500996 | Siemens SCALANCE LPE940 Improper Preservation of Permissions (CVE-2022-0847) | Tenable OT Security | Tenable.ot | 4/11/2023 | 1/15/2024 | high |
236095 | Alibaba Cloud Linux 3 : 0114: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0114) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
238639 | TencentOS Server 3: pki-core (TSSA-2024:0325) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
220773 | Linux Distros Unpatched Vulnerability : CVE-2017-15597 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
150388 | RHEL 7 : microcode_ctl (RHSA-2021:2305) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | high |
150393 | RHEL 7 : microcode_ctl (RHSA-2021:2304) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | high |
147620 | Adobe Photoshop CC 20.x < 20.0.10 / 21.x < 21.2.1 Multiple Vulnerabilities (macOS APSB20-45) | Nessus | MacOS X Local Security Checks | 3/10/2021 | 11/20/2024 | high |
143221 | ESXi 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2020-0026) | Nessus | Misc. | 11/24/2020 | 5/11/2022 | high |
100996 | ISC BIND 9.x.x < 9.9.10-P1 / 9.10.x < 9.10.5-P1 / 9.11.x < 9.11.1-P1 Multiple Vulnerabilities | Nessus | DNS | 6/22/2017 | 11/13/2019 | high |
135600 | Fedora 31 : bubblewrap (2020-a4206f14f1) | Nessus | Fedora Local Security Checks | 4/16/2020 | 4/16/2020 | high |
183952 | SUSE SLES12 Security Update : kernel (Live Patch 44 for SLE 12 SP5) (SUSE-SU-2023:4208-1) | Nessus | SuSE Local Security Checks | 10/27/2023 | 10/27/2023 | high |
164062 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2022:2761-1) | Nessus | SuSE Local Security Checks | 8/11/2022 | 7/14/2023 | high |
166881 | RHEL 9 : kpatch-patch (RHSA-2022:7330) | Nessus | Red Hat Local Security Checks | 11/3/2022 | 11/7/2024 | high |
165560 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2022:3432-1) | Nessus | SuSE Local Security Checks | 9/29/2022 | 7/14/2023 | high |
165451 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2022:3377-1) | Nessus | SuSE Local Security Checks | 9/26/2022 | 7/13/2023 | high |
165485 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2022:3412-1) | Nessus | SuSE Local Security Checks | 9/27/2022 | 7/13/2023 | high |
172735 | CBL Mariner 2.0 Security Update: device-mapper-multipath (CVE-2022-41974) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | high |
187710 | Amazon Linux AMI : xorg-x11-server (ALAS-2024-1900) | Nessus | Amazon Linux Local Security Checks | 1/9/2024 | 12/11/2024 | high |
31088 | openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-5002) | Nessus | SuSE Local Security Checks | 2/14/2008 | 1/14/2021 | high |
68766 | Oracle Linux 5 / 6 : cups (ELSA-2013-0580) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
94898 | IBM DB2 10.5 < Fix Pack 8 Multiple Vulnerabilities | Nessus | Databases | 11/15/2016 | 10/23/2024 | high |
240126 | RHEL 8 : idm:client (RHSA-2025:9193) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 6/17/2025 | critical |
240135 | RHEL 8 : idm:DL1 (RHSA-2025:9192) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 6/17/2025 | critical |
178120 | RHEL 7 : kpatch-patch (RHSA-2023:4023) | Nessus | Red Hat Local Security Checks | 7/11/2023 | 11/7/2024 | high |
191441 | RHEL 9 : kpatch-patch (RHSA-2024:1055) | Nessus | Red Hat Local Security Checks | 2/29/2024 | 11/7/2024 | high |
170190 | SUSE SLES12 Security Update : sudo (SUSE-SU-2023:0101-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 9/11/2024 | high |
190704 | Amazon Linux AMI : kernel (ALAS-2024-1919) | Nessus | Amazon Linux Local Security Checks | 2/19/2024 | 12/11/2024 | high |
164151 | RHEL 7 : kernel (RHSA-2022:6073) | Nessus | Red Hat Local Security Checks | 8/16/2022 | 11/7/2024 | high |
167647 | SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:4004-1) | Nessus | SuSE Local Security Checks | 11/16/2022 | 7/13/2023 | high |
181590 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:3647-1) | Nessus | SuSE Local Security Checks | 9/19/2023 | 3/4/2024 | high |
200930 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2185-1) | Nessus | SuSE Local Security Checks | 6/25/2024 | 3/19/2025 | critical |
140445 | openSUSE Security Update : MozillaFirefox (openSUSE-2020-1384) | Nessus | SuSE Local Security Checks | 9/9/2020 | 2/21/2024 | high |
146938 | openSUSE Security Update : qemu (openSUSE-2021-363) | Nessus | SuSE Local Security Checks | 3/2/2021 | 1/18/2024 | high |
38642 | Debian DSA-1783-1 : mysql-dfsg-5.0 - multiple vulnerabilities | Nessus | Debian Local Security Checks | 4/30/2009 | 1/4/2021 | medium |
31620 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-5095) | Nessus | SuSE Local Security Checks | 3/19/2008 | 1/14/2021 | high |
31087 | SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 5001) | Nessus | SuSE Local Security Checks | 2/14/2008 | 1/14/2021 | high |
184116 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP1) (SUSE-SU-2023:4321-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 11/1/2023 | high |
175316 | EulerOS 2.0 SP10 : systemd (EulerOS-SA-2023-1814) | Nessus | Huawei Local Security Checks | 5/9/2023 | 5/9/2023 | high |
177048 | EulerOS 2.0 SP5 : device-mapper-multipath (EulerOS-SA-2023-2140) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | high |
179697 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-3609) | Nessus | MarinerOS Local Security Checks | 8/11/2023 | 2/10/2025 | high |
172414 | SUSE SLES15 / openSUSE 15 Security Update : nodejs14 (SUSE-SU-2023:0674-1) | Nessus | SuSE Local Security Checks | 3/10/2023 | 7/14/2023 | high |
164799 | Oracle Linux 8 : open-vm-tools (ELSA-2022-6357) | Nessus | Oracle Linux Local Security Checks | 9/7/2022 | 10/22/2024 | high |
178865 | EulerOS Virtualization 3.0.6.6 : device-mapper-multipath (EulerOS-SA-2023-2420) | Nessus | Huawei Local Security Checks | 7/26/2023 | 7/26/2023 | high |
165435 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP1) (SUSE-SU-2022:3366-1) | Nessus | SuSE Local Security Checks | 9/25/2022 | 7/13/2023 | high |
183857 | SUSE SLES15 Security Update : kernel RT (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2023:4164-1) | Nessus | SuSE Local Security Checks | 10/25/2023 | 10/25/2023 | high |
162415 | Debian DSA-5166-1 : slurm-wlm - security update | Nessus | Debian Local Security Checks | 6/21/2022 | 1/24/2025 | high |
172193 | EulerOS 2.0 SP11 : multipath-tools (EulerOS-SA-2023-1413) | Nessus | Huawei Local Security Checks | 3/7/2023 | 3/8/2023 | high |
172206 | EulerOS 2.0 SP11 : multipath-tools (EulerOS-SA-2023-1428) | Nessus | Huawei Local Security Checks | 3/7/2023 | 3/8/2023 | high |
88726 | Debian DSA-3475-1 : postgresql-9.1 - security update | Nessus | Debian Local Security Checks | 2/15/2016 | 1/11/2021 | high |
88808 | PostgreSQL 9.1.x < 9.1.20 / 9.2.x < 9.2.15 / 9.3.x < 9.3.11 / 9.4.x < 9.4.6 / 9.5.x < 9.5.1 Multiple Vulnerabilities | Nessus | Databases | 2/17/2016 | 10/23/2024 | high |