80025 | Ubuntu 14.04 LTS : NVIDIA graphics drivers vulnerabilities (USN-2438-1) | Nessus | Ubuntu Local Security Checks | 2014/12/15 | 2024/8/28 | critical |
109794 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1268-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
109766 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1231-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
109784 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1255-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
109785 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1256-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
109789 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1261-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
155468 | SUSE SLES15 Security Update : samba (SUSE-SU-2021:3674-1) | Nessus | SuSE Local Security Checks | 2021/11/17 | 2023/7/13 | high |
179700 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-3610) | Nessus | MarinerOS Local Security Checks | 2023/8/11 | 2025/2/10 | high |
245067 | Linux Distros Unpatched Vulnerability : CVE-2018-16884 | Nessus | Misc. | 2025/8/7 | 2025/9/30 | high |
226352 | Linux Distros Unpatched Vulnerability : CVE-2023-1829 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
227343 | Linux Distros Unpatched Vulnerability : CVE-2023-4622 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
193727 | SUSE SLES12 Security Update : kernel (Live Patch 51 for SLE 12 SP5) (SUSE-SU-2024:1373-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/5/30 | high |
193798 | SUSE SLES12 Security Update : kernel (Live Patch 52 for SLE 12 SP5) (SUSE-SU-2024:1401-1) | Nessus | SuSE Local Security Checks | 2024/4/24 | 2024/5/30 | high |
193619 | EulerOS Virtualization 2.10.0 : sudo (EulerOS-SA-2024-1537) | Nessus | Huawei Local Security Checks | 2024/4/19 | 2024/4/19 | high |
197134 | EulerOS Virtualization 2.11.0 : sudo (EulerOS-SA-2024-1640) | Nessus | Huawei Local Security Checks | 2024/5/15 | 2024/5/15 | high |
198181 | EulerOS 2.0 SP12 : sudo (EulerOS-SA-2024-1778) | Nessus | Huawei Local Security Checks | 2024/5/30 | 2024/5/30 | high |
266842 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414549) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/7 | high |
267196 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: xorg-x11-server (UTSA-2025-644483) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/7 | high |
267479 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414469) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/7 | medium |
267599 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414468) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/7 | high |
267854 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414530) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/7 | high |
267907 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414659) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/7 | high |
179299 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3153-1) | Nessus | SuSE Local Security Checks | 2023/8/3 | 2023/8/3 | high |
176971 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP1) (SUSE-SU-2023:2389-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/14 | high |
182761 | Debian dla-3611 : inetutils-ftp - security update | Nessus | Debian Local Security Checks | 2023/10/8 | 2025/1/22 | high |
181583 | SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:3629-1) | Nessus | SuSE Local Security Checks | 2023/9/19 | 2025/3/31 | high |
144494 | Debian DLA-2494-1 : linux security update | Nessus | Debian Local Security Checks | 2020/12/21 | 2024/1/31 | high |
182490 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP5) (SUSE-SU-2023:3924-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/2 | high |
177077 | SUSE SLES12 Security Update : kernel (Live Patch 32 for SLE 12 SP5) (SUSE-SU-2023:2453-1) | Nessus | SuSE Local Security Checks | 2023/6/9 | 2023/7/12 | high |
105148 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:3239-1) | Nessus | SuSE Local Security Checks | 2017/12/11 | 2021/1/6 | critical |
181256 | SUSE SLES12 Security Update : kernel (Live Patch 34 for SLE 12 SP5) (SUSE-SU-2023:3576-1) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2025/3/31 | high |
181401 | SUSE SLES12 Security Update : kernel (Live Patch 36 for SLE 12 SP5) (SUSE-SU-2023:3592-1) | Nessus | SuSE Local Security Checks | 2023/9/14 | 2025/3/31 | high |
109365 | Amazon Linux 2 : pcs (ALAS-2018-1005) | Nessus | Amazon Linux Local Security Checks | 2018/4/27 | 2024/10/24 | high |
159911 | Amazon Linux 2 : kernel, --advisory ALAS2-2022-1774 (ALAS-2022-1774) | Nessus | Amazon Linux Local Security Checks | 2022/4/19 | 2025/10/6 | high |
241892 | CBL Mariner 2.0 Security Update: net-tools (CVE-2025-46836) | Nessus | MarinerOS Local Security Checks | 2025/7/11 | 2025/7/11 | medium |
179198 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:3081-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | high |
20780 | Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-235-2) | Nessus | Ubuntu Local Security Checks | 2006/1/21 | 2021/1/19 | medium |
4447 | Mozilla Firefox < 2.0.0.13 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2008/3/26 | 2019/3/6 | high |
120159 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2018:3680-1) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/10 | medium |
127161 | NewStart CGSL MAIN 5.04 : glibc Multiple Vulnerabilities (NS-SA-2019-0012) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/3 | high |
50367 | openSUSE Security Update : glibc (openSUSE-SU-2010:0914-1) | Nessus | SuSE Local Security Checks | 2010/10/28 | 2021/1/14 | high |
50605 | GLSA-201011-01 : GNU C library: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2010/11/16 | 2021/1/6 | high |
147366 | NewStart CGSL CORE 5.04 / MAIN 5.04 : libuser Multiple Vulnerabilities (NS-SA-2021-0044) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/3/8 | medium |
91327 | F5 Networks BIG-IP : Linux libuser vulnerability (SOL05770600) | Nessus | F5 Networks Local Security Checks | 2016/5/26 | 2021/3/10 | high |
70184 | GLSA-201309-24 : Xen: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2013/9/28 | 2021/1/6 | high |
95566 | Ubuntu 14.04 LTS : Linux kernel vulnerability (USN-3149-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
95569 | Ubuntu 16.04 LTS : Linux kernel vulnerability (USN-3151-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
105248 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0174) (BlueBorne) (Dirty COW) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/12/14 | 2021/1/4 | high |
108822 | GLSA-201804-02 : glibc: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2018/4/4 | 2024/11/21 | critical |
164357 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-034) | Nessus | Amazon Linux Local Security Checks | 2022/8/23 | 2025/5/23 | high |