| 241381 | SUSE SLES15 / openSUSE 15 Security Update : libgepub (SUSE-SU-2025:02222-1) | Nessus | SuSE Local Security Checks | 7/5/2025 | 7/5/2025 | medium |
| 241726 | Amazon Linux 2 : libgepub (ALAS-2025-2910) | Nessus | Amazon Linux Local Security Checks | 7/10/2025 | 7/14/2025 | medium |
| 241896 | CBL Mariner 2.0 Security Update: cloud-init (CVE-2024-11584) | Nessus | MarinerOS Local Security Checks | 7/11/2025 | 7/11/2025 | medium |
| 245421 | Linux Distros Unpatched Vulnerability : CVE-2024-41083 | Nessus | Misc. | 8/7/2025 | 9/5/2025 | medium |
| 247129 | AlmaLinux 9 : jackson-annotations, jackson-core, jackson-databind, jackson-jaxrs-providers, and jackson-modules-base (ALSA-2025:12280) | Nessus | Alma Linux Local Security Checks | 8/9/2025 | 8/9/2025 | high |
| 247802 | Linux Distros Unpatched Vulnerability : CVE-2022-21415 | Nessus | Misc. | 8/10/2025 | 8/10/2025 | medium |
| 249825 | Linux Distros Unpatched Vulnerability : CVE-2023-0188 | Nessus | Misc. | 8/15/2025 | 8/31/2025 | medium |
| 250682 | Linux Distros Unpatched Vulnerability : CVE-2021-35063 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
| 251376 | Amazon Linux 2023 : mod_security, mod_security-mlogc (ALAS2023-2025-1139) | Nessus | Amazon Linux Local Security Checks | 8/18/2025 | 8/18/2025 | medium |
| 251490 | Linux Distros Unpatched Vulnerability : CVE-2018-6036 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | medium |
| 251837 | Linux Distros Unpatched Vulnerability : CVE-2017-5111 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | high |
| 252163 | Linux Distros Unpatched Vulnerability : CVE-2020-7921 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
| 252310 | Amazon Linux 2 : mod_security (ALAS-2025-2963) | Nessus | Amazon Linux Local Security Checks | 8/19/2025 | 8/19/2025 | medium |
| 252381 | Linux Distros Unpatched Vulnerability : CVE-2019-13161 | Nessus | Misc. | 8/20/2025 | 8/20/2025 | medium |
| 252944 | RHEL 8 : pki-deps:10.6 (RHSA-2025:14118) | Nessus | Red Hat Local Security Checks | 8/20/2025 | 8/20/2025 | high |
| 253868 | Linux Distros Unpatched Vulnerability : CVE-2017-2376 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
| 254802 | Linux Distros Unpatched Vulnerability : CVE-2018-7441 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
| 255922 | Linux Distros Unpatched Vulnerability : CVE-2020-8034 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 256474 | Linux Distros Unpatched Vulnerability : CVE-2019-13351 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 256562 | Linux Distros Unpatched Vulnerability : CVE-2025-49176 | Nessus | Misc. | 8/27/2025 | 9/5/2025 | high |
| 257266 | Linux Distros Unpatched Vulnerability : CVE-2018-7727 | Nessus | Misc. | 8/27/2025 | 9/2/2025 | medium |
| 259258 | Linux Distros Unpatched Vulnerability : CVE-2021-35513 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | medium |
| 259424 | Linux Distros Unpatched Vulnerability : CVE-2025-25468 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | medium |
| 261700 | RockyLinux 8 : pki-deps:10.6 (RLSA-2025:14126) | Nessus | Rocky Linux Local Security Checks | 9/8/2025 | 9/8/2025 | high |
| 261916 | Linux Distros Unpatched Vulnerability : CVE-2024-23444 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263367 | Linux Distros Unpatched Vulnerability : CVE-2018-8962 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 263550 | Linux Distros Unpatched Vulnerability : CVE-2016-4728 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 264137 | Linux Distros Unpatched Vulnerability : CVE-2012-3701 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 43116 | Fedora 12 : rt3-3.8.4-7.fc12 (2009-12783) | Nessus | Fedora Local Security Checks | 12/14/2009 | 1/11/2021 | medium |
| 43117 | Fedora 10 : rt3-3.8.2-12.fc10 (2009-12817) | Nessus | Fedora Local Security Checks | 12/14/2009 | 1/11/2021 | medium |
| 43118 | Fedora 11 : rt3-3.8.2-12.fc11 (2009-12827) | Nessus | Fedora Local Security Checks | 12/14/2009 | 1/11/2021 | medium |
| 44373 | openSUSE Security Update : virtualbox-ose (virtualbox-ose-1874) | Nessus | SuSE Local Security Checks | 2/2/2010 | 1/14/2021 | low |
| 45006 | Energizer DUO USB Battery Charger Software Backdoor (credentialed check) | Nessus | Backdoors | 3/8/2010 | 11/15/2018 | critical |
| 45030 | Mandriva Linux Security Advisory : virtualbox (MDVSA-2010:059) | Nessus | Mandriva Local Security Checks | 3/11/2010 | 1/6/2021 | low |
| 47269 | Fedora 11 : moin-1.8.7-1.fc11 (2010-1743) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | medium |
| 47721 | Fedora 12 : pcsc-lite-1.5.2-5.fc12 (2010-10764) | Nessus | Fedora Local Security Checks | 7/14/2010 | 1/11/2021 | medium |
| 48910 | CentOS 5 : kvm (CESA-2010:0627) | Nessus | CentOS Local Security Checks | 8/29/2010 | 1/4/2021 | medium |
| 49257 | openSUSE Security Update : pcsc-lite (openSUSE-SU-2010:0612-1) | Nessus | SuSE Local Security Checks | 9/16/2010 | 1/14/2021 | medium |
| 49291 | Debian DSA-2112-1 : bzip2 - integer overflow | Nessus | Debian Local Security Checks | 9/21/2010 | 1/4/2021 | medium |
| 49684 | Fedora 14 : bzip2-1.0.6-1.fc14 (2010-15106) | Nessus | Fedora Local Security Checks | 9/27/2010 | 1/11/2021 | medium |
| 50328 | FreeBSD : bzip2 -- integer overflow vulnerability (0ddb57a9-da20-4e99-b048-4366092f3d31) | Nessus | FreeBSD Local Security Checks | 10/26/2010 | 1/6/2021 | medium |
| 50683 | Fedora 13 : clamav-0.96.4-1300.fc13 (2010-17439) | Nessus | Fedora Local Security Checks | 11/23/2010 | 1/11/2021 | medium |
| 83657 | SUSE SLED12 / SLES12 Security Update : file (SUSE-SU-2014:1730-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/19/2021 | medium |
| 83807 | openSUSE Security Update : coreutils (openSUSE-2015-381) | Nessus | SuSE Local Security Checks | 5/26/2015 | 1/19/2021 | medium |
| 84494 | Debian DLA-263-1 : ruby1.9.1 security update | Nessus | Debian Local Security Checks | 7/2/2015 | 1/11/2021 | high |
| 92038 | Citrix Studio < 7.6.1000 Insecure Access Policy Configuration (CTX213045) | Nessus | Misc. | 7/13/2016 | 10/25/2021 | high |
| 92973 | Fedora 24 : kernel (2016-90f142aa64) | Nessus | Fedora Local Security Checks | 8/16/2016 | 1/11/2021 | medium |
| 93607 | Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-3084-4) | Nessus | Ubuntu Local Security Checks | 9/20/2016 | 2/18/2025 | medium |
| 179097 | EulerOS Virtualization 2.9.0 : dmidecode (EulerOS-SA-2023-2524) | Nessus | Huawei Local Security Checks | 7/31/2023 | 9/29/2023 | high |
| 181064 | Oracle Linux 6 : pidgin (ELSA-2011-0616) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 4/29/2025 | medium |