173030 | CBL Mariner 2.0 Security Update: kernel (CVE-2021-4202) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | high |
34138 | Fedora 9 : drupal-6.4-1.fc9 (2008-7626) | Nessus | Fedora Local Security Checks | 9/10/2008 | 1/11/2021 | medium |
96250 | openSUSE Security Update : xen (openSUSE-2017-2) | Nessus | SuSE Local Security Checks | 1/3/2017 | 1/19/2021 | high |
155837 | SUSE SLES12 Security Update : openssh (SUSE-SU-2021:3875-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 9/3/2025 | high |
155884 | openSUSE 15 Security Update : openssh (openSUSE-SU-2021:3950-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 9/3/2025 | high |
158801 | SUSE SLES15 Security Update : openssh (SUSE-SU-2022:0805-1) | Nessus | SuSE Local Security Checks | 3/11/2022 | 9/3/2025 | high |
149008 | Debian DLA-2633-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 4/27/2021 | 1/12/2024 | high |
34818 | VMware Products Multiple Vulnerabilities (VMSA-2008-0018/VMSA-2008-0019) | Nessus | Windows | 11/19/2008 | 3/27/2024 | medium |
147698 | EulerOS Virtualization 2.9.0 : net-snmp (EulerOS-SA-2021-1660) | Nessus | Huawei Local Security Checks | 3/11/2021 | 1/10/2024 | high |
134036 | SUSE SLED15 / SLES15 Security Update : pdsh, slurm_18_08 (SUSE-SU-2020:0443-1) | Nessus | SuSE Local Security Checks | 2/25/2020 | 5/18/2022 | critical |
155642 | SUSE SLES12 Security Update : samba (SUSE-SU-2021:3746-1) | Nessus | SuSE Local Security Checks | 11/20/2021 | 7/13/2023 | high |
109775 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1242-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
109759 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1222-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
109761 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1224-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
109786 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1257-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
109791 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1264-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
109793 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1267-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
109796 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1272-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
109797 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1273-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
31622 | openSUSE 10 Security Update : epiphany (epiphany-5102) | Nessus | SuSE Local Security Checks | 3/19/2008 | 1/14/2021 | high |
14571 | GLSA-200408-15 : Tomcat: Insecure installation | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | high |
175888 | CentOS 8 : device-mapper-multipath (CESA-2023:2948) | Nessus | CentOS Local Security Checks | 5/16/2023 | 2/8/2024 | high |
225816 | Linux Distros Unpatched Vulnerability : CVE-2023-46813 | Nessus | Misc. | 3/5/2025 | 9/30/2025 | high |
227368 | Linux Distros Unpatched Vulnerability : CVE-2023-1281 | Nessus | Misc. | 3/5/2025 | 9/30/2025 | high |
57885 | RHEL 5 : kernel (RHSA-2012:0107) | Nessus | Red Hat Local Security Checks | 2/10/2012 | 4/27/2024 | high |
31722 | SuSE 10 Security Update : Security update for (ZYPP Patch Number 5134) | Nessus | SuSE Local Security Checks | 4/1/2008 | 1/14/2021 | high |
225897 | Linux Distros Unpatched Vulnerability : CVE-2023-2235 | Nessus | Misc. | 3/5/2025 | 9/30/2025 | high |
153475 | Microsoft Open Management Infrastructure (OMI) package < 1.6.8-1 Multiple Vulnerabilities | Nessus | Misc. | 9/17/2021 | 3/10/2025 | high |
167258 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:7337) | Nessus | Scientific Linux Local Security Checks | 11/10/2022 | 1/15/2024 | high |
167759 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 28 for SLE 12 SP4) (SUSE-SU-2022:4024-1) | Nessus | SuSE Local Security Checks | 11/17/2022 | 1/15/2024 | high |
19937 | SUSE-SA:2005:058: mozilla,MozillaFirefox | Nessus | SuSE Local Security Checks | 10/5/2005 | 1/14/2021 | high |
177223 | Zoom Client for Meetings < 5.14.0 Vulnerability (ZSB-23015) | Nessus | Windows | 6/13/2023 | 11/3/2023 | high |
260591 | Linux Distros Unpatched Vulnerability : CVE-2023-28634 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | high |
139963 | EulerOS 2.0 SP8 : libexif (EulerOS-SA-2020-1860) | Nessus | Huawei Local Security Checks | 8/28/2020 | 2/23/2024 | high |
150055 | Nagios XI < 5.7.5 Multiple Vulnerabilities | Nessus | CGI abuses | 5/28/2021 | 6/5/2024 | high |
123396 | openSUSE Security Update : otrs (openSUSE-2019-973) | Nessus | SuSE Local Security Checks | 3/27/2019 | 6/7/2024 | medium |
176994 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-2181) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | medium |
182164 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4015) | Nessus | MarinerOS Local Security Checks | 9/28/2023 | 2/10/2025 | high |
171120 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-1347) | Nessus | Huawei Local Security Checks | 2/8/2023 | 2/8/2023 | medium |
79562 | Amazon Linux AMI : docker (ALAS-2014-454) | Nessus | Amazon Linux Local Security Checks | 11/26/2014 | 4/18/2018 | high |
160556 | F5 Networks BIG-IP : BIG-IP APM vulnerability (K57555833) | Nessus | F5 Networks Local Security Checks | 5/5/2022 | 5/10/2024 | high |
78522 | Oracle Linux 6 : cups (ELSA-2014-1388) | Nessus | Oracle Linux Local Security Checks | 10/17/2014 | 10/22/2024 | medium |
151047 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2021-1991) | Nessus | Huawei Local Security Checks | 6/28/2021 | 12/12/2023 | high |
153723 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-2568) | Nessus | Huawei Local Security Checks | 9/27/2021 | 9/27/2021 | high |
145675 | CentOS 8 : kernel (CESA-2019:1959) | Nessus | CentOS Local Security Checks | 1/29/2021 | 3/23/2021 | critical |
187233 | CentOS 7 : kernel (RHSA-2023:4819) | Nessus | CentOS Local Security Checks | 12/22/2023 | 10/10/2024 | critical |
201690 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-6932) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/3/2024 | high |
208532 | CentOS 7 : podman (RHSA-2022:2190) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
155896 | SUSE SLED15 / SLES15 Security Update : openssh (SUSE-SU-2021:3950-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 9/3/2025 | high |
102686 | Fedora 26 : xen (2017-f336ba205d) | Nessus | Fedora Local Security Checks | 8/23/2017 | 1/6/2021 | high |