194162 | RHEL 5 : sudo (RHSA-2019:4191) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
186808 | FreeBSD : xorg-server -- Multiple vulnerabilities (972568d6-3485-40ab-80ff-994a8aaf9683) | Nessus | FreeBSD Local Security Checks | 12/13/2023 | 12/22/2023 | high |
186830 | Debian DSA-5576-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 12/13/2023 | 1/24/2025 | high |
186876 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4789-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 12/22/2023 | high |
31113 | openSUSE 10 Security Update : seamonkey (seamonkey-5011) | Nessus | SuSE Local Security Checks | 2/18/2008 | 1/14/2021 | high |
168434 | Amazon Linux 2 : device-mapper-multipath (ALAS-2022-1883) | Nessus | Amazon Linux Local Security Checks | 12/7/2022 | 12/11/2024 | high |
164792 | RHEL 8 : open-vm-tools (RHSA-2022:6356) | Nessus | Red Hat Local Security Checks | 9/7/2022 | 11/7/2024 | high |
164794 | RHEL 8 : open-vm-tools (RHSA-2022:6357) | Nessus | Red Hat Local Security Checks | 9/7/2022 | 11/7/2024 | high |
161151 | RHEL 7 : kpatch-patch (RHSA-2022:2211) | Nessus | Red Hat Local Security Checks | 5/13/2022 | 11/7/2024 | high |
179189 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP3) (SUSE-SU-2023:3111-1) | Nessus | SuSE Local Security Checks | 8/2/2023 | 8/2/2023 | high |
75281 | openSUSE Security Update : postgresql92 (openSUSE-SU-2014:0345-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
60739 | Scientific Linux Security Update : sudo on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
148701 | Debian DLA-2627-1 : xorg-server security update | Nessus | Debian Local Security Checks | 4/16/2021 | 5/24/2021 | high |
151802 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2021:2384-1) | Nessus | SuSE Local Security Checks | 7/17/2021 | 7/13/2023 | high |
240034 | TencentOS Server 3: tigervnc (TSSA-2024:1087) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
100345 | RHEL 7 : kdelibs (RHSA-2017:1264) | Nessus | Red Hat Local Security Checks | 5/23/2017 | 10/24/2019 | high |
109837 | RHEL 6 : chromium-browser (RHSA-2018:1446) | Nessus | Red Hat Local Security Checks | 5/16/2018 | 11/5/2024 | high |
108769 | Debian DLA-1335-1 : zsh security update | Nessus | Debian Local Security Checks | 4/2/2018 | 11/22/2024 | high |
101773 | Samba 4.4.x < 4.4.15 / 4.5.x < 4.5.12 / 4.6.x < 4.6.6 KDC-REP Service Name Validation (Orpheus' Lyre) | Nessus | Misc. | 7/17/2017 | 11/12/2019 | high |
140790 | Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX281474) | Nessus | CGI abuses | 9/25/2020 | 2/12/2024 | high |
136670 | Intel® PROSet/Wireless WiFi Software x < 21.70.0 Multiple Vulnerabilities | Nessus | Windows | 5/15/2020 | 11/2/2020 | high |
131233 | Symantec Endpoint Protection Client 12.x < 12.1.7454.7000 / 14.x < 14.2.5323.2000 Multiple Vulnerabilities (SYMSA1488) | Nessus | Windows | 11/22/2019 | 4/10/2024 | high |
130249 | RHEL 7 : sudo (RHSA-2019:3197) | Nessus | Red Hat Local Security Checks | 10/25/2019 | 11/7/2024 | high |
133032 | SUSE SLED15 / SLES15 Security Update : slurm (SUSE-SU-2020:0110-1) | Nessus | SuSE Local Security Checks | 1/17/2020 | 3/29/2024 | critical |
198170 | EulerOS 2.0 SP12 : util-linux (EulerOS-SA-2024-1757) | Nessus | Huawei Local Security Checks | 5/30/2024 | 5/30/2024 | medium |
20649 | Ubuntu 4.10 : libgd vulnerabilities (USN-33-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
157740 | Rocky Linux 8 : kernel-rt (RLSA-2021:4088) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
157777 | Rocky Linux 8 : kernel (RLSA-2021:4056) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/6/2023 | high |
231464 | Linux Distros Unpatched Vulnerability : CVE-2024-7546 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
125836 | Debian DLA-1816-1 : otrs2 security update | Nessus | Debian Local Security Checks | 6/12/2019 | 5/16/2024 | medium |
119729 | Debian DLA-1609-1 : libapache-mod-jk security update | Nessus | Debian Local Security Checks | 12/18/2018 | 7/15/2024 | high |
233375 | Amazon Linux 2 : libcap (ALAS-2025-2796) | Nessus | Amazon Linux Local Security Checks | 3/27/2025 | 3/27/2025 | medium |
61317 | Scientific Linux Security Update : postgresql on SL5.x i386/x86_64 (20120521) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
174184 | EulerOS 2.0 SP8 : sudo (EulerOS-SA-2023-1611) | Nessus | Huawei Local Security Checks | 4/12/2023 | 9/11/2024 | high |
175233 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2023-1792) | Nessus | Huawei Local Security Checks | 5/7/2023 | 9/11/2024 | high |
157071 | RHEL 7 : polkit (RHSA-2022:0270) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157091 | RHEL 7 : polkit (RHSA-2022:0271) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157132 | RHEL 8 : polkit (RHSA-2022:0268) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157136 | RHEL 7 : polkit (RHSA-2022:0274) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
249145 | RHEL 10 : toolbox (RHSA-2025:13674) | Nessus | Red Hat Local Security Checks | 8/12/2025 | 8/12/2025 | critical |
97884 | RHEL 6:samba4(RHSA-2017:0744) | Nessus | Red Hat Local Security Checks | 3/22/2017 | 10/24/2019 | medium |
97957 | CentOS 6:Samba(CESA-2017:0662) | Nessus | CentOS Local Security Checks | 3/27/2017 | 1/4/2021 | medium |
119411 | RHEL 7 : OpenShift Container Platform 3.6 (RHSA-2018:3598) | Nessus | Red Hat Local Security Checks | 12/4/2018 | 3/16/2025 | critical |
100987 | Ubuntu 12.04 LTS : linux-lts-trusty 漏洞 (USN-3335-2) | Nessus | Ubuntu Local Security Checks | 6/22/2017 | 4/2/2025 | high |
68126 | Oracle Linux 5:glibc (ELSA-2010-0793) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | critical |
162824 | F5 Networks BIG-IP:Linux 内核漏洞 (K06524534) | Nessus | F5 Networks Local Security Checks | 7/7/2022 | 1/4/2024 | high |
67842 | Oracle Linux 5:udev (ELSA-2009-0427) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | critical |
64039 | RHEL 5:kernel (RHSA-2012:0720) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 4/27/2024 | high |
104106 | CentOS 7:内核 (CESA-2017:2930) | Nessus | CentOS Local Security Checks | 10/24/2017 | 1/4/2021 | high |
239899 | TencentOS Server 3: nano (TSSA-2024:0518) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |