141057 | RHEL 7 : kernel (RHSA-2020:4060) | Nessus | Red Hat Local Security Checks | 9/30/2020 | 11/7/2024 | high |
250324 | Linux Distros Unpatched Vulnerability : CVE-2024-24821 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
163290 | RHEL 8 : kernel-rt (RHSA-2022:5633) | Nessus | Red Hat Local Security Checks | 7/20/2022 | 11/7/2024 | high |
185747 | ManageEngine ServiceDesk Plus MSP < 14.3 Build 14300 | Nessus | CGI abuses | 11/15/2023 | 11/1/2024 | medium |
185753 | ManageEngine SupportCenter Plus < 14.3 Build 14300 | Nessus | CGI abuses | 11/15/2023 | 11/1/2024 | medium |
170978 | Tableau Server Input Validation XSS | Nessus | Misc. | 2/3/2023 | 2/3/2023 | medium |
187179 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:4935-1) | Nessus | SuSE Local Security Checks | 12/21/2023 | 12/21/2023 | high |
165496 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2022:3411-1) | Nessus | SuSE Local Security Checks | 9/27/2022 | 7/14/2023 | high |
167772 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP4) (SUSE-SU-2022:4036-1) | Nessus | SuSE Local Security Checks | 11/17/2022 | 7/13/2023 | high |
190864 | GitLab 16.5 < 16.7.6 / 16.8 < 16.8.3 / 16.9 < 16.9.1 (CVE-2023-6477) | Nessus | CGI abuses | 2/21/2024 | 5/17/2024 | medium |
13950 | Mandrake Linux Security Advisory : util-linux (MDKSA-2002:047) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | medium |
250590 | Linux Distros Unpatched Vulnerability : CVE-2023-6477 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | medium |
248734 | Linux Distros Unpatched Vulnerability : CVE-2020-25221 | Nessus | Misc. | 8/12/2025 | 8/12/2025 | high |
20590 | Ubuntu 4.10 : zip vulnerability (USN-18-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
21055 | Ubuntu 4.10 / 5.04 / 5.10 : heimdal vulnerability (USN-247-1) | Nessus | Ubuntu Local Security Checks | 3/13/2006 | 1/19/2021 | low |
221756 | Linux Distros Unpatched Vulnerability : CVE-2017-7501 | Nessus | Misc. | 3/4/2025 | 9/15/2025 | high |
158316 | F5 Networks BIG-IP : VMware Tools vulnerability (K84583382) | Nessus | F5 Networks Local Security Checks | 2/23/2022 | 2/20/2025 | medium |
173684 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1674-1) | Nessus | SuSE Local Security Checks | 3/30/2023 | 7/14/2023 | high |
173685 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1677-1) | Nessus | SuSE Local Security Checks | 3/30/2023 | 7/14/2023 | high |
173916 | AlmaLinux 9 : tigervnc (ALSA-2023:1592) | Nessus | Alma Linux Local Security Checks | 4/5/2023 | 4/5/2023 | high |
185532 | Zoom Client for Meetings < 5.16.0 Vulnerability (ZSB-23055) | Nessus | Misc. | 11/14/2023 | 12/21/2023 | high |
191178 | CentOS 9 : xorg-x11-server-1.20.11-18.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
151084 | SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2021:14753-1) | Nessus | SuSE Local Security Checks | 6/28/2021 | 7/13/2023 | high |
88731 | FreeBSD : PostgreSQL -- Security Fixes for Regular Expressions, PL/Java. (e8b6605b-d29f-11e5-8458-6cc21735f730) | Nessus | FreeBSD Local Security Checks | 2/15/2016 | 1/4/2021 | high |
20576 | Ubuntu 4.10 : passwd vulnerabilities (USN-17-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | medium |
142891 | Cisco IOS XE Software IOx Application Hosting Privilege Escalation (cisco-sa-iosxe-iox-app-host-mcZcnsBt) | Nessus | CISCO | 11/13/2020 | 9/28/2023 | high |
190005 | SUSE SLES15 Security Update : kernel RT (Live Patch 16 for SLE 15 SP4) (SUSE-SU-2024:0347-1) | Nessus | SuSE Local Security Checks | 2/6/2024 | 2/6/2024 | high |
190088 | SUSE SLES12 Security Update : kernel (Live Patch 44 for SLE 12 SP5) (SUSE-SU-2024:0373-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 2/7/2024 | high |
190118 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP1) (SUSE-SU-2024:0380-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 2/8/2024 | high |
215241 | Azure Linux 3.0 Security Update: kernel (CVE-2023-6931) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
261781 | Zoom Workplace < 6.5.0 Vulnerability (ZSB-25032) | Nessus | Windows | 9/9/2025 | 9/12/2025 | high |
160967 | CentOS 8 : container-tools:rhel8 (CESA-2022:1762) | Nessus | CentOS Local Security Checks | 5/10/2022 | 10/27/2023 | high |
162392 | Security Updates for Visual Studio 2019/2022 (June 2022) (macOS) | Nessus | Windows : Microsoft Bulletins | 6/17/2022 | 1/6/2025 | high |
79524 | OracleVM 3.1 : xen (OVMSA-2013-0087) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 1/4/2021 | medium |
145913 | CentOS 8 : kernel (CESA-2020:2102) | Nessus | CentOS Local Security Checks | 2/1/2021 | 3/23/2021 | high |
111592 | SUSE SLES11 Security Update : cups (SUSE-SU-2018:2233-1) | Nessus | SuSE Local Security Checks | 8/8/2018 | 8/23/2024 | high |
226272 | Linux Distros Unpatched Vulnerability : CVE-2023-5717 | Nessus | Misc. | 3/5/2025 | 9/30/2025 | high |
267147 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414334) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/7/2025 | high |
267522 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414646) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/7/2025 | high |
267673 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414497) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/7/2025 | high |
200746 | VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d Multiple Vulnerabilities (VMSA-2024-0012) | Nessus | Misc. | 6/19/2024 | 12/6/2024 | critical |
67210 | MS13-053: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (2850851) | Nessus | Windows : Microsoft Bulletins | 7/10/2013 | 3/29/2022 | high |
191977 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2024-1326) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | high |
266880 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414357) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/7/2025 | high |
195216 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : GLib vulnerability (USN-6768-1) | Nessus | Ubuntu Local Security Checks | 5/9/2024 | 6/19/2025 | medium |
211311 | Fedora 41 : NetworkManager-libreswan (2024-2e8944621e) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
188140 | EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2646) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188243 | EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2688) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
255625 | Linux Distros Unpatched Vulnerability : CVE-2020-5209 | Nessus | Misc. | 8/26/2025 | 8/26/2025 | high |
137944 | EulerOS Virtualization 3.0.6.0 : bluez (EulerOS-SA-2020-1725) | Nessus | Huawei Local Security Checks | 7/1/2020 | 3/5/2024 | high |