| 228399 | Linux Distros Unpatched Vulnerability : CVE-2024-46802 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | medium |
| 229535 | Linux Distros Unpatched Vulnerability : CVE-2024-39282 | Nessus | Misc. | 3/5/2025 | 12/3/2025 | medium |
| 230579 | Linux Distros Unpatched Vulnerability : CVE-2024-56565 | Nessus | Misc. | 3/6/2025 | 12/3/2025 | medium |
| 231525 | Linux Distros Unpatched Vulnerability : CVE-2024-57887 | Nessus | Misc. | 3/6/2025 | 12/3/2025 | high |
| 231966 | Linux Distros Unpatched Vulnerability : CVE-2024-58019 | Nessus | Misc. | 3/6/2025 | 12/3/2025 | medium |
| 245805 | Linux Distros Unpatched Vulnerability : CVE-2025-22072 | Nessus | Misc. | 8/8/2025 | 12/3/2025 | medium |
| 246318 | Linux Distros Unpatched Vulnerability : CVE-2025-22041 | Nessus | Misc. | 8/8/2025 | 12/3/2025 | high |
| 191650 | RHEL 8 : kernel (RHSA-2024:1188) | Nessus | Red Hat Local Security Checks | 3/6/2024 | 11/7/2024 | high |
| 45375 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-2189) | Nessus | SuSE Local Security Checks | 3/30/2010 | 1/14/2021 | critical |
| 138805 | RHEL 8 : kernel (RHSA-2020:3010) | Nessus | Red Hat Local Security Checks | 7/21/2020 | 11/7/2024 | high |
| 57214 | SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 7812) | Nessus | SuSE Local Security Checks | 12/13/2011 | 1/19/2021 | critical |
| 59160 | SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 7811) | Nessus | SuSE Local Security Checks | 5/17/2012 | 1/19/2021 | critical |
| 88777 | Oracle Linux 7 : glibc (ELSA-2016-0176) | Nessus | Oracle Linux Local Security Checks | 2/17/2016 | 2/18/2025 | critical |
| 222324 | Linux Distros Unpatched Vulnerability : CVE-2018-12930 | Nessus | Misc. | 3/4/2025 | 10/28/2025 | high |
| 261615 | Linux Distros Unpatched Vulnerability : CVE-2025-39709 | Nessus | Misc. | 9/6/2025 | 10/28/2025 | medium |
| 261548 | Linux Distros Unpatched Vulnerability : CVE-2025-38714 | Nessus | Misc. | 9/6/2025 | 10/28/2025 | critical |
| 261551 | Linux Distros Unpatched Vulnerability : CVE-2025-38712 | Nessus | Misc. | 9/6/2025 | 10/28/2025 | medium |
| 261550 | Linux Distros Unpatched Vulnerability : CVE-2025-38696 | Nessus | Misc. | 9/6/2025 | 10/28/2025 | medium |
| 261575 | Linux Distros Unpatched Vulnerability : CVE-2025-38685 | Nessus | Misc. | 9/6/2025 | 10/28/2025 | high |
| 261653 | Linux Distros Unpatched Vulnerability : CVE-2025-39686 | Nessus | Misc. | 9/6/2025 | 10/28/2025 | medium |
| 261620 | Linux Distros Unpatched Vulnerability : CVE-2025-39715 | Nessus | Misc. | 9/6/2025 | 10/28/2025 | medium |
| 261630 | Linux Distros Unpatched Vulnerability : CVE-2025-39710 | Nessus | Misc. | 9/6/2025 | 10/28/2025 | high |
| 265851 | Linux Distros Unpatched Vulnerability : CVE-2025-39848 | Nessus | Misc. | 9/25/2025 | 10/28/2025 | medium |
| 231725 | Linux Distros Unpatched Vulnerability : CVE-2024-56757 | Nessus | Misc. | 3/6/2025 | 10/28/2025 | medium |
| 275202 | Linux Distros Unpatched Vulnerability : CVE-2025-40124 | Nessus | Misc. | 11/12/2025 | 11/21/2025 | medium |
| 222423 | Linux Distros Unpatched Vulnerability : CVE-2019-14899 | Nessus | Misc. | 3/4/2025 | 11/25/2025 | high |
| 224581 | Linux Distros Unpatched Vulnerability : CVE-2022-25836 | Nessus | Misc. | 3/5/2025 | 11/25/2025 | high |
| 244229 | Linux Distros Unpatched Vulnerability : CVE-2024-39286 | Nessus | Misc. | 8/6/2025 | 11/25/2025 | low |
| 245763 | Linux Distros Unpatched Vulnerability : CVE-2025-1369 | Nessus | Misc. | 8/8/2025 | 11/25/2025 | low |
| 245946 | Linux Distros Unpatched Vulnerability : CVE-2024-56180 | Nessus | Misc. | 8/8/2025 | 11/25/2025 | critical |
| 265872 | Linux Distros Unpatched Vulnerability : CVE-2025-39884 | Nessus | Misc. | 9/25/2025 | 11/25/2025 | medium |
| 264747 | Linux Distros Unpatched Vulnerability : CVE-2025-39747 | Nessus | Misc. | 9/14/2025 | 10/28/2025 | medium |
| 261563 | Linux Distros Unpatched Vulnerability : CVE-2025-38717 | Nessus | Misc. | 9/6/2025 | 10/28/2025 | medium |
| 271887 | Linux Distros Unpatched Vulnerability : CVE-2025-40043 | Nessus | Misc. | 10/28/2025 | 11/22/2025 | medium |
| 261612 | Linux Distros Unpatched Vulnerability : CVE-2025-39707 | Nessus | Misc. | 9/6/2025 | 10/28/2025 | medium |
| 272095 | Linux Distros Unpatched Vulnerability : CVE-2025-40106 | Nessus | Misc. | 10/31/2025 | 11/21/2025 | medium |
| 272236 | Linux Distros Unpatched Vulnerability : CVE-2025-40107 | Nessus | Misc. | 11/4/2025 | 11/15/2025 | medium |
| 272062 | Linux Distros Unpatched Vulnerability : CVE-2025-40093 | Nessus | Misc. | 10/30/2025 | 11/21/2025 | medium |
| 264765 | Linux Distros Unpatched Vulnerability : CVE-2025-39771 | Nessus | Misc. | 9/14/2025 | 10/28/2025 | high |
| 272058 | Linux Distros Unpatched Vulnerability : CVE-2025-40095 | Nessus | Misc. | 10/30/2025 | 11/22/2025 | medium |
| 275196 | Linux Distros Unpatched Vulnerability : CVE-2025-40140 | Nessus | Misc. | 11/12/2025 | 11/21/2025 | medium |
| 264754 | Linux Distros Unpatched Vulnerability : CVE-2025-39781 | Nessus | Misc. | 9/14/2025 | 10/28/2025 | medium |
| 61653 | RHEL 5 : tetex (RHSA-2012:1201) | Nessus | Red Hat Local Security Checks | 8/24/2012 | 3/20/2025 | medium |
| 243278 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7683-1) | Nessus | Ubuntu Local Security Checks | 8/1/2025 | 8/1/2025 | high |
| 45376 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-2189) | Nessus | SuSE Local Security Checks | 3/30/2010 | 1/14/2021 | critical |
| 224145 | Linux Distros Unpatched Vulnerability : CVE-2021-4148 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | medium |
| 225117 | Linux Distros Unpatched Vulnerability : CVE-2022-47519 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | high |
| 207922 | Rocky Linux 9 : fence-agents (RLSA-2024:6726) | Nessus | Rocky Linux Local Security Checks | 9/30/2024 | 9/30/2024 | high |
| 243117 | RockyLinux 9 : fence-agents (RLSA-2025:3113) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | medium |
| 225106 | Linux Distros Unpatched Vulnerability : CVE-2022-47518 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | high |