| 234425 | RHEL 7 : openstack-neutron (RHSA-2014:1942) | Nessus | Red Hat Local Security Checks | 4/15/2025 | 4/15/2025 | medium | 
| 83330 | SuSE 11.3 Security Update : Mono (SAT Patch Number 10497) | Nessus | SuSE Local Security Checks | 5/11/2015 | 1/6/2021 | high | 
| 193084 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6725-1) | Nessus | Ubuntu Local Security Checks | 4/9/2024 | 8/27/2024 | critical | 
| 266402 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7793-1) | Nessus | Ubuntu Local Security Checks | 10/2/2025 | 10/3/2025 | high | 
| 200427 | RHEL 9 : fence-agents (RHSA-2024:3820) | Nessus | Red Hat Local Security Checks | 6/12/2024 | 3/6/2025 | medium | 
| 233256 | RHEL 9 : fence-agents (RHSA-2025:3017) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | medium | 
| 214100 | RHEL 9 : fence-agents (RHSA-2025:0308) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 9/24/2025 | medium | 
| 242477 | RHEL 9 : fence-agents (RHSA-2025:11463) | Nessus | Red Hat Local Security Checks | 7/21/2025 | 10/9/2025 | high | 
| 186061 | RHEL 9 : fence-agents (RHSA-2023:7385) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | critical | 
| 191569 | RHEL 9 : fence-agents (RHSA-2024:1155) | Nessus | Red Hat Local Security Checks | 3/5/2024 | 11/7/2024 | medium | 
| 194780 | RHEL 9 : fence-agents (RHSA-2024:2132) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 3/6/2025 | medium | 
| 200420 | RHEL 8 : fence-agents (RHSA-2024:3811) | Nessus | Red Hat Local Security Checks | 6/12/2024 | 11/7/2024 | medium | 
| 200435 | Oracle Linux 9 : fence-agents (ELSA-2024-3820) | Nessus | Oracle Linux Local Security Checks | 6/12/2024 | 9/9/2025 | medium | 
| 178653 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6193-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 9/19/2024 | critical | 
| 233332 | Oracle Linux 9 : fence-agents (ELSA-2025-3113) | Nessus | Oracle Linux Local Security Checks | 3/25/2025 | 9/11/2025 | medium | 
| 264487 | RHEL 8 : fence-agents (RHSA-2025:15615) | Nessus | Red Hat Local Security Checks | 9/10/2025 | 9/10/2025 | medium | 
| 186067 | RHEL 8 : fence-agents (RHSA-2023:7407) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | critical | 
| 187872 | CentOS 8 : fence-agents (CESA-2024:0133) | Nessus | CentOS Local Security Checks | 1/10/2024 | 1/10/2024 | critical | 
| 189667 | RHEL 8 : fence-agents (RHSA-2023:7528) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | critical | 
| 197751 | RHEL 8 : fence-agents (RHSA-2024:2968) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 3/6/2025 | medium | 
| 200331 | RHEL 8 : fence-agents (RHSA-2024:3795) | Nessus | Red Hat Local Security Checks | 6/11/2024 | 11/8/2024 | medium | 
| 202110 | Oracle Linux 9 : fence-agents (ELSA-2024-4422) | Nessus | Oracle Linux Local Security Checks | 7/10/2024 | 9/9/2025 | medium | 
| 206603 | RHEL 8 : fence-agents (RHSA-2024:6309) | Nessus | Red Hat Local Security Checks | 9/4/2024 | 3/6/2025 | high | 
| 264488 | RHEL 8 : fence-agents (RHSA-2025:15622) | Nessus | Red Hat Local Security Checks | 9/10/2025 | 9/10/2025 | medium | 
| 265983 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7774-1) | Nessus | Ubuntu Local Security Checks | 9/26/2025 | 9/26/2025 | medium | 
| 230306 | Linux Distros Unpatched Vulnerability : CVE-2024-50034 | Nessus | Misc. | 3/6/2025 | 10/28/2025 | medium | 
| 230551 | Linux Distros Unpatched Vulnerability : CVE-2024-57950 | Nessus | Misc. | 3/6/2025 | 10/28/2025 | medium | 
| 229039 | Linux Distros Unpatched Vulnerability : CVE-2024-46833 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | high | 
| 230819 | Linux Distros Unpatched Vulnerability : CVE-2024-50091 | Nessus | Misc. | 3/6/2025 | 10/28/2025 | medium | 
| 22264 | RHEL 4 : kernel (RHSA-2006:0617) | Nessus | Red Hat Local Security Checks | 8/23/2006 | 1/14/2021 | high | 
| 170011 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5804-1) | Nessus | Ubuntu Local Security Checks | 1/13/2023 | 8/27/2024 | high | 
| 174450 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6025-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 7/4/2025 | high | 
| 178794 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6246-1) | Nessus | Ubuntu Local Security Checks | 7/26/2023 | 3/31/2025 | critical | 
| 57679 | RHEL 6 : t1lib (RHSA-2012:0062) | Nessus | Red Hat Local Security Checks | 1/25/2012 | 1/14/2021 | high | 
| 57732 | CentOS 6 : t1lib (CESA-2012:0062) | Nessus | CentOS Local Security Checks | 1/31/2012 | 1/4/2021 | high | 
| 144143 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3764-1) | Nessus | SuSE Local Security Checks | 12/14/2020 | 2/2/2024 | high | 
| 143433 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4657-1) | Nessus | Ubuntu Local Security Checks | 12/2/2020 | 8/27/2024 | high | 
| 209198 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerability (USN-7071-1) | Nessus | Ubuntu Local Security Checks | 10/17/2024 | 10/17/2024 | medium | 
| 206076 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-6975-1) | Nessus | Ubuntu Local Security Checks | 8/21/2024 | 8/27/2024 | medium | 
| 176540 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6127-1) | Nessus | Ubuntu Local Security Checks | 5/31/2023 | 8/28/2024 | high | 
| 200627 | Rocky Linux 8 : fence-agents (RLSA-2024:2968) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 6/14/2024 | medium | 
| 65076 | Scientific Linux Security Update : kernel on SL5.x i386/x86_64 (20130305) | Nessus | Scientific Linux Local Security Checks | 3/7/2013 | 1/14/2021 | high | 
| 144101 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:3748-1) | Nessus | SuSE Local Security Checks | 12/11/2020 | 2/2/2024 | high | 
| 237728 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7550-1) | Nessus | Ubuntu Local Security Checks | 6/3/2025 | 6/3/2025 | high | 
| 230220 | Linux Distros Unpatched Vulnerability : CVE-2020-36310 | Nessus | Misc. | 3/5/2025 | 10/27/2025 | medium | 
| 100557 | CentOS 6 : kernel (CESA-2017:1372) | Nessus | CentOS Local Security Checks | 6/1/2017 | 1/4/2021 | high | 
| 258084 | AlmaLinux 8 : fence-agents (ALSA-2025:14750) | Nessus | Alma Linux Local Security Checks | 8/28/2025 | 8/28/2025 | medium | 
| 57969 | RHEL 6 : texlive (RHSA-2012:0137) | Nessus | Red Hat Local Security Checks | 2/16/2012 | 4/15/2025 | medium | 
| 57982 | CentOS 6 : texlive (CESA-2012:0137) | Nessus | CentOS Local Security Checks | 2/17/2012 | 1/4/2021 | high | 
| 144168 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-2514) | Nessus | Huawei Local Security Checks | 12/14/2020 | 2/2/2024 | high |