179697 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-3609) | Nessus | MarinerOS Local Security Checks | 8/11/2023 | 2/10/2025 | high |
172414 | SUSE SLES15 / openSUSE 15 Security Update : nodejs14 (SUSE-SU-2023:0674-1) | Nessus | SuSE Local Security Checks | 3/10/2023 | 7/14/2023 | high |
164799 | Oracle Linux 8 : open-vm-tools (ELSA-2022-6357) | Nessus | Oracle Linux Local Security Checks | 9/7/2022 | 10/22/2024 | high |
178865 | EulerOS Virtualization 3.0.6.6 : device-mapper-multipath (EulerOS-SA-2023-2420) | Nessus | Huawei Local Security Checks | 7/26/2023 | 7/26/2023 | high |
165435 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP1) (SUSE-SU-2022:3366-1) | Nessus | SuSE Local Security Checks | 9/25/2022 | 7/13/2023 | high |
183857 | SUSE SLES15 Security Update : kernel RT (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2023:4164-1) | Nessus | SuSE Local Security Checks | 10/25/2023 | 10/25/2023 | high |
162415 | Debian DSA-5166-1 : slurm-wlm - security update | Nessus | Debian Local Security Checks | 6/21/2022 | 1/24/2025 | high |
172193 | EulerOS 2.0 SP11 : multipath-tools (EulerOS-SA-2023-1413) | Nessus | Huawei Local Security Checks | 3/7/2023 | 3/8/2023 | high |
172206 | EulerOS 2.0 SP11 : multipath-tools (EulerOS-SA-2023-1428) | Nessus | Huawei Local Security Checks | 3/7/2023 | 3/8/2023 | high |
88726 | Debian DSA-3475-1 : postgresql-9.1 - security update | Nessus | Debian Local Security Checks | 2/15/2016 | 1/11/2021 | high |
88808 | PostgreSQL 9.1.x < 9.1.20 / 9.2.x < 9.2.15 / 9.3.x < 9.3.11 / 9.4.x < 9.4.6 / 9.5.x < 9.5.1 Multiple Vulnerabilities | Nessus | Databases | 2/17/2016 | 10/23/2024 | high |
210410 | RHEL 8 : xorg-x11-server and xorg-x11-server-Xwayland (RHSA-2024:8798) | Nessus | Red Hat Local Security Checks | 11/6/2024 | 3/24/2025 | high |
194393 | RHEL 9 : Red Hat OpenStack Platform 17.1.1 (python-gevent) (RHSA-2023:7438) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
236363 | Alibaba Cloud Linux 3 : 0252: tigervnc (ALINUX3-SA-2024:0252) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
236368 | Alibaba Cloud Linux 3 : 0238: xorg-x11-server (ALINUX3-SA-2024:0238) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
150810 | RHEL 8 : microcode_ctl (RHSA-2021:2308) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 3/6/2025 | high |
158105 | Slackware Linux 15.0 / current util-linux Vulnerability (SSA:2022-046-02) | Nessus | Slackware Local Security Checks | 2/16/2022 | 3/8/2022 | medium |
152950 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2021:3327) | Nessus | Scientific Linux Local Security Checks | 9/1/2021 | 1/17/2023 | high |
187642 | AlmaLinux 8 : tigervnc (ALSA-2024:0018) | Nessus | Alma Linux Local Security Checks | 1/4/2024 | 1/4/2024 | high |
187736 | CentOS 8 : tigervnc (CESA-2024:0018) | Nessus | CentOS Local Security Checks | 1/9/2024 | 2/8/2024 | high |
187763 | CentOS 7 : xorg-x11-server (RHSA-2024:0009) | Nessus | CentOS Local Security Checks | 1/9/2024 | 1/9/2024 | high |
249270 | EulerOS 2.0 SP11 : libcap (EulerOS-SA-2025-1959) | Nessus | Huawei Local Security Checks | 8/14/2025 | 8/14/2025 | medium |
238165 | EulerOS 2.0 SP12 : libcap (EulerOS-SA-2025-1593) | Nessus | Huawei Local Security Checks | 6/11/2025 | 6/11/2025 | medium |
240142 | RHEL 9 : ipa (RHSA-2025:9185) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 6/17/2025 | critical |
241808 | EulerOS 2.0 SP10 : libcap (EulerOS-SA-2025-1779) | Nessus | Huawei Local Security Checks | 7/10/2025 | 7/10/2025 | medium |
165139 | RHEL 8 : polkit (RHSA-2021:2236) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | high |
166542 | RHEL 8 : kpatch-patch (RHSA-2022:7137) | Nessus | Red Hat Local Security Checks | 10/26/2022 | 3/6/2025 | high |
167205 | RHEL 8 : kpatch-patch (RHSA-2022:7885) | Nessus | Red Hat Local Security Checks | 11/9/2022 | 11/7/2024 | high |
167766 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2022:4034-1) | Nessus | SuSE Local Security Checks | 11/17/2022 | 1/15/2024 | high |
251953 | Linux Distros Unpatched Vulnerability : CVE-2025-4404 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | critical |
166470 | RHEL 7 : kernel (RHSA-2022:7171) | Nessus | Red Hat Local Security Checks | 10/25/2022 | 11/7/2024 | high |
236849 | AlmaLinux 8 : firefox (ALSA-2025:4458) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | 5/16/2025 | critical |
163695 | RHEL 7 : kernel (RHSA-2022:5802) | Nessus | Red Hat Local Security Checks | 8/2/2022 | 11/7/2024 | high |
97880 | RHEL 6 : samba (RHSA-2017:0662) | Nessus | Red Hat Local Security Checks | 3/22/2017 | 10/24/2019 | medium |
99072 | Oracle Linux 6 : samba4 (ELSA-2017-0744) | Nessus | Oracle Linux Local Security Checks | 3/30/2017 | 10/22/2024 | medium |
500996 | Siemens SCALANCE LPE940 Improper Preservation of Permissions (CVE-2022-0847) | Tenable OT Security | Tenable.ot | 4/11/2023 | 1/15/2024 | high |
236095 | Alibaba Cloud Linux 3 : 0114: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0114) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
190266 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1210) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | high |
102953 | SUSE SLED12 Security Update : xen (SUSE-SU-2017:2327-1) | Nessus | SuSE Local Security Checks | 9/5/2017 | 1/6/2021 | high |
132072 | SUSE SLES12 Security Update : xen (SUSE-SU-2019:3296-1) | Nessus | SuSE Local Security Checks | 12/16/2019 | 7/10/2020 | high |
53500 | RHEL 6:polkit(RHSA-2011:0455) | Nessus | Red Hat Local Security Checks | 4/20/2011 | 4/14/2025 | high |
50400 | Fedora 14:kernel-2.6.35.6-48.fc14(2010-16826) | Nessus | Fedora Local Security Checks | 10/29/2010 | 5/14/2023 | high |
189895 | Amazon Linux 2 : runc(ALASECS-2024-033) | Nessus | Amazon Linux Local Security Checks | 2/1/2024 | 12/11/2024 | high |
119339 | Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-3836-1) | Nessus | Ubuntu Local Security Checks | 12/4/2018 | 3/24/2025 | high |
46189 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 4/30/2010 | 5/25/2022 | high |
46191 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 4/30/2010 | 5/25/2022 | high |
178262 | Oracle Linux 7: Unbreakable Enterprise kernel-container (ELSA-2023-12590) | Nessus | Oracle Linux Local Security Checks | 7/13/2023 | 10/22/2024 | high |
165315 | Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2022-9827) | Nessus | Oracle Linux Local Security Checks | 9/22/2022 | 10/22/2024 | high |
59479 | CentOS 5:カーネル(CESA-2012:0721) | Nessus | CentOS Local Security Checks | 6/14/2012 | 1/4/2021 | high |
104649 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:2327-2) | Nessus | SuSE Local Security Checks | 11/17/2017 | 1/6/2021 | high |