| 241100 | AlmaLinux 9 : sudo (ALSA-2025:9978) | Nessus | Alma Linux Local Security Checks | 7/1/2025 | 7/4/2025 | low |
| 241145 | RHEL 8 : sudo (RHSA-2025:10110) | Nessus | Red Hat Local Security Checks | 7/2/2025 | 7/4/2025 | low |
| 241163 | AlmaLinux 8 : sudo (ALSA-2025:10110) | Nessus | Alma Linux Local Security Checks | 7/2/2025 | 7/4/2025 | low |
| 241222 | Oracle Linux 8 : sudo (ELSA-2025-10110) | Nessus | Oracle Linux Local Security Checks | 7/2/2025 | 7/4/2025 | low |
| 242060 | RHEL 9 : sudo (RHSA-2025:10835) | Nessus | Red Hat Local Security Checks | 7/14/2025 | 7/14/2025 | low |
| 249198 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2025-1944) | Nessus | Huawei Local Security Checks | 8/13/2025 | 8/13/2025 | high |
| 261887 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2025-2116) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
| 241057 | Photon OS 5.0: Sudo PHSA-2025-5.0-0544 | Nessus | PhotonOS Local Security Checks | 7/1/2025 | 9/30/2025 | high |
| 271283 | NewStart CGSL MAIN 7.02 : sudo Multiple Vulnerabilities (NS-SA-2025-0246) | Nessus | NewStart CGSL Local Security Checks | 10/24/2025 | 10/24/2025 | high |
| 242608 | Oracle Linux 10 : sudo (ELSA-2025-11537) | Nessus | Oracle Linux Local Security Checks | 7/23/2025 | 10/29/2025 | high |
| 241782 | Amazon Linux 2023 : sudo, sudo-devel, sudo-logsrvd (ALAS2023-2025-1070) | Nessus | Amazon Linux Local Security Checks | 7/10/2025 | 9/30/2025 | high |
| 266544 | RockyLinux 10 : sudo (RLSA-2025:11537) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | high |
| 249189 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2025-1970) | Nessus | Huawei Local Security Checks | 8/13/2025 | 8/13/2025 | high |
| 261870 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2025-2088) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
| 264644 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.3.0.1) | Nessus | Misc. | 9/12/2025 | 9/12/2025 | critical |
| 269907 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3.1) | Nessus | Misc. | 10/9/2025 | 10/30/2025 | high |
| 271308 | EulerOS 2.0 SP13 : sudo (EulerOS-SA-2025-2311) | Nessus | Huawei Local Security Checks | 10/24/2025 | 10/24/2025 | high |
| 241487 | RHEL 8 : sudo (RHSA-2025:10520) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 10/9/2025 | high |
| 241771 | Amazon Linux 2 : sudo (ALAS-2025-2924) | Nessus | Amazon Linux Local Security Checks | 7/10/2025 | 10/30/2025 | high |
| 240990 | Slackware Linux 15.0 / current sudo Multiple Vulnerabilities (SSA:2025-181-01) | Nessus | Slackware Local Security Checks | 6/30/2025 | 9/30/2025 | high |
| 241125 | FreeBSD : sudo -- privilege escalation vulnerability through host and chroot options (24f4b495-56a1-11f0-9621-93abbef07693) | Nessus | FreeBSD Local Security Checks | 7/1/2025 | 9/30/2025 | high |
| 272228 | macOS 26.x < 26.1 Multiple Vulnerabilities (125634) | Nessus | MacOS X Local Security Checks | 11/3/2025 | 11/7/2025 | high |
| 241023 | RHEL 9 : sudo (RHSA-2025:9978) | Nessus | Red Hat Local Security Checks | 7/1/2025 | 10/9/2025 | high |
| 241045 | SUSE SLES15 Security Update : sudo (SUSE-SU-2025:02175-1) | Nessus | SuSE Local Security Checks | 7/1/2025 | 7/4/2025 | low |
| 241367 | Debian dla-4235 : sudo - security update | Nessus | Debian Local Security Checks | 7/4/2025 | 7/4/2025 | low |
| 241389 | Fedora 42 : sudo (2025-44c3b13554) | Nessus | Fedora Local Security Checks | 7/7/2025 | 7/7/2025 | low |
| 241444 | RHEL 8 : sudo (RHSA-2025:10383) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | low |
| 241496 | RHEL 8 : sudo (RHSA-2025:10518) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | low |
| 241891 | CBL Mariner 2.0 Security Update: sudo (CVE-2025-32462) | Nessus | MarinerOS Local Security Checks | 7/11/2025 | 7/11/2025 | low |
| 258028 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.103068) | Nessus | Misc. | 8/27/2025 | 8/27/2025 | critical |
| 261884 | EulerOS 2.0 SP12 : sudo (EulerOS-SA-2025-2060) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
| 264471 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2025-2122) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
| 266517 | RockyLinux 9 : sudo (RLSA-2025:9978) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | high |
| 267829 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: sudo (UTSA-2025-345443) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/10/2025 | high |
| 269841 | AlmaLinux 10 : sudo (ALSA-2025:11537) | Nessus | Alma Linux Local Security Checks | 10/9/2025 | 10/9/2025 | high |
| 241037 | SUSE SLES12 Security Update : sudo (SUSE-SU-2025:02174-1) | Nessus | SuSE Local Security Checks | 7/1/2025 | 7/4/2025 | low |
| 241046 | SUSE SLES15 Security Update : sudo (SUSE-SU-2025:02179-1) | Nessus | SuSE Local Security Checks | 7/1/2025 | 7/4/2025 | low |
| 241935 | Azure Linux 3.0 Security Update: sudo (CVE-2025-32462) | Nessus | Azure Linux Local Security Checks | 7/11/2025 | 9/15/2025 | high |
| 242065 | RHEL 7 : sudo (RHSA-2025:10871) | Nessus | Red Hat Local Security Checks | 7/14/2025 | 7/14/2025 | low |
| 242646 | Oracle Linux 7 : sudo (ELSA-2025-10871) | Nessus | Oracle Linux Local Security Checks | 7/23/2025 | 9/11/2025 | high |
| 258038 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3.0.5) | Nessus | Misc. | 8/27/2025 | 8/27/2025 | critical |
| 264409 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2025-2121) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
| 267295 | Unity Linux 20.1050a / 20.1060a / 20.1070a Security Update: sudo (UTSA-2025-192801) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/10/2025 | high |
| 271302 | EulerOS 2.0 SP13 : sudo (EulerOS-SA-2025-2279) | Nessus | Huawei Local Security Checks | 10/24/2025 | 10/24/2025 | high |
| 241038 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2025:02177-1) | Nessus | SuSE Local Security Checks | 7/1/2025 | 9/30/2025 | high |
| 241066 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : Sudo vulnerabilities (USN-7604-1) | Nessus | Ubuntu Local Security Checks | 7/1/2025 | 9/30/2025 | high |
| 242571 | RHEL 10 : sudo (RHSA-2025:11537) | Nessus | Red Hat Local Security Checks | 7/22/2025 | 10/9/2025 | high |
| 269975 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.3.1) | Nessus | Misc. | 10/10/2025 | 10/10/2025 | high |
| 240958 | Debian dsa-5954 : libnss-sudo - security update | Nessus | Debian Local Security Checks | 6/30/2025 | 7/4/2025 | high |
| 241034 | SUSE SLES15 Security Update : sudo (SUSE-SU-2025:02178-1) | Nessus | SuSE Local Security Checks | 7/1/2025 | 7/4/2025 | low |