176748 | RHEL 9 : kernel (RHSA-2023:3465) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
172345 | EulerOS 2.0 SP9 : multipath-tools (EulerOS-SA-2023-1452) | Nessus | Huawei Local Security Checks | 2023/3/9 | 2023/3/9 | high |
174852 | EulerOS Virtualization 2.9.1 : multipath-tools (EulerOS-SA-2023-1643) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | high |
176862 | EulerOS Virtualization 2.11.1 : multipath-tools (EulerOS-SA-2023-2046) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | high |
184756 | Rocky Linux 8 : kernel-rt (RLSA-2021:3088) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/12/22 | high |
163187 | EulerOS Virtualization 2.10.0 : polkit (EulerOS-SA-2022-2033) | Nessus | Huawei Local Security Checks | 2022/7/15 | 2023/1/13 | high |
100769 | Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2017-047) | Nessus | Virtuozzo Local Security Checks | 2017/6/14 | 2021/1/4 | high |
81449 | Debian DSA-3170-1 : linux - security update | Nessus | Debian Local Security Checks | 2015/2/24 | 2021/1/11 | critical |
160787 | NewStart CGSL MAIN 6.02 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2022-0049) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/10/30 | high |
164150 | Debian DSA-5207-1 : linux - security update | Nessus | Debian Local Security Checks | 2022/8/16 | 2025/1/24 | high |
184506 | Rocky Linux 8 : userspace graphics, xorg-x11, and mesa (RLSA-2021:1804) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
160742 | NewStart CGSL MAIN 6.02 : libX11 Multiple Vulnerabilities (NS-SA-2022-0056) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/10/30 | high |
138573 | Adobe ColdFusion 2016.x < 2016u16 / 2018.x < 2018u10 Multiple Vulnerabilities (APSB20-43) | Nessus | Windows | 2020/7/17 | 2021/6/3 | high |
69939 | Mandriva Linux Security Advisory : subversion (MDVSA-2013:236) | Nessus | Mandriva Local Security Checks | 2013/9/18 | 2021/1/6 | low |
109750 | FreeBSD : chromium -- multiple vulnerabilities (e457978b-5484-11e8-9b85-54ee754af08e) | Nessus | FreeBSD Local Security Checks | 2018/5/14 | 2024/10/8 | high |
180857 | Oracle Linux 7 : libguestfs-winsupport (ELSA-2019-2308) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | high |
49803 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : postgresql-8.1, postgresql-8.3, postgresql-8.4 vulnerability (USN-1002-1) | Nessus | Ubuntu Local Security Checks | 2010/10/8 | 2019/9/19 | medium |
107134 | Debian DLA-1300-1 : xen security update | Nessus | Debian Local Security Checks | 2018/3/6 | 2021/1/11 | high |
117349 | Debian DLA-1493-1 : xen security update | Nessus | Debian Local Security Checks | 2018/9/7 | 2024/8/8 | medium |
122871 | Xen Project steal_page Race Condition Multiple Vulnerabilities (XSA-287) | Nessus | Misc. | 2019/3/15 | 2019/11/8 | high |
109760 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1223-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | medium |
150477 | F5 Networks BIG-IP : Linux kernel vulnerability (K01512680) | Nessus | F5 Networks Local Security Checks | 2021/6/10 | 2023/11/2 | high |
91401 | openSUSE Security Update : docker (openSUSE-2016-643) | Nessus | SuSE Local Security Checks | 2016/6/1 | 2021/1/19 | high |
221564 | Linux Distros Unpatched Vulnerability : CVE-2017-9525 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | medium |
246725 | Linux Distros Unpatched Vulnerability : CVE-2019-3896 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
251631 | Linux Distros Unpatched Vulnerability : CVE-2023-23583 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
210109 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:3867-1) | Nessus | SuSE Local Security Checks | 2024/11/2 | 2025/2/28 | high |
228604 | Linux Distros Unpatched Vulnerability : CVE-2024-45752 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
99180 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0912-1) | Nessus | SuSE Local Security Checks | 2017/4/4 | 2021/1/19 | high |
260028 | Linux Distros Unpatched Vulnerability : CVE-2025-26403 | Nessus | Misc. | 2025/8/31 | 2025/9/19 | medium |
84084 | SUSE SLED12 / SLES12 Security Update : autofs (SUSE-SU-2015:1020-1) | Nessus | SuSE Local Security Checks | 2015/6/10 | 2021/1/6 | medium |
76602 | Oracle Linux 5 / 6 : unbreakable enterprise kernel (ELSA-2014-3047) | Nessus | Oracle Linux Local Security Checks | 2014/7/20 | 2024/11/1 | high |
58347 | FreeBSD : mozilla -- multiple vulnerabilities (a1050b8b-6db3-11e1-8b37-0011856a6e37) | Nessus | FreeBSD Local Security Checks | 2012/3/15 | 2021/1/6 | high |
145505 | Oracle Linux 6 : sudo (ELSA-2021-9019) | Nessus | Oracle Linux Local Security Checks | 2021/1/27 | 2023/1/18 | high |
228083 | Linux Distros Unpatched Vulnerability : CVE-2024-21823 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
261231 | SUSE SLES15 Security Update : munge (SUSE-SU-2025:03056-1) | Nessus | SuSE Local Security Checks | 2025/9/4 | 2025/9/4 | medium |
187102 | Intel BIOS Firmware CVE-2022-30539 (INTEL-SA-00717) | Nessus | Misc. | 2023/12/19 | 2024/10/30 | medium |
253625 | Linux Distros Unpatched Vulnerability : CVE-2023-25951 | Nessus | Misc. | 2025/8/22 | 2025/8/22 | medium |
143656 | SUSE SLED15 / SLES15 Security Update : bluez (SUSE-SU-2020:3034-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | high |
173784 | Fedora 38 : tigervnc (2023-b87fd3a628) | Nessus | Fedora Local Security Checks | 2023/4/3 | 2024/11/14 | high |
173787 | Fedora 37 : tigervnc (2023-66d5af0278) | Nessus | Fedora Local Security Checks | 2023/4/3 | 2024/11/14 | high |
76913 | HP StoreVirtual 4000 and StoreVirtual VSA Software < 11.5 Multiple Vulnerabilities | Nessus | Misc. | 2014/7/30 | 2022/4/11 | high |
19919 | Mandrake Linux Security Advisory : XFree86 (MDKSA-2005:164) | Nessus | Mandriva Local Security Checks | 2005/10/5 | 2021/1/6 | medium |
89011 | FreeBSD : xen-kernel -- PV superpage functionality missing sanity checks (7ed7c36f-ddaf-11e5-b2bd-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/2/29 | 2021/1/4 | high |
209672 | Arista Networks EOS Improper Privilege Management (SA0082) | Nessus | Misc. | 2024/10/25 | 2024/10/28 | high |
56759 | Debian DSA-2341-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/11/10 | 2021/1/11 | high |
229696 | Linux Distros Unpatched Vulnerability : CVE-2022-21216 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
126987 | IBM Spectrum Protect 7.1.x < 7.1.9.300 / 8.1.x < 8.1.8 Multiple Vulnerabilities | Nessus | General | 2019/7/24 | 2022/4/11 | high |
55073 | Ubuntu 10.10 : language-selector vulnerability (USN-1115-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | high |
71258 | GLSA-201312-06 : Festival: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 2013/12/9 | 2021/1/6 | medium |