184116 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP1) (SUSE-SU-2023:4321-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 11/1/2023 | high |
164799 | Oracle Linux 8 : open-vm-tools (ELSA-2022-6357) | Nessus | Oracle Linux Local Security Checks | 9/7/2022 | 10/22/2024 | high |
140445 | openSUSE Security Update : MozillaFirefox (openSUSE-2020-1384) | Nessus | SuSE Local Security Checks | 9/9/2020 | 2/21/2024 | high |
162415 | Debian DSA-5166-1 : slurm-wlm - security update | Nessus | Debian Local Security Checks | 6/21/2022 | 1/24/2025 | high |
31087 | SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 5001) | Nessus | SuSE Local Security Checks | 2/14/2008 | 1/14/2021 | high |
31620 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-5095) | Nessus | SuSE Local Security Checks | 3/19/2008 | 1/14/2021 | high |
236849 | AlmaLinux 8 : firefox (ALSA-2025:4458) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | 5/16/2025 | critical |
150810 | RHEL 8 : microcode_ctl (RHSA-2021:2308) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 3/6/2025 | high |
165139 | RHEL 8 : polkit (RHSA-2021:2236) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | high |
240142 | RHEL 9 : ipa (RHSA-2025:9185) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 6/17/2025 | critical |
251953 | Linux Distros Unpatched Vulnerability : CVE-2025-4404 | Nessus | Misc. | 8/19/2025 | 9/1/2025 | critical |
166470 | RHEL 7 : kernel (RHSA-2022:7171) | Nessus | Red Hat Local Security Checks | 10/25/2022 | 11/7/2024 | high |
166542 | RHEL 8 : kpatch-patch (RHSA-2022:7137) | Nessus | Red Hat Local Security Checks | 10/26/2022 | 3/6/2025 | high |
167205 | RHEL 8 : kpatch-patch (RHSA-2022:7885) | Nessus | Red Hat Local Security Checks | 11/9/2022 | 11/7/2024 | high |
167766 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2022:4034-1) | Nessus | SuSE Local Security Checks | 11/17/2022 | 1/15/2024 | high |
163695 | RHEL 7 : kernel (RHSA-2022:5802) | Nessus | Red Hat Local Security Checks | 8/2/2022 | 11/7/2024 | high |
152950 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2021:3327) | Nessus | Scientific Linux Local Security Checks | 9/1/2021 | 10/6/2025 | high |
239142 | TencentOS Server 4: xorg-x11-server-Xwayland (TSSA-2024:0667) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
239938 | TencentOS Server 2: openssh (TSSA-2023:0329) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
240005 | TencentOS Server 4: nano (TSSA-2024:0262) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
163362 | SUSE SLES12 Security Update : kernel (Live Patch 27 for SLE 12 SP4) (SUSE-SU-2022:2445-1) | Nessus | SuSE Local Security Checks | 7/21/2022 | 7/13/2023 | high |
131424 | NewStart CGSL CORE 5.04 / MAIN 5.04 : pacemaker Multiple Vulnerabilities (NS-SA-2019-0224) | Nessus | NewStart CGSL Local Security Checks | 12/2/2019 | 5/18/2022 | high |
119061 | EulerOS Virtualization 2.5.2 : kernel (EulerOS-SA-2018-1370) | Nessus | Huawei Local Security Checks | 11/21/2018 | 7/22/2024 | high |
165925 | EulerOS Virtualization 3.0.6.0 : util-linux (EulerOS-SA-2022-2593) | Nessus | Huawei Local Security Checks | 10/10/2022 | 10/10/2022 | medium |
22734 | Debian DSA-1193-1 : xfree86 - several vulnerabilities | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | high |
179118 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3036-1) | Nessus | SuSE Local Security Checks | 8/1/2023 | 8/1/2023 | high |
164788 | RHEL 9 : open-vm-tools (RHSA-2022:6358) | Nessus | Red Hat Local Security Checks | 9/7/2022 | 11/7/2024 | high |
70982 | Debian DSA-2795-2 : lighttpd - several vulnerabilities | Nessus | Debian Local Security Checks | 11/21/2013 | 1/11/2021 | high |
160104 | SUSE SLES12 Security Update : kernel (Live Patch 20 for SLE 12 SP5) (SUSE-SU-2022:1322-1) | Nessus | SuSE Local Security Checks | 4/24/2022 | 7/13/2023 | high |
161358 | RHEL 7 : kernel-rt (RHSA-2022:4644) | Nessus | Red Hat Local Security Checks | 5/19/2022 | 11/7/2024 | high |
186947 | AlmaLinux 9 : kpatch-patch (ALSA-2023:7734) | Nessus | Alma Linux Local Security Checks | 12/15/2023 | 1/5/2024 | high |
184100 | Debian DSA-5543-1 : open-vm-tools - security update | Nessus | Debian Local Security Checks | 11/1/2023 | 1/24/2025 | high |
31697 | openSUSE 10 Security Update : mozilla-xulrunner (mozilla-xulrunner-5123) | Nessus | SuSE Local Security Checks | 3/28/2008 | 1/14/2021 | high |
153786 | Amazon Linux 2 : kernel (ALAS-2021-1699) | Nessus | Amazon Linux Local Security Checks | 9/29/2021 | 12/11/2024 | high |
236712 | Alibaba Cloud Linux 3 : 0066: device-mapper-multipath (ALINUX3-SA-2023:0066) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
246805 | Linux Distros Unpatched Vulnerability : CVE-2020-29569 | Nessus | Misc. | 8/9/2025 | 9/30/2025 | high |
151763 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP2) (SUSE-SU-2021:2366-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 7/13/2023 | high |
152062 | SUSE SLES12 Security Update : kernel (Live Patch 17 for SLE 12 SP5) (SUSE-SU-2021:2460-1) | Nessus | SuSE Local Security Checks | 7/24/2021 | 7/13/2023 | high |
269227 | RHEL 8 : open-vm-tools (RHSA-2025:17509) | Nessus | Red Hat Local Security Checks | 10/7/2025 | 10/7/2025 | high |
173032 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2023-1541) | Nessus | Huawei Local Security Checks | 3/20/2023 | 9/11/2024 | high |
157095 | RHEL 6 : polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157106 | RHEL 7 : polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157111 | RHEL 8 : polkit (RHSA-2022:0265) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157135 | RHEL 8 : polkit (RHSA-2022:0266) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
130564 | RHEL 8 : sudo (RHSA-2019:3694) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/6/2024 | high |
130740 | RHEL 6 : sudo (RHSA-2019:3754) | Nessus | Red Hat Local Security Checks | 11/8/2019 | 11/6/2024 | high |
133486 | RHEL 8 : sudo (RHSA-2020:0388) | Nessus | Red Hat Local Security Checks | 2/5/2020 | 11/7/2024 | high |
163295 | RHEL 8 : kpatch-patch (RHSA-2022:5648) | Nessus | Red Hat Local Security Checks | 7/20/2022 | 11/7/2024 | high |
164152 | RHEL 7 : kpatch-patch (RHSA-2022:6075) | Nessus | Red Hat Local Security Checks | 8/16/2022 | 11/7/2024 | high |
130960 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:2962-1) | Nessus | SuSE Local Security Checks | 11/13/2019 | 4/11/2024 | critical |