44951 | Debian DSA-2005-1 : linux-2.6.24 - privilege escalation/denial of service/sensitive memory leak | Nessus | Debian Local Security Checks | 2010/3/2 | 2021/1/4 | critical |
84074 | Oracle Linux 7 : abrt (ELSA-2015-1083) | Nessus | Oracle Linux Local Security Checks | 2015/6/10 | 2024/11/1 | high |
121658 | Photon OS 1.0: Linux PHSA-2016-0014 | Nessus | PhotonOS Local Security Checks | 2019/2/7 | 2024/7/23 | high |
93504 | RHEL 6 : MRG (RHSA-2016:1883) | Nessus | Red Hat Local Security Checks | 2016/9/15 | 2019/10/24 | high |
75518 | openSUSE Security Update : glibc (openSUSE-SU-2010:0912-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
85186 | openSUSE Security Update : libuser (openSUSE-2015-529) | Nessus | SuSE Local Security Checks | 2015/8/4 | 2021/1/19 | high |
109371 | CentOS 7 : glibc (CESA-2018:0805) | Nessus | CentOS Local Security Checks | 2018/4/27 | 2024/10/22 | critical |
147282 | NewStart CGSL MAIN 6.02 : glibc Multiple Vulnerabilities (NS-SA-2021-0053) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/10 | critical |
87757 | Ubuntu 15.04 : linux vulnerability (USN-2857-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
74683 | openSUSE Security Update : xen (openSUSE-2012-404) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
104088 | Oracle Linux 7 : kernel (ELSA-2017-2930-1) (BlueBorne) | Nessus | Oracle Linux Local Security Checks | 2017/10/23 | 2021/1/14 | high |
110159 | Debian DLA-1383-1 : xen security update | Nessus | Debian Local Security Checks | 2018/5/29 | 2024/10/1 | high |
110380 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1550-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | medium |
122630 | FreeBSD : Gitlab -- Multiple vulnerabilities (11292460-3f2f-11e9-adcb-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2019/3/6 | 2024/6/17 | critical |
173832 | Oracle Linux 9 : tigervnc (ELSA-2023-1592) | Nessus | Oracle Linux Local Security Checks | 2023/4/4 | 2024/10/22 | high |
63348 | PostgreSQL 7.4 < 7.4.27 / 8.0 < 8.0.23 / 8.1 < 8.1.19 / 8.2 < 8.2.15 / 8.3 < 8.3.9 / 8.4 < 8.4.2 Multiple Vulnerabilities | Nessus | Databases | 2012/12/28 | 2024/10/23 | medium |
59696 | Fedora 15 : xen-4.1.2-8.fc15 (2012-9430) | Nessus | Fedora Local Security Checks | 2012/6/26 | 2021/1/11 | high |
43399 | SuSE 10 Security Update : XULRunner (ZYPP Patch Number 6736) | Nessus | SuSE Local Security Checks | 2009/12/23 | 2021/1/14 | high |
226116 | Linux Distros Unpatched Vulnerability : CVE-2023-22655 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
240544 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libblockdev (SUSE-SU-2025:02044-1) | Nessus | SuSE Local Security Checks | 2025/6/25 | 2025/6/26 | high |
184371 | Zoom Client for Meetings < 5.14.7 Vulnerability (ZSB-23032) | Nessus | Windows | 2023/11/3 | 2023/11/3 | critical |
227418 | Linux Distros Unpatched Vulnerability : CVE-2023-28464 | Nessus | Misc. | 2025/3/5 | 2025/8/11 | high |
191648 | GitLab 16.9 < 16.9.2 / 16.8 < 16.8.4 (CVE-2024-1299) | Nessus | CGI abuses | 2024/3/6 | 2024/12/16 | high |
224082 | Linux Distros Unpatched Vulnerability : CVE-2021-37219 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
118892 | Debian DLA-1577-1 : xen security update | Nessus | Debian Local Security Checks | 2018/11/13 | 2024/7/24 | high |
248650 | Linux Distros Unpatched Vulnerability : CVE-2019-9454 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
84145 | SUSE SLED12 / SLES12 Security Update : cups (SUSE-SU-2015:1041-1) | Nessus | SuSE Local Security Checks | 2015/6/12 | 2021/1/6 | critical |
100918 | SUSE SLES11 Security Update : glibc (SUSE-SU-2017:1621-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/6/20 | 2021/1/19 | high |
123530 | Debian DSA-4418-1 : dovecot - security update | Nessus | Debian Local Security Checks | 2019/4/1 | 2024/6/7 | high |
147376 | NewStart CGSL MAIN 6.02 : bluez Vulnerability (NS-SA-2021-0072) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/11 | high |
138318 | SUSE SLES12 Security Update : openldap2 (SUSE-SU-2020:1855-1) | Nessus | SuSE Local Security Checks | 2020/7/9 | 2024/3/1 | high |
138319 | SUSE SLED15 / SLES15 Security Update : openldap2 (SUSE-SU-2020:1856-1) | Nessus | SuSE Local Security Checks | 2020/7/9 | 2024/3/1 | high |
131997 | openSUSE Security Update : permissions (openSUSE-2019-2672) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2019/12/23 | high |
229636 | Linux Distros Unpatched Vulnerability : CVE-2022-21181 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
230812 | Linux Distros Unpatched Vulnerability : CVE-2024-7980 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
66085 | Mandriva Linux Security Advisory : dbus-glib (MDVSA-2013:071) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | high |
223588 | Linux Distros Unpatched Vulnerability : CVE-2021-0146 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
223630 | Linux Distros Unpatched Vulnerability : CVE-2021-23223 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
77265 | AIX 7.1 TL 2 : malloc (IV62807) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
77267 | AIX 5.3 TL 12 : malloc (IV62812) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
99067 | Oracle Linux 6 : openssh (ELSA-2017-0641) | Nessus | Oracle Linux Local Security Checks | 2017/3/30 | 2024/10/23 | high |
78521 | FreeBSD : drupal7 -- SQL injection (6f825fa4-5560-11e4-a4c3-00a0986f28c4) | Nessus | FreeBSD Local Security Checks | 2014/10/17 | 2021/1/6 | high |
167750 | AlmaLinux 8 : python39:3.9 (ALSA-2022:8492) | Nessus | Alma Linux Local Security Checks | 2022/11/17 | 2025/1/13 | high |
224494 | Linux Distros Unpatched Vulnerability : CVE-2022-27635 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
210438 | AlmaLinux 8 : xorg-x11-server and xorg-x11-server-Xwayland (ALSA-2024:8798) | Nessus | Alma Linux Local Security Checks | 2024/11/6 | 2025/2/28 | high |
224777 | Linux Distros Unpatched Vulnerability : CVE-2022-34346 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
225828 | Linux Distros Unpatched Vulnerability : CVE-2023-27517 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
175758 | Fedora 38 : qemu (2023-e5a35f7197) | Nessus | Fedora Local Security Checks | 2023/5/16 | 2024/11/14 | high |
94280 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2596-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94281 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2614-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |