85186 | openSUSE Security Update : libuser (openSUSE-2015-529) | Nessus | SuSE Local Security Checks | 2015/8/4 | 2021/1/19 | high |
109371 | CentOS 7 : glibc (CESA-2018:0805) | Nessus | CentOS Local Security Checks | 2018/4/27 | 2024/10/22 | critical |
147282 | NewStart CGSL MAIN 6.02 : glibc Multiple Vulnerabilities (NS-SA-2021-0053) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/10 | critical |
87757 | Ubuntu 15.04 : linux vulnerability (USN-2857-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
74683 | openSUSE Security Update : xen (openSUSE-2012-404) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
104088 | Oracle Linux 7 : kernel (ELSA-2017-2930-1) (BlueBorne) | Nessus | Oracle Linux Local Security Checks | 2017/10/23 | 2021/1/14 | high |
184376 | Zoom Client for Meetings < 5.15.0 Vulnerability (ZSB-23018) | Nessus | Windows | 2023/11/3 | 2023/11/3 | high |
128289 | Amazon Linux 2 : pacemaker (ALAS-2019-1275) | Nessus | Amazon Linux Local Security Checks | 2019/8/28 | 2024/5/1 | high |
118808 | Debian DLA-1571-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 2018/11/8 | 2024/7/25 | critical |
40773 | Web Application Potentially Sensitive CGI Parameter Detection | Nessus | CGI abuses | 2009/8/25 | 2021/1/19 | info |
68219 | Oracle Linux 6 : logwatch (ELSA-2011-0324) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
55753 | Fedora 15 : system-config-firewall-1.2.29-4.fc15 (2011-9652) | Nessus | Fedora Local Security Checks | 2011/8/2 | 2021/1/11 | medium |
184329 | F5 Networks BIG-IP : Intel processors vulnerability (K29100014) | Nessus | F5 Networks Local Security Checks | 2023/11/3 | 2024/5/7 | medium |
193482 | Debian dsa-5655 : cockpit - security update | Nessus | Debian Local Security Checks | 2024/4/18 | 2024/4/18 | high |
153061 | FreeBSD : Gitlab -- Vulnerabilities (6c22bb39-0a9a-11ec-a265-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2021/9/7 | 2022/5/9 | medium |
92766 | Fedora 24 : xen (2016-01cc766201) (Bunker Buster) | Nessus | Fedora Local Security Checks | 2016/8/8 | 2021/1/11 | high |
186882 | GitLab 16.0 < 16.4.4 / 16.5 < 16.5.4 / 16.6 < 16.6.2 (CVE-2023-3907) | Nessus | CGI abuses | 2023/12/14 | 2024/5/17 | high |
240504 | Oracle Linux 9 : pam (ELSA-2025-9526) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | 2025/6/25 | high |
182951 | F5 Networks BIG-IP : Intel processor vulnerability (K000133630) | Nessus | F5 Networks Local Security Checks | 2023/10/12 | 2024/5/7 | medium |
188314 | EulerOS 2.0 SP11 : perl (EulerOS-SA-2023-3040) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
105387 | Scientific Linux Security Update : postgresql on SL7.x x86_64 (20171219) | Nessus | Scientific Linux Local Security Checks | 2017/12/20 | 2021/1/14 | medium |
35255 | Fedora 9 : git-1.5.6.6-1.fc9 (2008-11650) | Nessus | Fedora Local Security Checks | 2008/12/22 | 2021/1/11 | medium |
121447 | FreeBSD : mozilla -- multiple vulnerabilities (b1f7d52f-fc42-48e8-8403-87d4c9d26229) | Nessus | FreeBSD Local Security Checks | 2019/1/30 | 2024/6/25 | critical |
121480 | Debian DLA-1648-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 2019/1/31 | 2024/6/25 | critical |
122148 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:0336-1) | Nessus | SuSE Local Security Checks | 2019/2/13 | 2024/6/20 | critical |
222977 | Linux Distros Unpatched Vulnerability : CVE-2020-0305 | Nessus | Misc. | 2025/3/4 | 2025/8/7 | medium |
247696 | Linux Distros Unpatched Vulnerability : CVE-2021-26708 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
248861 | Linux Distros Unpatched Vulnerability : CVE-2019-9458 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
250591 | Linux Distros Unpatched Vulnerability : CVE-2022-30688 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
502946 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Use After Free (CVE-2022-20421) | Tenable OT Security | Tenable.ot | 2025/2/25 | 2025/2/26 | high |
185729 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:4442-1) | Nessus | SuSE Local Security Checks | 2023/11/15 | 2023/12/15 | high |
186159 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2023:4510-1) | Nessus | SuSE Local Security Checks | 2023/11/22 | 2023/12/19 | high |
184211 | F5 Networks BIG-IP : Intel CPU vulnerability (K04160444) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/5/7 | medium |
20327 | GLSA-200512-07 : OpenLDAP, Gauche: RUNPATH issues | Nessus | Gentoo Local Security Checks | 2005/12/20 | 2021/1/6 | high |
164545 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2022:2961-1) | Nessus | SuSE Local Security Checks | 2022/9/1 | 2023/7/14 | high |
221989 | Linux Distros Unpatched Vulnerability : CVE-2018-10902 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
207213 | SUSE SLED12 / SLES12 Security Update : colord (SUSE-SU-2024:3226-1) | Nessus | SuSE Local Security Checks | 2024/9/13 | 2024/9/13 | medium |
69546 | FreeBSD : svnserve is vulnerable to a local privilege escalation vulnerability via symlink attack. (f8a913cc-1322-11e3-8ffa-20cf30e32f6d) | Nessus | FreeBSD Local Security Checks | 2013/9/3 | 2021/1/6 | low |
153436 | Adobe Digital Editions <= 4.5.11.187646 Multiple Vulnerabilities (macOS) (APSB21-80) | Nessus | MacOS X Local Security Checks | 2021/9/16 | 2021/10/4 | high |
45578 | Atlassian JIRA 500page.jsp Referer XSS | Nessus | CGI abuses : XSS | 2010/4/20 | 2025/5/14 | medium |
100474 | Debian DLA-954-1 : openjdk-7 security update | Nessus | Debian Local Security Checks | 2017/5/30 | 2021/1/11 | high |
119644 | SUSE SLED12 / SLES12 Security Update : postgresql10 (SUSE-SU-2018:3770-2) | Nessus | SuSE Local Security Checks | 2018/12/13 | 2024/7/16 | critical |
139940 | EulerOS 2.0 SP8 : bluez (EulerOS-SA-2020-1837) | Nessus | Huawei Local Security Checks | 2020/8/28 | 2024/2/23 | high |
143642 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:3587-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | high |
138322 | SUSE SLES12 Security Update : openldap2 (SUSE-SU-2020:1859-1) | Nessus | SuSE Local Security Checks | 2020/7/9 | 2024/3/1 | high |
184380 | Zoom VDI Meeting Client < 5.14.0 Vulnerability (ZSB-23013) | Nessus | Windows | 2023/11/3 | 2023/11/3 | high |
184887 | Rocky Linux 9 : kernel-rt (RLSA-2022:7319) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
184705 | Rocky Linux 9 : kernel (RLSA-2022:7318) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
245346 | Linux Distros Unpatched Vulnerability : CVE-2019-2025 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
245680 | Linux Distros Unpatched Vulnerability : CVE-2021-0935 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |