| 228810 | Linux Distros Unpatched Vulnerability : CVE-2024-45341 | Nessus | Misc. | 11/13/2025 | medium |
| 228792 | Linux Distros Unpatched Vulnerability : CVE-2024-45336 | Nessus | Misc. | 11/13/2025 | medium |
| 228320 | Linux Distros Unpatched Vulnerability : CVE-2024-35365 | Nessus | Misc. | 11/13/2025 | high |
| 227762 | Linux Distros Unpatched Vulnerability : CVE-2024-32228 | Nessus | Misc. | 11/13/2025 | medium |
| 227725 | Linux Distros Unpatched Vulnerability : CVE-2024-24788 | Nessus | Misc. | 11/13/2025 | high |
| 227690 | Linux Distros Unpatched Vulnerability : CVE-2024-1394 | Nessus | Misc. | 11/13/2025 | high |
| 227464 | Linux Distros Unpatched Vulnerability : CVE-2024-24790 | Nessus | Misc. | 11/13/2025 | critical |
| 224489 | Linux Distros Unpatched Vulnerability : CVE-2022-2447 | Nessus | Misc. | 11/13/2025 | medium |
| 223942 | Linux Distros Unpatched Vulnerability : CVE-2021-3563 | Nessus | Misc. | 11/13/2025 | high |
| 215011 | F5 Networks BIG-IP : BIG-IP APM endpoint inspection vulnerability (K000139656) | Nessus | F5 Networks Local Security Checks | 11/13/2025 | low |
| 175018 | Amazon Linux 2 : kernel, --advisory ALAS2-2023-2027 (ALAS-2023-2027) | Nessus | Amazon Linux Local Security Checks | 11/13/2025 | high |
| 174976 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.4-2023-044 (ALASKERNEL-5.4-2023-044) | Nessus | Amazon Linux Local Security Checks | 11/13/2025 | high |
| 174575 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-160) | Nessus | Amazon Linux Local Security Checks | 11/13/2025 | high |
| 174434 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2023-029 (ALASKERNEL-5.10-2023-029) | Nessus | Amazon Linux Local Security Checks | 11/13/2025 | high |
| 174430 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2023-016 (ALASKERNEL-5.15-2023-016) | Nessus | Amazon Linux Local Security Checks | 11/13/2025 | high |
| 148350 | Photon OS 4.0: Linux PHSA-2021-4.0-0007 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | high |
| 114607 | Drupal 8.0.x < 10.3.13 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/13/2025 | medium |
| 114606 | Drupal 10.4.x < 10.4.3 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/13/2025 | medium |
| 114605 | Drupal 11.0.x < 11.0.12 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/13/2025 | medium |
| 114604 | Drupal 11.1.x < 11.1.3 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/13/2025 | medium |
| 104931 | EulerOS 2.0 SP2 : curl (EulerOS-SA-2017-1313) | Nessus | Huawei Local Security Checks | 11/13/2025 | critical |
| 104930 | EulerOS 2.0 SP1 : curl (EulerOS-SA-2017-1312) | Nessus | Huawei Local Security Checks | 11/13/2025 | critical |
| 104929 | EulerOS 2.0 SP2 : golang (EulerOS-SA-2017-1311) | Nessus | Huawei Local Security Checks | 11/13/2025 | critical |
| 104928 | EulerOS 2.0 SP2 : webkitgtk3 (EulerOS-SA-2017-1310) | Nessus | Huawei Local Security Checks | 11/13/2025 | critical |
| 104927 | EulerOS 2.0 SP1 : webkitgtk3 (EulerOS-SA-2017-1309) | Nessus | Huawei Local Security Checks | 11/13/2025 | critical |
| 104926 | EulerOS 2.0 SP2 : quagga (EulerOS-SA-2017-1308) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104925 | EulerOS 2.0 SP1 : quagga (EulerOS-SA-2017-1307) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104924 | EulerOS 2.0 SP2 : icu (EulerOS-SA-2017-1306) | Nessus | Huawei Local Security Checks | 11/13/2025 | critical |
| 104923 | EulerOS 2.0 SP1 : icu (EulerOS-SA-2017-1305) | Nessus | Huawei Local Security Checks | 11/13/2025 | critical |
| 104922 | EulerOS 2.0 SP2 : apr (EulerOS-SA-2017-1304) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104921 | EulerOS 2.0 SP1 : apr (EulerOS-SA-2017-1303) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104920 | EulerOS 2.0 SP2 : php (EulerOS-SA-2017-1302) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104919 | EulerOS 2.0 SP1 : php (EulerOS-SA-2017-1301) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104918 | EulerOS 2.0 SP2 : firefox (EulerOS-SA-2017-1300) | Nessus | Huawei Local Security Checks | 11/13/2025 | critical |
| 104917 | EulerOS 2.0 SP1 : firefox (EulerOS-SA-2017-1299) | Nessus | Huawei Local Security Checks | 11/13/2025 | critical |
| 104916 | EulerOS 2.0 SP2 : nasm (EulerOS-SA-2017-1298) | Nessus | Huawei Local Security Checks | 11/13/2025 | medium |
| 104915 | EulerOS 2.0 SP1 : nasm (EulerOS-SA-2017-1297) | Nessus | Huawei Local Security Checks | 11/13/2025 | medium |
| 104914 | EulerOS 2.0 SP2 : xorg-x11-server (EulerOS-SA-2017-1296) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104913 | EulerOS 2.0 SP1 : xorg-x11-server (EulerOS-SA-2017-1295) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104912 | EulerOS 2.0 SP2 : mpfr (EulerOS-SA-2017-1294) | Nessus | Huawei Local Security Checks | 11/13/2025 | critical |
| 104911 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2017-1292) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104910 | EulerOS 2.0 SP1 : kernel (EulerOS-SA-2017-1291) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104909 | EulerOS 2.0 SP2 : liblouis (EulerOS-SA-2017-1290) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104908 | EulerOS 2.0 SP1 : liblouis (EulerOS-SA-2017-1289) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104907 | EulerOS 2.0 SP2 : curl (EulerOS-SA-2017-1288) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104906 | EulerOS 2.0 SP1 : curl (EulerOS-SA-2017-1287) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104905 | EulerOS 2.0 SP2 : binutils (EulerOS-SA-2017-1286) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104904 | EulerOS 2.0 SP1 : binutils (EulerOS-SA-2017-1285) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104903 | EulerOS 2.0 SP2 : irssi (EulerOS-SA-2017-1284) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |
| 104902 | EulerOS 2.0 SP1 : irssi (EulerOS-SA-2017-1283) | Nessus | Huawei Local Security Checks | 11/13/2025 | high |