230924 | Linux Distros Unpatched Vulnerability : CVE-2025-0447 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | high |
258281 | Linux Distros Unpatched Vulnerability : CVE-2023-28144 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | high |
124293 | SUSE SLED12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1000-1) | Nessus | SuSE Local Security Checks | 2019/4/25 | 2024/5/31 | high |
226176 | Linux Distros Unpatched Vulnerability : CVE-2023-34440 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
209321 | Fedora 40 : oath-toolkit (2024-cb2e1f0168) | Nessus | Fedora Local Security Checks | 2024/10/19 | 2024/10/19 | high |
25759 | MySQL Community Server 5.0 < 5.0.45 Multiple Vulnerabilities | Nessus | Databases | 2007/7/25 | 2018/7/16 | medium |
161702 | Zoom Client < 5.9.7 | Nessus | Windows | 2022/5/31 | 2022/6/1 | high |
256954 | Linux Distros Unpatched Vulnerability : CVE-2023-45745 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
259594 | Linux Distros Unpatched Vulnerability : CVE-2023-47855 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
253629 | Linux Distros Unpatched Vulnerability : CVE-2021-33115 | Nessus | Misc. | 2025/8/22 | 2025/8/22 | high |
262199 | Linux Distros Unpatched Vulnerability : CVE-2023-42667 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
251719 | Linux Distros Unpatched Vulnerability : CVE-2020-25717 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
80985 | openSUSE Security Update : dbus-1 (openSUSE-SU-2015:0111-1) | Nessus | SuSE Local Security Checks | 2015/1/26 | 2021/1/19 | high |
75552 | openSUSE Security Update : kernel (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
261809 | Security Updates for Microsoft SQL Server (September 2025) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/9/17 | high |
173401 | FreeBSD : phpmyfaq -- multiple vulnerabilities (6bacd9fd-ca56-11ed-bc52-589cfc0f81b0) | Nessus | FreeBSD Local Security Checks | 2023/3/24 | 2023/3/24 | high |
232865 | RockyLinux 9 : NetworkManager-libreswan (RLSA-2024:9555) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
227824 | Linux Distros Unpatched Vulnerability : CVE-2024-21808 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
13955 | Mandrake Linux Security Advisory : sharutils (MDKSA-2002:052) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | high |
251722 | Linux Distros Unpatched Vulnerability : CVE-2018-6121 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
142359 | F5 Networks BIG-IP : F5 TMUI XSS vulnerability (K21540525) | Nessus | F5 Networks Local Security Checks | 2020/11/3 | 2023/11/2 | high |
31090 | openSUSE 10 Security Update : kernel (kernel-4987) | Nessus | SuSE Local Security Checks | 2008/2/14 | 2021/1/14 | high |
14095 | Mandrake Linux Security Advisory : screen (MDKSA-2003:113) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |
119719 | SUSE SLES11 Security Update : amanda (SUSE-SU-2018:4121-1) | Nessus | SuSE Local Security Checks | 2018/12/17 | 2024/7/15 | high |
224566 | Linux Distros Unpatched Vulnerability : CVE-2022-27170 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
53372 | Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : dhcp3 vulnerability (USN-1108-1) | Nessus | Ubuntu Local Security Checks | 2011/4/12 | 2019/9/19 | high |
101126 | openSUSE Security Update : glibc (openSUSE-2017-715) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/6/30 | 2021/1/19 | high |
153159 | Tenable Nessus Agent < 8.3.1 Multiple Vulnerabilities (TNS-2021-15) | Nessus | Misc. | 2021/9/9 | 2023/11/9 | medium |
73528 | Fortinet FortiWeb 4.x / 5.x < 5.0.3 Multiple Vulnerabilities | Nessus | CGI abuses | 2014/4/15 | 2021/1/19 | medium |
227646 | Linux Distros Unpatched Vulnerability : CVE-2024-24582 | Nessus | Misc. | 2025/3/5 | 2025/9/29 | high |
240219 | Fedora 42 : pam (2025-432b207745) | Nessus | Fedora Local Security Checks | 2025/6/21 | 2025/6/21 | high |
244515 | Linux Distros Unpatched Vulnerability : CVE-2025-3032 | Nessus | Misc. | 2025/8/6 | 2025/9/29 | high |
132913 | openSUSE Security Update : tomcat (openSUSE-2020-38) | Nessus | SuSE Local Security Checks | 2020/1/15 | 2022/12/5 | high |
238853 | TencentOS Server 3: userspace graphics, xorg-x11, and mesa (TSSA-2022:0114) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
236431 | Alibaba Cloud Linux 3 : 0087: userspace graphics, xorg-x11, and mesa (ALINUX3-SA-2022:0087) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
187258 | CentOS 7 : kernel (RHSA-2023:7423) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2024/10/10 | critical |
99811 | EulerOS 2.0 SP1 : kernel (EulerOS-SA-2016-1048) | Nessus | Huawei Local Security Checks | 2017/5/1 | 2021/1/6 | high |
50655 | Fedora 14 : systemtap-1.3-3.fc14 (2010-17865) | Nessus | Fedora Local Security Checks | 2010/11/19 | 2021/1/11 | high |
50657 | Fedora 13 : systemtap-1.3-3.fc13 (2010-17873) | Nessus | Fedora Local Security Checks | 2010/11/19 | 2021/1/11 | high |
93284 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2018-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/19 | high |
93370 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2245-1) | Nessus | SuSE Local Security Checks | 2016/9/8 | 2021/1/19 | critical |
97205 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:0471-1) | Nessus | SuSE Local Security Checks | 2017/2/16 | 2021/1/6 | high |
92719 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20160802) | Nessus | Scientific Linux Local Security Checks | 2016/8/4 | 2021/1/14 | high |
111547 | SUSE SLES12 Security Update : glibc (SUSE-SU-2018:2187-1) | Nessus | SuSE Local Security Checks | 2018/8/6 | 2024/8/26 | critical |
102064 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0126) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/7/31 | 2021/1/4 | critical |
100106 | Amazon Linux AMI : kernel (ALAS-2017-828) | Nessus | Amazon Linux Local Security Checks | 2017/5/11 | 2019/4/10 | high |
19171 | FreeBSD : mozilla -- privilege escalation via DOM property overrides (f650d5b8-ae62-11d9-a788-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | high |
151661 | Cisco Web Security Appliance Privilege Escalation (cisco-sa-scr-web-priv-esc-k3HCGJZ) | Nessus | CISCO | 2021/7/15 | 2023/9/21 | high |
183050 | F5 Networks BIG-IP : BIG-IP Edge Client for macOS Privilege Escalation (K000136185) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/5/10 | high |
44737 | Debian DSA-1872-1 : linux-2.6 - denial of service/privilege escalation/information leak | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |