PHSA-2023-4.0-0534 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
| 204365 | Photon OS 4.0: Linux PHSA-2024-4.0-0596 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | medium |
| 206437 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : qemu (SUSE-SU-2024:3077-1) | Nessus | SuSE Local Security Checks | 9/3/2024 | 9/3/2024 | high |
| 207134 | EulerOS 2.0 SP9 : qemu (EulerOS-SA-2024-2405) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |
| 207202 | EulerOS 2.0 SP9 : qemu (EulerOS-SA-2024-2380) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |
| 207675 | SUSE SLES15 Security Update : qemu (SUSE-SU-2024:3396-1) | Nessus | SuSE Local Security Checks | 9/24/2024 | 9/24/2024 | high |
| 208103 | Amazon Linux 2 : c-ares (ALAS-2024-2646) | Nessus | Amazon Linux Local Security Checks | 10/3/2024 | 12/11/2024 | medium |
| 208112 | Amazon Linux 2 : xerces-j2 (ALAS-2024-2649) | Nessus | Amazon Linux Local Security Checks | 10/3/2024 | 12/11/2024 | high |
| 208142 | Cisco Identity Services Engine Sensitive Information Disclosure (cisco-sa-ise-info-exp-vdF8Jbyk) | Nessus | CISCO | 10/4/2024 | 4/1/2025 | medium |
| 208625 | CentOS 7 : python-flask (RHSA-2023:3525) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
| 210515 | RHEL 8 : mod_auth_openidc:2.3 (RHSA-2024:5289) | Nessus | Red Hat Local Security Checks | 11/7/2024 | 4/29/2025 | high |
| 210785 | RHEL 9 : mod_auth_openidc (RHSA-2024:9180) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 11/12/2024 | high |
| 236502 | Alibaba Cloud Linux 3 : 0080: bluez (ALINUX3-SA-2022:0080) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 237629 | Photon OS 3.0: Python PHSA-2023-3.0-0704 | Nessus | PhotonOS Local Security Checks | 6/1/2025 | 6/1/2025 | medium |
| 237951 | Fedora 42 : nbdkit (2025-8a2d82f65a) | Nessus | Fedora Local Security Checks | 6/8/2025 | 6/8/2025 | high |
| 244216 | Linux Distros Unpatched Vulnerability : CVE-2023-52911 | Nessus | Misc. | 8/6/2025 | 9/5/2025 | medium |
| 244599 | Linux Distros Unpatched Vulnerability : CVE-2021-47027 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | medium |
| 244802 | Azure Linux 3.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2025-49179) | Nessus | Azure Linux Local Security Checks | 8/7/2025 | 9/15/2025 | high |
| 244803 | CBL Mariner 2.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2025-49179) | Nessus | MarinerOS Local Security Checks | 8/7/2025 | 8/7/2025 | high |
| 245548 | Linux Distros Unpatched Vulnerability : CVE-2019-9790 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | critical |
| 80927 | Oracle Linux 6 / 7 : jasper (ELSA-2015-0074) | Nessus | Oracle Linux Local Security Checks | 1/23/2015 | 11/1/2024 | high |
| 80938 | Oracle Solaris Critical Patch Update : jan2015_SRU11_1_16_5_0 | Nessus | Solaris Local Security Checks | 1/23/2015 | 8/11/2022 | medium |
| 80969 | CentOS 6 / 7 : jasper (CESA-2015:0074) | Nessus | CentOS Local Security Checks | 1/26/2015 | 1/4/2021 | high |
| 81351 | Fedora 20 : pigz-2.3.3-1.fc20 (2015-1510) | Nessus | Fedora Local Security Checks | 2/16/2015 | 1/11/2021 | medium |
| 81360 | Fedora 21 : moodle-2.7.5-1.fc21 (2015-1751) | Nessus | Fedora Local Security Checks | 2/16/2015 | 1/11/2021 | medium |
| 81391 | F5 Networks BIG-IP : OpenSSL vulnerability (SOL16135) | Nessus | F5 Networks Local Security Checks | 2/18/2015 | 3/10/2021 | medium |
| 81751 | Scientific Linux Security Update : 389-ds-base on SL6.x i386/x86_64 (20150305) | Nessus | Scientific Linux Local Security Checks | 3/11/2015 | 1/14/2021 | medium |
| 81838 | Fedora 21 : 389-admin-1.1.38-1.fc21 (2015-1711) | Nessus | Fedora Local Security Checks | 3/17/2015 | 1/11/2021 | medium |
| 81859 | Fedora 20 : phpMyAdmin-4.3.11.1-1.fc20 (2015-3329) | Nessus | Fedora Local Security Checks | 3/17/2015 | 1/11/2021 | medium |
| 81893 | CentOS 7 : 389-ds-base (CESA-2015:0416) | Nessus | CentOS Local Security Checks | 3/18/2015 | 1/4/2021 | medium |
| 81959 | Fedora 21 : csync2-1.34-15.fc21 / duplicity-0.6.25-3.fc21 / librsync-1.0.0-1.fc21 / etc (2015-3497) | Nessus | Fedora Local Security Checks | 3/20/2015 | 1/11/2021 | medium |
| 82481 | FreeBSD : subversion -- DoS vulnerabilities (8e887b71-d769-11e4-b1c2-20cf30e32f6d) | Nessus | FreeBSD Local Security Checks | 4/1/2015 | 1/6/2021 | high |
| 82486 | Mandriva Linux Security Advisory : phpmyadmin (MDVSA-2015:186) | Nessus | Mandriva Local Security Checks | 4/1/2015 | 1/14/2021 | medium |
| 82508 | Amazon Linux AMI : 389-ds-base (ALAS-2015-501) | Nessus | Amazon Linux Local Security Checks | 4/2/2015 | 4/18/2018 | medium |
| 83274 | Mandriva Linux Security Advisory : nodejs (MDVSA-2015:228) | Nessus | Mandriva Local Security Checks | 5/7/2015 | 1/14/2021 | critical |
| 83311 | Fedora 20 : netcf-0.2.8-1.fc20 (2015-5910) | Nessus | Fedora Local Security Checks | 5/11/2015 | 1/11/2021 | high |
| 83371 | Slackware 14.1 / current : mariadb (SSA:2015-132-01) | Nessus | Slackware Local Security Checks | 5/13/2015 | 1/14/2021 | medium |
| 83372 | Slackware 14.0 : mysql (SSA:2015-132-02) | Nessus | Slackware Local Security Checks | 5/13/2015 | 1/14/2021 | medium |
| 83681 | SUSE SLED12 / SLES12 Security Update : jasper (SUSE-SU-2015:0288-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/6/2021 | high |
| 84497 | openSUSE Security Update : p7zip (openSUSE-2015-456) | Nessus | SuSE Local Security Checks | 7/2/2015 | 1/19/2021 | medium |
| 85095 | Fedora 21 : hplip-3.14.10-9.fc21 (2015-11916) | Nessus | Fedora Local Security Checks | 7/30/2015 | 1/11/2021 | high |
| 85489 | Oracle Linux 6 : subversion (ELSA-2015-1633) | Nessus | Oracle Linux Local Security Checks | 8/18/2015 | 10/22/2024 | high |
| 86336 | openSUSE Security Update : freetype2 (openSUSE-2015-639) | Nessus | SuSE Local Security Checks | 10/12/2015 | 1/19/2021 | high |