150745 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2021:1932-1) | Nessus | SuSE Local Security Checks | 6/12/2021 | 7/13/2023 | high |
40176 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-1091) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | high |
141251 | HP Device Manager 4.x < 4.7 SP 13 / 5.x < 5.0.4 Multiple Vulnerabilities | Nessus | Windows | 10/7/2020 | 12/5/2022 | critical |
143666 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3656-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2024 | high |
132686 | RHEL 7 : kpatch-patch (RHSA-2020:0027) | Nessus | Red Hat Local Security Checks | 1/7/2020 | 11/7/2024 | high |
12465 | RHEL 2.1 : XFree86 (RHSA-2004:060) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical |
53504 | CentOS 5 : conga (CESA-2011:0394) | Nessus | CentOS Local Security Checks | 4/21/2011 | 1/4/2021 | high |
157716 | AlmaLinux 8 : kernel (ALSA-2021:3057) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 1/16/2023 | high |
179723 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:3289-1) | Nessus | SuSE Local Security Checks | 8/12/2023 | 8/18/2023 | medium |
183769 | SUSE SLES12 Security Update : suse-module-tools (SUSE-SU-2023:4159-1) | Nessus | SuSE Local Security Checks | 10/24/2023 | 10/24/2023 | high |
243381 | Linux Distros Unpatched Vulnerability : CVE-2019-11736 | Nessus | Misc. | 8/4/2025 | 8/4/2025 | high |
249627 | Linux Distros Unpatched Vulnerability : CVE-2019-11753 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
204950 | RHEL 8 : kpatch-patch-4_18_0-305_120_1 (RHSA-2024:4970) | Nessus | Red Hat Local Security Checks | 8/1/2024 | 11/7/2024 | high |
80026 | Ubuntu 14.04 LTS : QEMU vulnerabilities (USN-2439-1) | Nessus | Ubuntu Local Security Checks | 12/15/2014 | 8/27/2024 | high |
172144 | Amazon Linux 2 : sudo (ALAS-2023-1985) | Nessus | Amazon Linux Local Security Checks | 3/7/2023 | 12/11/2024 | high |
161361 | RHEL 8 : container-tools:2.0 (RHSA-2022:4651) | Nessus | Red Hat Local Security Checks | 5/19/2022 | 11/7/2024 | high |
42289 | VMSA-2009-0015 : VMware hosted products and ESX patches resolve two security issues | Nessus | VMware ESX Local Security Checks | 10/28/2009 | 1/6/2021 | medium |
241268 | AlmaLinux 9 : xorg-x11-server-Xwayland (ALSA-2025:7165) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | high |
241270 | AlmaLinux 9 : xorg-x11-server (ALSA-2025:7163) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | high |
67067 | CentOS 4 : kernel (CESA-2009:1541) | Nessus | CentOS Local Security Checks | 6/29/2013 | 1/4/2021 | high |
190226 | RHCOS 4:OpenShift Container Platform 4.11.58 (RHSA-2024: 0684) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high |
190235 | RHEL 8/9:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
190236 | RHEL 9:runc (RHSA-2024: 0756) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
190237 | RHEL 8:container-tools:rhel8 (RHSA-2024:0759) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
190100 | AlmaLinux 9runc (ALSA-2024:0670) | Nessus | Alma Linux Local Security Checks | 2/7/2024 | 2/9/2024 | high |
123630 | EulerOS 2.0 SP5:核心 (EulerOS-SA-2019-1156) | Nessus | Huawei Local Security Checks | 4/2/2019 | 5/20/2022 | high |
208651 | CentOS 7 : kpatch-patch (RHSA-2021:3381) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | high |
164013 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-5560-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
164030 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5566-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
164036 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5562-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
89115 | VMware ESX 多個弱點 (VMSA-2009-0009) (遠端檢查) | Nessus | Misc. | 3/3/2016 | 1/6/2021 | high |
171947 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP3) (SUSE-SU-2023:0522-1) | Nessus | SuSE Local Security Checks | 2/28/2023 | 7/14/2023 | high |
172021 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2023:0553-1) | Nessus | SuSE Local Security Checks | 3/1/2023 | 7/14/2023 | high |
172022 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2023:0578-1) | Nessus | SuSE Local Security Checks | 3/1/2023 | 7/14/2023 | high |
147440 | EulerOS Virtualization 2.9.1 : net-snmp (EulerOS-SA-2021-1614) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/11/2024 | high |
35254 | Debian DSA-1691-1 : moodle - several vulnerabilities | Nessus | Debian Local Security Checks | 12/22/2008 | 1/4/2021 | critical |
44821 | Debian DSA-1956-1 : xulrunner - several vulnerabilities | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
185786 | Amazon Linux 2 : microcode_ctl (ALAS-2023-2341) | Nessus | Amazon Linux Local Security Checks | 11/15/2023 | 12/11/2024 | high |
81397 | openSUSE Security Update : dbus-1 / dbus-1-x11 (openSUSE-2015-150) | Nessus | SuSE Local Security Checks | 2/18/2015 | 1/19/2021 | high |
70142 | Sophos Web Protection Appliance Multiple Vulnerabilities | Nessus | CGI abuses | 9/26/2013 | 1/19/2021 | critical |
71506 | FreeBSD : asterisk -- multiple vulnerabilities (0c39bafc-6771-11e3-868f-0025905a4771) | Nessus | FreeBSD Local Security Checks | 12/18/2013 | 1/6/2021 | medium |
20673 | Ubuntu 4.10 : imlib2 vulnerabilities (USN-55-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
164098 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2022:2779-1) | Nessus | SuSE Local Security Checks | 8/13/2022 | 10/25/2023 | high |
158082 | RHEL 7 : kpatch-patch (RHSA-2022:0533) | Nessus | Red Hat Local Security Checks | 2/15/2022 | 11/7/2024 | high |
160103 | SUSE SLES12 Security Update : kernel (Live Patch 22 for SLE 12 SP4) (SUSE-SU-2022:1318-1) | Nessus | SuSE Local Security Checks | 4/24/2022 | 7/13/2023 | high |
160196 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:1329-1) | Nessus | SuSE Local Security Checks | 4/26/2022 | 7/13/2023 | high |
157747 | Rocky Linux 8 : microcode_ctl (RLSA-2021:2308) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
180140 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ucode-intel (SUSE-SU-2023:3383-1) | Nessus | SuSE Local Security Checks | 8/24/2023 | 8/24/2023 | medium |
180151 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:3382-1) | Nessus | SuSE Local Security Checks | 8/24/2023 | 8/24/2023 | medium |
183771 | SUSE SLES15 Security Update : suse-module-tools (SUSE-SU-2023:4158-1) | Nessus | SuSE Local Security Checks | 10/24/2023 | 10/24/2023 | high |