79852 | Ubuntu 14.04 LTS : X.Org X server vulnerabilities (USN-2436-1) | Nessus | Ubuntu Local Security Checks | 12/10/2014 | 8/27/2024 | critical |
211375 | Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2024-756) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | 2/28/2025 | high |
20653 | Ubuntu 4.10 : cyrus21-imapd vulnerability (USN-37-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
202204 | CBL Mariner 2.0 Security Update: nano (CVE-2024-5742) | Nessus | MarinerOS Local Security Checks | 7/11/2024 | 2/10/2025 | medium |
224500 | Linux Distros Unpatched Vulnerability : CVE-2022-25328 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
31991 | SuSE 10 Security Update : epiphany (ZYPP Patch Number 5164) | Nessus | SuSE Local Security Checks | 4/18/2008 | 1/14/2021 | high |
89347 | Fedora 21 : zarafa-7.1.14-1.fc21 (2015-a275fd68f2) | Nessus | Fedora Local Security Checks | 3/4/2016 | 1/11/2021 | high |
96081 | SUSE SLES11 Security Update : xen (SUSE-SU-2016:3221-1) | Nessus | SuSE Local Security Checks | 12/22/2016 | 1/19/2021 | high |
177219 | Zoom Client for Meetings < 5.14.0 Vulnerability (ZSB-23013) | Nessus | Windows | 6/13/2023 | 11/3/2023 | high |
42298 | FreeBSD : mozilla -- multiple vulnerabilities (c87aa2d2-c3c4-11de-ab08-000f20797ede) | Nessus | FreeBSD Local Security Checks | 10/29/2009 | 1/6/2021 | critical |
20496 | Ubuntu 4.10 : libgd2 vulnerabilities (USN-11-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
153474 | Microsoft Open Management Infrastructure < 1.6.8.1 Multiple Vulnerabilities | Nessus | Web Servers | 9/17/2021 | 3/10/2025 | high |
223897 | Linux Distros Unpatched Vulnerability : CVE-2021-33200 | Nessus | Misc. | 3/5/2025 | 8/8/2025 | high |
181752 | SUSE SLES12 Security Update : mdadm (SUSE-SU-2023:3691-1) | Nessus | SuSE Local Security Checks | 9/21/2023 | 9/21/2023 | medium |
245218 | Linux Distros Unpatched Vulnerability : CVE-2023-4921 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | high |
167940 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:4112-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 1/15/2024 | high |
184865 | Rocky Linux 8 : container-tools:3.0 (RLSA-2022:2143) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
179198 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:3081-1) | Nessus | SuSE Local Security Checks | 8/2/2023 | 8/2/2023 | high |
20780 | Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-235-2) | Nessus | Ubuntu Local Security Checks | 1/21/2006 | 1/19/2021 | medium |
241892 | CBL Mariner 2.0 Security Update: net-tools (CVE-2025-46836) | Nessus | MarinerOS Local Security Checks | 7/11/2025 | 7/11/2025 | medium |
60740 | Scientific Linux 安全更新:SL5.4 x86_64 中的 kvm | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
44062 | RHEL 5 : kernel (RHSA-2010:0046) | Nessus | Red Hat Local Security Checks | 1/20/2010 | 1/14/2021 | high |
147682 | EulerOS Virtualization 2.9.0 : edk2 (EulerOS-SA-2021-1668) | Nessus | Huawei Local Security Checks | 3/11/2021 | 1/10/2024 | critical |
127491 | Debian DSA-4495-1 : linux - security update | Nessus | Debian Local Security Checks | 8/12/2019 | 5/7/2024 | high |
44096 | CentOS 5 : kernel (CESA-2010:0046) | Nessus | CentOS Local Security Checks | 1/21/2010 | 1/4/2021 | high |
187014 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4730-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 1/5/2024 | critical |
4536 | IBM DB2 9.x < 9 Fix Pack 5 Multiple Vulnerabilities | Nessus Network Monitor | Database | 8/18/2004 | 3/6/2019 | critical |
501287 | Cisco Nexus 9000 Series Fabric Switches Application-Centric Infrastructure Mode Privilege Escalation (CVE-2019-1585) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
501361 | Cisco Nexus Devices NX-OS Software Command-Line Interpreter Local Privilege Escalation (CVE-2015-4232) | Tenable OT Security | Tenable.ot | 7/25/2023 | 12/25/2023 | high |
213374 | Debian dla-4002 : intel-microcode - security update | Nessus | Debian Local Security Checks | 12/23/2024 | 12/23/2024 | high |
158762 | Debian DSA-5095-1 : linux - security update | Nessus | Debian Local Security Checks | 3/9/2022 | 1/24/2025 | high |
20654 | Ubuntu 4.10 : linux-source-2.6.8.1 vulnerabilities (USN-38-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
107310 | Solaris 10(sparc): 119213-31 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | medium |
107812 | Solaris 10(x86): 119214-30 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | medium |
107815 | Solaris 10(x86): 119214-33 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | medium |
75552 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/14/2023 | high |
51615 | SuSE 11.1 セキュリティ更新:Linuxカーネル(SATパッチ番号3462/3463) | Nessus | SuSE Local Security Checks | 1/21/2011 | 5/14/2023 | high |
91085 | Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-2965-4) | Nessus | Ubuntu Local Security Checks | 5/12/2016 | 8/27/2024 | critical |
102367 | Amazon Linux AMI:kernel(ALAS-2017-868) | Nessus | Amazon Linux Local Security Checks | 8/11/2017 | 6/10/2019 | high |
102717 | Fedora 26:カーネル(2017-4336d64e21) | Nessus | Fedora Local Security Checks | 8/24/2017 | 1/11/2021 | high |
87758 | Ubuntu 14.04 LTS: Linux カーネル (Vivid HWE) の脆弱性 (USN-2857-2) | Nessus | Ubuntu Local Security Checks | 1/6/2016 | 8/27/2024 | medium |
91873 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3016-1) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 8/27/2024 | high |
91880 | Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3018-1) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 8/27/2024 | high |
91883 | Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) の脆弱性 (USN-3020-1) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 8/27/2024 | high |
209843 | Fedora 39 : prometheus-podman-exporter (2024-ee9f0f22b6) | Nessus | Fedora Local Security Checks | 10/28/2024 | 10/29/2024 | high |
60877 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 5/14/2023 | high |
50318 | Ubuntu 8.04 LTS/9.04/9.10/10.04 LTS/10.10:glibc、eglibc の脆弱性(USN-1009-1) | Nessus | Ubuntu Local Security Checks | 10/24/2010 | 9/19/2019 | high |
50388 | Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 最新:glibc(SSA:2010-301-01) | Nessus | Slackware Local Security Checks | 10/29/2010 | 1/14/2021 | high |
50409 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0919-1) | Nessus | SuSE Local Security Checks | 10/29/2010 | 5/14/2023 | high |
106275 | Fedora 27:kernel(2018-262eb7c289) | Nessus | Fedora Local Security Checks | 1/24/2018 | 1/6/2021 | high |