| 238479 | RHEL 9 : podman (RHSA-2025:9064) | Nessus | Red Hat Local Security Checks | 6/16/2025 | 6/16/2025 | critical |
| 238480 | RHEL 8 : go-toolset:rhel8 (RHSA-2025:9069) | Nessus | Red Hat Local Security Checks | 6/16/2025 | 10/9/2025 | critical |
| 238490 | RHEL 9 : skopeo (RHSA-2025:9065) | Nessus | Red Hat Local Security Checks | 6/16/2025 | 6/16/2025 | critical |
| 240082 | RHEL 9 : gvisor-tap-vsock (RHSA-2025:9150) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 10/9/2025 | critical |
| 240093 | AlmaLinux 9 : skopeo (ALSA-2025:9145) | Nessus | Alma Linux Local Security Checks | 6/17/2025 | 6/17/2025 | critical |
| 240094 | AlmaLinux 9 : podman (ALSA-2025:9144) | Nessus | Alma Linux Local Security Checks | 6/17/2025 | 6/17/2025 | critical |
| 240101 | RHEL 10 : golang-github-openprinting-ipp-usb (RHSA-2025:9156) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 10/9/2025 | critical |
| 240107 | Oracle Linux 9 : buildah (ELSA-2025-9147) | Nessus | Oracle Linux Local Security Checks | 6/17/2025 | 6/17/2025 | critical |
| 240125 | RHEL 8 : grafana-pcp (RHSA-2025:9206) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 6/17/2025 | critical |
| 240131 | RHEL 9 : git-lfs (RHSA-2025:9205) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 6/17/2025 | critical |
| 240141 | RHEL 8 : git-lfs (RHSA-2025:9199) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 10/9/2025 | critical |
| 240293 | Amazon Linux 2 : amazon-ecr-credential-helper (ALASDOCKER-2025-069) | Nessus | Amazon Linux Local Security Checks | 6/23/2025 | 6/23/2025 | critical |
| 240312 | Amazon Linux 2 : runc (ALASDOCKER-2025-068) | Nessus | Amazon Linux Local Security Checks | 6/23/2025 | 6/23/2025 | critical |
| 240320 | Amazon Linux 2 : amazon-ecr-credential-helper (ALASECS-2025-069) | Nessus | Amazon Linux Local Security Checks | 6/23/2025 | 6/23/2025 | critical |
| 240321 | Amazon Linux 2023 : containerd, containerd-stress (ALAS2023-2025-1040) | Nessus | Amazon Linux Local Security Checks | 6/23/2025 | 6/23/2025 | critical |
| 240583 | RHEL 9 : weldr-client (RHSA-2025:9637) | Nessus | Red Hat Local Security Checks | 6/26/2025 | 6/26/2025 | critical |
| 240585 | RHEL 9 : osbuild-composer (RHSA-2025:9642) | Nessus | Red Hat Local Security Checks | 6/26/2025 | 6/26/2025 | critical |
| 240640 | RHEL 8 : osbuild-composer (RHSA-2025:9711) | Nessus | Red Hat Local Security Checks | 6/26/2025 | 10/9/2025 | critical |
| 240665 | RHEL 10 : grafana-pcp (RHSA-2025:8915) | Nessus | Red Hat Local Security Checks | 6/26/2025 | 10/9/2025 | critical |
| 240710 | Oracle Linux 8 : weldr-client (ELSA-2025-9845) | Nessus | Oracle Linux Local Security Checks | 6/27/2025 | 6/27/2025 | critical |
| 240955 | AlmaLinux 9 : weldr-client (ALSA-2025:9635) | Nessus | Alma Linux Local Security Checks | 6/30/2025 | 6/30/2025 | critical |
| 240965 | Oracle Linux 10 : grafana (ELSA-2025-8666) | Nessus | Oracle Linux Local Security Checks | 6/30/2025 | 6/30/2025 | critical |
| 240969 | Oracle Linux 10 : golang-github-openprinting-ipp-usb (ELSA-2025-9156) | Nessus | Oracle Linux Local Security Checks | 6/30/2025 | 6/30/2025 | critical |
| 240970 | Oracle Linux 10 : buildah (ELSA-2025-9148) | Nessus | Oracle Linux Local Security Checks | 6/30/2025 | 6/30/2025 | critical |
| 241245 | AlmaLinux 9 : git-lfs (ALSA-2025:9106) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | critical |
| 241257 | AlmaLinux 9 : grafana (ALSA-2025:8682) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | critical |
| 241611 | RHEL 9 : OpenShift Container Platform 4.19.3 (RHSA-2025:10291) | Nessus | Red Hat Local Security Checks | 7/9/2025 | 7/9/2025 | critical |
| 242643 | RHEL 8 / 9 : OpenShift Container Platform 4.15.55 (RHSA-2025:11352) | Nessus | Red Hat Local Security Checks | 7/23/2025 | 7/23/2025 | critical |
| 243962 | Alibaba Cloud Linux 3 : 0131: git-lfs (ALINUX3-SA-2025:0131) | Nessus | Alibaba Cloud Linux Local Security Checks | 8/6/2025 | 8/6/2025 | critical |
| 243966 | Alibaba Cloud Linux 3 : 0133: grafana (ALINUX3-SA-2025:0133) | Nessus | Alibaba Cloud Linux Local Security Checks | 8/6/2025 | 8/6/2025 | critical |
| 261860 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2025-2125) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | critical |
| 266490 | RockyLinux 10 : git-lfs (RLSA-2025:9063) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | critical |
| 266493 | RockyLinux 9 : containernetworking-plugins (RLSA-2025:9143) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | critical |
| 266501 | RockyLinux 9 : golang (RLSA-2025:8476) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | critical |
| 266518 | RockyLinux 9 : grafana (RLSA-2025:8682) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | critical |
| 234991 | Amazon Linux 2 : docker (ALASECS-2025-055) | Nessus | Amazon Linux Local Security Checks | 4/29/2025 | 5/22/2025 | high |
| 237798 | AlmaLinux 9 : golang (ALSA-2025:8476) | Nessus | Alma Linux Local Security Checks | 6/5/2025 | 6/5/2025 | critical |
| 237823 | RHEL 10 : golang (RHSA-2025:8477) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 10/9/2025 | critical |
| 237482 | Amazon Linux 2 : nerdctl (ALAS-2025-2863) | Nessus | Amazon Linux Local Security Checks | 5/29/2025 | 5/29/2025 | medium |
| 237470 | Amazon Linux 2 : cri-tools (ALAS-2025-2870) | Nessus | Amazon Linux Local Security Checks | 5/29/2025 | 5/29/2025 | critical |
| 258038 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3.0.5) | Nessus | Misc. | 8/27/2025 | 8/27/2025 | critical |
| 237447 | SUSE SLES15 Security Update : go1.23-openssl (SUSE-SU-2025:01731-1) | Nessus | SuSE Local Security Checks | 5/29/2025 | 5/29/2025 | critical |
| 237979 | RHEL 9 : grafana (RHSA-2025:8665) | Nessus | Red Hat Local Security Checks | 6/9/2025 | 6/12/2025 | critical |
| 240678 | RHEL 9 : grafana (RHSA-2025:8680) | Nessus | Red Hat Local Security Checks | 6/26/2025 | 6/26/2025 | critical |
| 241323 | AlmaLinux 8 : grafana-pcp (ALSA-2025:8918) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | critical |
| 241684 | RHEL 8 : OpenShift Container Platform 4.12.78 (RHSA-2025:10271) | Nessus | Red Hat Local Security Checks | 7/10/2025 | 7/10/2025 | critical |
| 242333 | RHEL 8 / 9 : OpenShift Container Platform 4.18.20 (RHSA-2025:10768) | Nessus | Red Hat Local Security Checks | 7/18/2025 | 7/18/2025 | critical |
| 243072 | RockyLinux 8 : weldr-client (RLSA-2025:9845) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | critical |
| 243171 | RockyLinux 8 : go-toolset:rhel8 (RLSA-2025:8478) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | critical |
| 243547 | RHEL 10 : opentelemetry-collector (RHSA-2025:12850) | Nessus | Red Hat Local Security Checks | 8/5/2025 | 8/5/2025 | critical |