| 192192 | AlmaLinux 9 : dnsmasq (ALSA-2024:1334) | Nessus | Alma Linux Local Security Checks | 12/24/2025 | high |
| 192191 | AlmaLinux 8 : dnsmasq (ALSA-2024:1335) | Nessus | Alma Linux Local Security Checks | 12/24/2025 | high |
| 192165 | Oracle Linux 9 : dnsmasq (ELSA-2024-1334) | Nessus | Oracle Linux Local Security Checks | 12/24/2025 | high |
| 192164 | Oracle Linux 8 : dnsmasq (ELSA-2024-1335) | Nessus | Oracle Linux Local Security Checks | 12/24/2025 | high |
| 192133 | CentOS 8 : dnsmasq (CESA-2024:1335) | Nessus | CentOS Local Security Checks | 12/24/2025 | high |
| 192131 | RHEL 8 : dnsmasq (RHSA-2024:1335) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 192130 | RHEL 9 : dnsmasq (RHSA-2024:1334) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 191615 | Amazon Linux 2023 : bind, bind-chroot, bind-devel (ALAS2023-2024-550) | Nessus | Amazon Linux Local Security Checks | 12/24/2025 | high |
| 191614 | Amazon Linux 2023 : dnsmasq, dnsmasq-utils (ALAS2023-2024-552) | Nessus | Amazon Linux Local Security Checks | 12/24/2025 | high |
| 191596 | Amazon Linux 2023 : python3-unbound, unbound, unbound-anchor (ALAS2023-2024-553) | Nessus | Amazon Linux Local Security Checks | 12/24/2025 | high |
| 191515 | Amazon Linux 2 : unbound (ALAS-2024-2481) | Nessus | Amazon Linux Local Security Checks | 12/24/2025 | high |
| 191487 | Fedora 38 : bind / bind-dyndb-ldap (2024-fae88b73eb) | Nessus | Fedora Local Security Checks | 12/24/2025 | high |
| 191139 | Fedora 38 : dnsmasq (2024-e00eceb11c) | Nessus | Fedora Local Security Checks | 12/24/2025 | high |
| 191138 | Fedora 38 : unbound (2024-c967c7d287) | Nessus | Fedora Local Security Checks | 12/24/2025 | high |
| 191114 | AlmaLinux 9 : unbound (ALSA-2024:0977) | Nessus | Alma Linux Local Security Checks | 12/24/2025 | high |
| 191110 | AlmaLinux 8 : unbound (ALSA-2024:0965) | Nessus | Alma Linux Local Security Checks | 12/24/2025 | high |
| 191106 | Oracle Linux 8 : unbound (ELSA-2024-0965) | Nessus | Oracle Linux Local Security Checks | 12/24/2025 | high |
| 191102 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Unbound vulnerabilities (USN-6665-1) | Nessus | Ubuntu Local Security Checks | 12/24/2025 | high |
| 191085 | Oracle Linux 9 : unbound (ELSA-2024-0977) | Nessus | Oracle Linux Local Security Checks | 12/24/2025 | high |
| 191074 | Debian dsa-5633 : knot-resolver - security update | Nessus | Debian Local Security Checks | 12/24/2025 | high |
| 191027 | RHEL 8 : unbound (RHSA-2024:0982) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 191021 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Dnsmasq vulnerabilities (USN-6657-1) | Nessus | Ubuntu Local Security Checks | 12/24/2025 | high |
| 191016 | RHEL 9 : unbound (RHSA-2024:0981) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 191004 | RHEL 9 : unbound (RHSA-2024:0977) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 190990 | Fedora 38 : bind9-next (2024-c36c448396) | Nessus | Fedora Local Security Checks | 12/24/2025 | high |
| 190989 | Fedora 39 : bind9-next (2024-499b9be35f) | Nessus | Fedora Local Security Checks | 12/24/2025 | high |
| 190971 | RHEL 8 : unbound (RHSA-2024:0965) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 99779 | EulerOS 2.0 SP1 : docker (EulerOS-SA-2016-1016) | Nessus | Huawei Local Security Checks | 12/23/2025 | high |
| 99778 | EulerOS 2.0 SP1 : java-1.7.0-openjdk (EulerOS-SA-2016-1015) | Nessus | Huawei Local Security Checks | 12/23/2025 | critical |
| 99777 | EulerOS 2.0 SP1 : samba (EulerOS-SA-2016-1014) | Nessus | Huawei Local Security Checks | 12/23/2025 | high |
| 99776 | EulerOS 2.0 SP1 : graphite2 (EulerOS-SA-2016-1013) | Nessus | Huawei Local Security Checks | 12/23/2025 | high |
| 99775 | EulerOS 2.0 SP1 : krb5 (EulerOS-SA-2016-1012) | Nessus | Huawei Local Security Checks | 12/23/2025 | medium |
| 99774 | EulerOS 2.0 SP1 : mariadb (EulerOS-SA-2016-1011) | Nessus | Huawei Local Security Checks | 12/23/2025 | medium |
| 99773 | EulerOS 2.0 SP1 : java-1.7.0-openjdk (EulerOS-SA-2016-1010) | Nessus | Huawei Local Security Checks | 12/23/2025 | high |
| 99772 | EulerOS 2.0 SP1 : git (EulerOS-SA-2016-1009) | Nessus | Huawei Local Security Checks | 12/23/2025 | critical |
| 99771 | EulerOS 2.0 SP1 : openssh (EulerOS-SA-2016-1008) | Nessus | Huawei Local Security Checks | 12/23/2025 | critical |
| 99770 | EulerOS 2.0 SP1 : kernel (EulerOS-SA-2016-1007) | Nessus | Huawei Local Security Checks | 12/23/2025 | medium |
| 99769 | EulerOS 2.0 SP1 : samba (EulerOS-SA-2016-1006) | Nessus | Huawei Local Security Checks | 12/23/2025 | medium |
| 99768 | EulerOS 2.0 SP1 : libssh2 (EulerOS-SA-2016-1005) | Nessus | Huawei Local Security Checks | 12/23/2025 | medium |
| 99767 | EulerOS 2.0 SP1 : xerces-c (EulerOS-SA-2016-1004) | Nessus | Huawei Local Security Checks | 12/23/2025 | critical |
| 99766 | EulerOS 2.0 SP1 : nss-util (EulerOS-SA-2016-1003) | Nessus | Huawei Local Security Checks | 12/23/2025 | high |
| 99765 | EulerOS 2.0 SP1 : firefox (EulerOS-SA-2016-1002) | Nessus | Huawei Local Security Checks | 12/23/2025 | critical |
| 99764 | EulerOS 2.0 SP1 : postgresql (EulerOS-SA-2016-1001) | Nessus | Huawei Local Security Checks | 12/23/2025 | high |
| 99761 | SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2017:1138-1) | Nessus | SuSE Local Security Checks | 12/23/2025 | high |
| 99760 | SUSE SLES11 Security Update : mysql (SUSE-SU-2017:1137-1) (Riddle) | Nessus | SuSE Local Security Checks | 12/23/2025 | medium |
| 99759 | SUSE SLES11 Security Update : minicom (SUSE-SU-2017:1136-1) | Nessus | SuSE Local Security Checks | 12/23/2025 | critical |
| 99758 | SUSE SLES11 Security Update : kvm (SUSE-SU-2017:1135-1) | Nessus | SuSE Local Security Checks | 12/23/2025 | critical |
| 99757 | Solaris 10 (x86) : 152650-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 12/23/2025 | high |
| 99756 | Solaris 10 (sparc) : 152649-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 12/23/2025 | high |
| 99755 | Oracle Linux 5 : nss (ELSA-2017-1101) | Nessus | Oracle Linux Local Security Checks | 12/23/2025 | critical |