| 214100 | RHEL 9 : fence-agents (RHSA-2025:0308) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 9/24/2025 | medium |
| 233256 | RHEL 9 : fence-agents (RHSA-2025:3017) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | medium |
| 186061 | RHEL 9 : fence-agents (RHSA-2023:7385) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | critical |
| 191569 | RHEL 9 : fence-agents (RHSA-2024:1155) | Nessus | Red Hat Local Security Checks | 3/5/2024 | 11/7/2024 | medium |
| 194780 | RHEL 9 : fence-agents (RHSA-2024:2132) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 3/6/2025 | medium |
| 242477 | RHEL 9 : fence-agents (RHSA-2025:11463) | Nessus | Red Hat Local Security Checks | 7/21/2025 | 10/9/2025 | high |
| 82688 | Oracle Linux 5 : kernel (ELSA-2015-0783) | Nessus | Oracle Linux Local Security Checks | 4/10/2015 | 11/1/2024 | critical |
| 100557 | CentOS 6 : kernel (CESA-2017:1372) | Nessus | CentOS Local Security Checks | 6/1/2017 | 1/4/2021 | high |
| 78961 | RHEL 6 : rhev-hypervisor6 (RHSA-2013:0907) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 1/14/2021 | medium |
| 100533 | RHEL 6 : kernel (RHSA-2017:1372) | Nessus | Red Hat Local Security Checks | 5/31/2017 | 10/24/2019 | high |
| 109831 | RHEL 7 : kernel-alt (RHSA-2018:1374) | Nessus | Red Hat Local Security Checks | 5/16/2018 | 4/1/2025 | medium |
| 192854 | RHEL 8 : kernel (RHSA-2024:1607) | Nessus | Red Hat Local Security Checks | 4/2/2024 | 3/6/2025 | high |
| 170011 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5804-1) | Nessus | Ubuntu Local Security Checks | 1/13/2023 | 8/27/2024 | high |
| 178794 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6246-1) | Nessus | Ubuntu Local Security Checks | 7/26/2023 | 3/31/2025 | critical |
| 174450 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6025-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 7/4/2025 | high |
| 240495 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7591-1) | Nessus | Ubuntu Local Security Checks | 6/25/2025 | 6/25/2025 | high |
| 191191 | CentOS 9 : fence-agents-4.10.0-56.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
| 206997 | RHEL 9 : fence-agents (RHSA-2024:6612) | Nessus | Red Hat Local Security Checks | 9/11/2024 | 11/7/2024 | high |
| 162394 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5485-1) | Nessus | Ubuntu Local Security Checks | 6/17/2022 | 8/27/2024 | medium |
| 233542 | RHEL 9 : fence-agents (RHSA-2025:3113) | Nessus | Red Hat Local Security Checks | 3/29/2025 | 6/5/2025 | medium |
| 186798 | RHEL 9 : fence-agents (RHSA-2023:7753) | Nessus | Red Hat Local Security Checks | 12/12/2023 | 11/7/2024 | critical |
| 191213 | CentOS 9 : fence-agents-4.10.0-55.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 1/20/2025 | critical |
| 229039 | Linux Distros Unpatched Vulnerability : CVE-2024-46833 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | high |
| 230306 | Linux Distros Unpatched Vulnerability : CVE-2024-50034 | Nessus | Misc. | 3/6/2025 | 10/28/2025 | medium |
| 230551 | Linux Distros Unpatched Vulnerability : CVE-2024-57950 | Nessus | Misc. | 3/6/2025 | 10/28/2025 | medium |
| 260290 | Linux Distros Unpatched Vulnerability : CVE-2025-1767 | Nessus | Misc. | 9/2/2025 | 9/4/2025 | medium |
| 214229 | RHEL 9 : fence-agents (RHSA-2025:0338) | Nessus | Red Hat Local Security Checks | 1/15/2025 | 9/24/2025 | medium |
| 214231 | RHEL 9 : fence-agents (RHSA-2025:0335) | Nessus | Red Hat Local Security Checks | 1/15/2025 | 9/24/2025 | medium |
| 233540 | RHEL 9 : fence-agents (RHSA-2025:3111) | Nessus | Red Hat Local Security Checks | 3/29/2025 | 6/5/2025 | medium |
| 205882 | RHEL 9 : fence-agents (RHSA-2024:5633) | Nessus | Red Hat Local Security Checks | 8/20/2024 | 11/7/2024 | medium |
| 242127 | RHEL 9 : fence-agents (RHSA-2025:11101) | Nessus | Red Hat Local Security Checks | 7/15/2025 | 7/15/2025 | high |
| 76157 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20140619) | Nessus | Scientific Linux Local Security Checks | 6/20/2014 | 5/25/2022 | medium |
| 22264 | RHEL 4 : kernel (RHSA-2006:0617) | Nessus | Red Hat Local Security Checks | 8/23/2006 | 1/14/2021 | high |
| 244661 | Linux Distros Unpatched Vulnerability : CVE-2025-22037 | Nessus | Misc. | 8/7/2025 | 10/28/2025 | medium |
| 229421 | Linux Distros Unpatched Vulnerability : CVE-2024-43872 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | medium |
| 230448 | Linux Distros Unpatched Vulnerability : CVE-2024-56671 | Nessus | Misc. | 3/6/2025 | 10/28/2025 | medium |
| 228588 | Linux Distros Unpatched Vulnerability : CVE-2024-43844 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | medium |
| 230881 | Linux Distros Unpatched Vulnerability : CVE-2024-56368 | Nessus | Misc. | 3/6/2025 | 10/28/2025 | medium |
| 202011 | RHEL 9 : fence-agents (RHSA-2024:4414) | Nessus | Red Hat Local Security Checks | 7/9/2024 | 11/7/2024 | medium |
| 202078 | RHEL 9 : fence-agents (RHSA-2024:4427) | Nessus | Red Hat Local Security Checks | 7/10/2024 | 11/7/2024 | medium |
| 175421 | RHEL 9 : fence-agents (RHSA-2023:2161) | Nessus | Red Hat Local Security Checks | 5/12/2023 | 3/24/2025 | medium |
| 261727 | RockyLinux 8 : fence-agents (RLSA-2025:14750) | Nessus | Rocky Linux Local Security Checks | 9/8/2025 | 9/8/2025 | medium |
| 186044 | RHEL 9 : fence-agents (RHSA-2023:7378) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | critical |
| 191254 | CentOS 9 : fence-agents-4.10.0-57.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
| 231892 | Linux Distros Unpatched Vulnerability : CVE-2024-49990 | Nessus | Misc. | 3/6/2025 | 10/28/2025 | medium |
| 90932 | openSUSE Security Update : MozillaFirefox / mozilla-nss (openSUSE-2016-541) | Nessus | SuSE Local Security Checks | 5/6/2016 | 1/19/2021 | high |
| 210276 | RHEL 7 : openstack-neutron (RHSA-2017:2452) | Nessus | Red Hat Local Security Checks | 11/5/2024 | 2/19/2025 | medium |
| 206995 | RHEL 9 : fence-agents (RHSA-2024:6611) | Nessus | Red Hat Local Security Checks | 9/11/2024 | 11/7/2024 | high |
| 207356 | RHEL 9 : fence-agents (RHSA-2024:6726) | Nessus | Red Hat Local Security Checks | 9/17/2024 | 3/6/2025 | high |
| 214239 | RHEL 9 : fence-agents (RHSA-2025:0345) | Nessus | Red Hat Local Security Checks | 1/15/2025 | 9/24/2025 | medium |