| 247201 | Linux Distros Unpatched Vulnerability : CVE-2021-44858 | Nessus | Misc. | 8/10/2025 | 8/10/2025 | high |
| 247793 | Linux Distros Unpatched Vulnerability : CVE-2024-26741 | Nessus | Misc. | 8/10/2025 | 9/6/2025 | medium |
| 247807 | Linux Distros Unpatched Vulnerability : CVE-2020-36476 | Nessus | Misc. | 8/10/2025 | 8/10/2025 | high |
| 249580 | Linux Distros Unpatched Vulnerability : CVE-2024-2614 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
| 249665 | Linux Distros Unpatched Vulnerability : CVE-2024-25583 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
| 250097 | Linux Distros Unpatched Vulnerability : CVE-2021-45100 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
| 251726 | Linux Distros Unpatched Vulnerability : CVE-2019-14867 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | high |
| 252450 | Linux Distros Unpatched Vulnerability : CVE-2019-14857 | Nessus | Misc. | 8/20/2025 | 8/20/2025 | medium |
| 253242 | Linux Distros Unpatched Vulnerability : CVE-2024-27914 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | medium |
| 253660 | F5 Networks BIG-IP : Python urllib vulnerability (K000153040) | Nessus | F5 Networks Local Security Checks | 8/22/2025 | 8/22/2025 | medium |
| 253800 | Linux Distros Unpatched Vulnerability : CVE-2024-26750 | Nessus | Misc. | 8/24/2025 | 9/6/2025 | medium |
| 254949 | Linux Distros Unpatched Vulnerability : CVE-2019-14202 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | critical |
| 255410 | Linux Distros Unpatched Vulnerability : CVE-2020-28602 | Nessus | Misc. | 8/26/2025 | 8/26/2025 | high |
| 255723 | Linux Distros Unpatched Vulnerability : CVE-2019-15767 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 256040 | Linux Distros Unpatched Vulnerability : CVE-2020-28610 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 256273 | Linux Distros Unpatched Vulnerability : CVE-2020-35681 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 256738 | Linux Distros Unpatched Vulnerability : CVE-2021-45267 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 256853 | Linux Distros Unpatched Vulnerability : CVE-2020-8565 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 256991 | Linux Distros Unpatched Vulnerability : CVE-2024-31082 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 257433 | Linux Distros Unpatched Vulnerability : CVE-2020-2894 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 259047 | Linux Distros Unpatched Vulnerability : CVE-2020-28614 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
| 260326 | Linux Distros Unpatched Vulnerability : CVE-2020-35538 | Nessus | Misc. | 9/2/2025 | 9/4/2025 | medium |
| 260818 | Linux Distros Unpatched Vulnerability : CVE-2019-14880 | Nessus | Misc. | 9/3/2025 | 9/3/2025 | critical |
| 261075 | Linux Distros Unpatched Vulnerability : CVE-2018-11095 | Nessus | Misc. | 9/3/2025 | 9/3/2025 | high |
| 48305 | Fedora 13 : squirrelmail-1.4.21-1.fc13 (2010-11422) | Nessus | Fedora Local Security Checks | 8/12/2010 | 1/11/2021 | medium |
| 48395 | Fedora 12 : phpMyAdmin-3.3.5.1-1.fc12 (2010-13258) | Nessus | Fedora Local Security Checks | 8/23/2010 | 1/11/2021 | medium |
| 49090 | Fedora 12 : rekonq-0.5.0-2.fc12 (2010-12255) | Nessus | Fedora Local Security Checks | 9/3/2010 | 1/11/2021 | medium |
| 49159 | Fedora 13 : slim-1.3.2-2.fc13 (2010-13890) | Nessus | Fedora Local Security Checks | 9/9/2010 | 1/11/2021 | medium |
| 49174 | Opera < 10.62 Path Subversion Arbitrary DLL Injection Code Execution | Nessus | Windows | 9/10/2010 | 11/15/2018 | high |
| 50354 | Fedora 13 : nss-3.12.8-2.fc13 / nss-softokn-3.12.8-1.fc13 / nss-util-3.12.8-1.fc13 (2010-15520) | Nessus | Fedora Local Security Checks | 10/28/2010 | 1/11/2021 | medium |
| 50368 | openSUSE Security Update : libfreebl3 (openSUSE-SU-2010:0904-1) | Nessus | SuSE Local Security Checks | 10/28/2010 | 1/14/2021 | medium |
| 50420 | Fedora 12 : gnucash-2.2.9-5.fc12 (2010-16622) | Nessus | Fedora Local Security Checks | 11/1/2010 | 1/11/2021 | medium |
| 212154 | Debian dla-3985 : gsl-bin - security update | Nessus | Debian Local Security Checks | 12/7/2024 | 12/7/2024 | medium |
| 215483 | Azure Linux 3.0 Security Update: kernel (CVE-2024-40902) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
| 217727 | Linux Distros Unpatched Vulnerability : CVE-2012-2934 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
| 221049 | Linux Distros Unpatched Vulnerability : CVE-2017-3309 | Nessus | Misc. | 3/4/2025 | 8/20/2025 | high |
| 223195 | Linux Distros Unpatched Vulnerability : CVE-2019-9740 | Nessus | Misc. | 3/4/2025 | 8/20/2025 | medium |
| 223481 | Linux Distros Unpatched Vulnerability : CVE-2020-28852 | Nessus | Misc. | 3/4/2025 | 9/10/2025 | high |
| 202639 | RHEL 7 : java-11-openjdk (RHSA-2024:4564) | Nessus | Red Hat Local Security Checks | 7/18/2024 | 6/18/2025 | medium |
| 202687 | Oracle Linux 8 / 9 : java-1.8.0-openjdk (ELSA-2024-4563) | Nessus | Oracle Linux Local Security Checks | 7/19/2024 | 9/11/2025 | medium |
| 202704 | Oracle Java SE Multiple Vulnerabilities (July2024 CPU) | Nessus | Misc. | 7/19/2024 | 6/18/2025 | medium |
| 202710 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2024:4563) | Nessus | Alma Linux Local Security Checks | 7/19/2024 | 6/18/2025 | medium |
| 202770 | Photon OS 3.0: Python2 PHSA-2019-3.0-0016 | Nessus | PhotonOS Local Security Checks | 7/22/2024 | 7/24/2024 | medium |
| 202914 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-670) | Nessus | Amazon Linux Local Security Checks | 7/22/2024 | 6/18/2025 | medium |
| 205046 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-40902) | Nessus | MarinerOS Local Security Checks | 8/6/2024 | 2/10/2025 | high |
| 206239 | Fedora 40 : webkitgtk (2024-6b8845e3f0) | Nessus | Fedora Local Security Checks | 8/27/2024 | 8/27/2024 | medium |
| 214036 | EulerOS 2.0 SP10 : dhcp (EulerOS-SA-2025-1019) | Nessus | Huawei Local Security Checks | 1/13/2025 | 1/13/2025 | high |
| 214174 | EulerOS 2.0 SP9 : dhcp (EulerOS-SA-2025-1053) | Nessus | Huawei Local Security Checks | 1/14/2025 | 1/14/2025 | high |
| 215472 | Azure Linux 3.0 Security Update: kernel (CVE-2024-42074) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | medium |
| 215992 | EulerOS 2.0 SP11 : dhcp (EulerOS-SA-2025-1133) | Nessus | Huawei Local Security Checks | 2/10/2025 | 2/10/2025 | high |