164568 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.2) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
164576 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.1.6) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
46187 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 4/30/2010 | 5/25/2022 | high |
41268 | SuSE9 Security Update : IBM Java5 JRE and SDK (YOU Patch Number 12336) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
39435 | Mac OS X : Java for Mac OS X 10.5 Update 4 | Nessus | MacOS X Local Security Checks | 6/17/2009 | 7/24/2024 | high |
110645 | CentOS 6 : kernel (CESA-2018:1854) (Spectre) | Nessus | CentOS Local Security Checks | 6/22/2018 | 9/17/2024 | high |
38658 | Mandriva Linux Security Advisory : udev (MDVSA-2009:103-1) | Nessus | Mandriva Local Security Checks | 5/1/2009 | 1/6/2021 | high |
165269 | RHEL 9 : kpatch-patch (RHSA-2022:6592) | Nessus | Red Hat Local Security Checks | 9/21/2022 | 11/7/2024 | high |
167662 | AlmaLinux 9 : kernel (ALSA-2022:6610) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/13/2023 | high |
167684 | AlmaLinux 9 : kernel-rt (ALSA-2022:6582) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/13/2023 | high |
146362 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0348-1) | Nessus | SuSE Local Security Checks | 2/10/2021 | 1/22/2024 | high |
167934 | SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:4071-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 7/14/2023 | high |
56003 | SuSE 11.1 Security Update : Mozilla Firefox (SAT Patch Number 5057) | Nessus | SuSE Local Security Checks | 8/30/2011 | 1/19/2021 | critical |
144959 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0108-1) | Nessus | SuSE Local Security Checks | 1/14/2021 | 2/9/2023 | critical |
146366 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0354-1) | Nessus | SuSE Local Security Checks | 2/10/2021 | 1/22/2024 | high |
146406 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0427-1) | Nessus | SuSE Local Security Checks | 2/11/2021 | 1/22/2024 | high |
177054 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP4) (SUSE-SU-2023:2459-1) | Nessus | SuSE Local Security Checks | 6/9/2023 | 7/4/2025 | high |
196948 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.7) | Nessus | Misc. | 5/14/2024 | 2/17/2025 | high |
96773 | Mozilla Firefox ESR 45.x < 45.7 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 1/25/2017 | 11/13/2019 | critical |
179354 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3172-1) | Nessus | SuSE Local Security Checks | 8/4/2023 | 3/31/2025 | high |
97880 | RHEL 6:samba (RHSA-2017:0662) | Nessus | Red Hat Local Security Checks | 3/22/2017 | 10/24/2019 | medium |
99072 | Oracle Linux 6:samba4 (ELSA-2017-0744) | Nessus | Oracle Linux Local Security Checks | 3/30/2017 | 10/22/2024 | medium |
190537 | Oracle Linux 8 : container-tools:ol8 (ELSA-2024-0752) | Nessus | Oracle Linux Local Security Checks | 2/14/2024 | 11/2/2024 | high |
189893 | Amazon Linux AMI : runc (ALAS-2024-1911) | Nessus | Amazon Linux Local Security Checks | 2/1/2024 | 12/11/2024 | high |
190380 | Oracle Linux 7 : runc (ELSA-2024-17931) | Nessus | Oracle Linux Local Security Checks | 2/9/2024 | 9/21/2024 | high |
180785 | Oracle Linux 5 : ELSA-2017-1482-1: / kernel (ELSA-2017-14821) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 2/19/2025 | high |
68258 | Oracle Linux 6 : polkit (ELSA-2011-0455) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
63417 | NVIDIA Display Driver Service Remote Stack Buffer Overflow (credentialed check) | Nessus | Windows | 1/8/2013 | 4/5/2023 | high |
119303 | Ubuntu 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-3833-1) | Nessus | Ubuntu Local Security Checks | 11/30/2018 | 3/24/2025 | high |
119338 | Ubuntu 18.10 : linux, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities (USN-3835-1) | Nessus | Ubuntu Local Security Checks | 12/4/2018 | 7/17/2024 | high |
55077 | USN-1119-1 : linux-ti-omap4 vulnerabilities | Nessus | Ubuntu Local Security Checks | 6/13/2011 | 5/14/2023 | high |
178261 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2023-12588) | Nessus | Oracle Linux Local Security Checks | 7/13/2023 | 10/24/2024 | high |
178263 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12591) | Nessus | Oracle Linux Local Security Checks | 7/13/2023 | 10/22/2024 | high |
801220 | Mozilla Firefox < 1.5.0.2 or 1.0.8 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | high |
134067 | RHEL 7 : procps-ng (RHSA-2020:0595) | Nessus | Red Hat Local Security Checks | 2/26/2020 | 2/21/2025 | high |
161471 | RHEL 7 : kpatch-patch (RHSA-2022:4721) | Nessus | Red Hat Local Security Checks | 5/24/2022 | 11/7/2024 | high |
162651 | RHEL 9 : libinput (RHSA-2022:5257) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | high |
184104 | SUSE SLES12 Security Update : kernel (Live Patch 45 for SLE 12 SP5) (SUSE-SU-2023:4313-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 11/1/2023 | high |
175290 | EulerOS 2.0 SP10 : systemd (EulerOS-SA-2023-1832) | Nessus | Huawei Local Security Checks | 5/8/2023 | 5/8/2023 | high |
165582 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2022:3463-1) | Nessus | SuSE Local Security Checks | 9/30/2022 | 7/14/2023 | high |
166913 | Cisco Secure Email and Web Manager Multiple Vulnerabilities (cisco-sa-esasmawsa-vulns-YRuSW5mD) | Nessus | CISCO | 11/3/2022 | 9/21/2023 | high |
181861 | openSUSE 15 Security Update : renderdoc (openSUSE-SU-2023:0253-1) | Nessus | SuSE Local Security Checks | 9/26/2023 | 9/26/2023 | critical |
179696 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-3776) | Nessus | MarinerOS Local Security Checks | 8/11/2023 | 2/10/2025 | critical |
178980 | EulerOS Virtualization 2.10.1 : systemd (EulerOS-SA-2023-2470) | Nessus | Huawei Local Security Checks | 7/28/2023 | 7/28/2023 | high |
152364 | Scientific Linux Security Update : microcode_ctl on SL7.x x86_64 (2021:3028) | Nessus | Scientific Linux Local Security Checks | 8/9/2021 | 8/9/2021 | high |
150829 | RHEL 7 : microcode_ctl (RHSA-2021:2300) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 11/8/2024 | high |
150390 | RHEL 7 : microcode_ctl (RHSA-2021:2303) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | high |
150391 | RHEL 8 : microcode_ctl (RHSA-2021:2307) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | high |
20692 | Ubuntu 4.10 : postgresql vulnerability (USN-71-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | high |
20779 | Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-235-1) | Nessus | Ubuntu Local Security Checks | 1/21/2006 | 1/19/2021 | medium |