57441 | Fedora 15 : libguestfs-1.10.12-1.fc15 (2011-17388) | Nessus | Fedora Local Security Checks | 2012/1/6 | 2021/1/11 | high |
143112 | F5 Networks BIG-IP : BIG-IP Edge Client for Windows vulnerability (K15478554) | Nessus | F5 Networks Local Security Checks | 2020/11/19 | 2024/5/10 | high |
89669 | VMware ESX / ESXi Guest OS Local Privilege Escalation (VMSA-2013-0014) (remote check) | Nessus | Misc. | 2016/3/4 | 2018/11/15 | high |
92795 | Debian DSA-3644-1 : fontconfig - security update | Nessus | Debian Local Security Checks | 2016/8/9 | 2021/1/11 | high |
85225 | Juniper Junos SRX Series 'set system ports console insecure' Local Privilege Escalation (JSA10683) | Nessus | Junos Local Security Checks | 2015/8/4 | 2018/7/12 | high |
89881 | Fedora 22 : exim-4.85.2-1.fc22 (2016-0e3ca94d88) | Nessus | Fedora Local Security Checks | 2016/3/14 | 2021/1/11 | high |
75385 | openSUSE Security Update : php5 (openSUSE-SU-2014:0784-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
158524 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292) | Nessus | Huawei Local Security Checks | 2022/3/2 | 2023/4/25 | high |
181908 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3784-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/11/2 | high |
186296 | GLSA-202311-06 : multipath-tools: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/11/27 | 2023/11/27 | high |
232815 | RHEL 9 : .NET 8.0 (RHSA-2025:2666) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
29956 | RHEL 3 : postgresql (RHSA-2008:0039) | Nessus | Red Hat Local Security Checks | 2008/1/14 | 2021/1/14 | high |
165585 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2022:3465-1) | Nessus | SuSE Local Security Checks | 2022/9/30 | 2023/7/14 | high |
165878 | EulerOS Virtualization 3.0.6.6 : gdisk (EulerOS-SA-2022-2497) | Nessus | Huawei Local Security Checks | 2022/10/9 | 2022/10/9 | medium |
213504 | CentOS 9 : microcode_ctl-20241112-1.el9 | Nessus | CentOS Local Security Checks | 2025/1/6 | 2025/1/6 | high |
190086 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:0376-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |
111508 | SUSE SLED12 / SLES12 Security Update : cups (SUSE-SU-2018:2162-1) | Nessus | SuSE Local Security Checks | 2018/8/2 | 2024/8/27 | high |
163284 | RHEL 8 : kernel (RHSA-2022:5636) | Nessus | Red Hat Local Security Checks | 2022/7/20 | 2024/11/7 | high |
227302 | Linux Distros Unpatched Vulnerability : CVE-2023-6917 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
173185 | Amazon Linux 2023 : device-mapper-multipath, device-mapper-multipath-devel, device-mapper-multipath-libs (ALAS2023-2023-126) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
182497 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3923-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/2 | high |
193956 | CentOS 7 : kernel (RHSA-2024:2004) | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/10/10 | critical |
159885 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 24 for SLE 12 SP4) (SUSE-SU-2022:1248-1) | Nessus | SuSE Local Security Checks | 2022/4/19 | 2023/7/13 | high |
193079 | Zoom Client for Meetings < 5.17.10 Vulnerability (ZSB-24011) | Nessus | Windows | 2024/4/9 | 2025/8/1 | high |
3512 | Mozilla Firefox < 1.0.8 / 1.5.x < 1.5.0.2 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2004/8/18 | 2019/3/6 | medium |
168982 | Filepaths contain Dangerous characters (Linux) | Nessus | Misc. | 2022/12/21 | 2024/7/24 | info |
500705 | Siemens SIMATIC S7-1500 Improper Initialization (CVE-2020-8744) | Tenable OT Security | Tenable.ot | 2022/11/7 | 2024/9/4 | high |
131318 | Security Update for Microsoft Visual Studio Code (CVE-2019-1414) | Nessus | Windows | 2019/11/26 | 2022/4/11 | high |
206974 | Security Updates for Microsoft Dynamics 365 Business Central (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/11 | 2025/4/10 | critical |
136657 | SUSE SLES12 Security Update : syslog-ng (SUSE-SU-2020:1221-1) | Nessus | SuSE Local Security Checks | 2020/5/15 | 2024/3/12 | high |
111203 | SUSE SLED12 / SLES12 Security Update : shadow (SUSE-SU-2018:1997-1) | Nessus | SuSE Local Security Checks | 2018/7/20 | 2024/9/3 | high |
118276 | SUSE SLES12 Security Update : shadow (SUSE-SU-2018:1997-2) | Nessus | SuSE Local Security Checks | 2018/10/22 | 2022/2/4 | high |
128677 | SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2019:2347-1) | Nessus | SuSE Local Security Checks | 2019/9/11 | 2020/8/21 | high |
99240 | FreeBSD : xen-kernel -- broken check in memory_exchange() permits PV guest breakout (90becf7c-1acf-11e7-970f-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2017/4/7 | 2021/6/3 | high |
163135 | Rocky Linux 8 : kernel-rt (RLSA-2022:5565) | Nessus | Rocky Linux Local Security Checks | 2022/7/14 | 2023/11/6 | high |
182550 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) | Nessus | CGI abuses | 2023/10/4 | 2024/6/5 | critical |
49296 | Fedora 12 : kernel-2.6.32.21-168.fc12 (2010-14878) | Nessus | Fedora Local Security Checks | 2010/9/21 | 2021/1/11 | high |
209165 | SolarWinds Platform 2024.2.0 < 2024.4 Multiple Vulnerabilities XSS | Nessus | CGI abuses | 2024/10/17 | 2024/12/6 | high |
159737 | SUSE SLES12 Security Update : kernel (Live Patch 29 for SLE 12 SP5) (SUSE-SU-2022:1192-1) | Nessus | SuSE Local Security Checks | 2022/4/14 | 2023/7/13 | high |
159753 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15) (SUSE-SU-2022:1230-1) | Nessus | SuSE Local Security Checks | 2022/4/15 | 2023/7/13 | high |
160096 | SUSE SLES12 Security Update : kernel (Live Patch 20 for SLE 12 SP4) (SUSE-SU-2022:1303-1) | Nessus | SuSE Local Security Checks | 2022/4/23 | 2023/7/13 | high |
55942 | Debian DSA-2297-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/8/23 | 2021/1/11 | critical |
186873 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2023:4802-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/8/9 | high |
171680 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2023:0454-1) | Nessus | SuSE Local Security Checks | 2023/2/21 | 2023/7/14 | medium |
158201 | Debian DSA-5080-1 : snapd - security update | Nessus | Debian Local Security Checks | 2022/2/21 | 2022/12/13 | high |
165914 | EulerOS Virtualization 3.0.6.6 : polkit (EulerOS-SA-2022-2527) | Nessus | Huawei Local Security Checks | 2022/10/9 | 2023/1/12 | high |
159256 | EulerOS 2.0 SP8 : polkit (EulerOS-SA-2022-1359) | Nessus | Huawei Local Security Checks | 2022/3/28 | 2023/1/13 | high |
160009 | EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1512) | Nessus | Huawei Local Security Checks | 2022/4/20 | 2023/1/13 | high |
160698 | EulerOS Virtualization 3.0.2.0 : polkit (EulerOS-SA-2022-1698) | Nessus | Huawei Local Security Checks | 2022/5/7 | 2023/1/13 | high |
50655 | Fedora 14:systemtap-1.3-3.fc14(2010-17865) | Nessus | Fedora Local Security Checks | 2010/11/19 | 2021/1/11 | high |