100506 | Oracle Linux 7 : kernel (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 5/30/2017 | 1/14/2021 | high |
78313 | Amazon Linux AMI : chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 4/18/2018 | low |
74500 | Fedora 20 : chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 6/13/2014 | 1/11/2021 | low |
93445 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 9/13/2016 | 1/19/2021 | critical |
99927 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-532) | Nessus | SuSE Local Security Checks | 5/2/2017 | 1/19/2021 | high |
180177 | AlmaLinux 8 : subscription-manager (ALSA-2023:4706) | Nessus | Alma Linux Local Security Checks | 8/24/2023 | 11/8/2023 | high |
158856 | AlmaLinux 8 : polkit (ALSA-2022:0267) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 1/16/2023 | high |
160797 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0073) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 1/13/2023 | high |
167483 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0094) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 1/12/2023 | high |
184577 | Rocky Linux 8 : polkit (RLSA-2022:0267) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/7/2023 | high |
191221 | CentOS 9 : polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
132005 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3258-1) | Nessus | SuSE Local Security Checks | 12/12/2019 | 1/19/2023 | high |
157108 | SUSE SLES15 Security Update : polkit (SUSE-SU-2022:0191-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/14/2023 | high |
130145 | SUSE SLED15 / SLES15 Security Update : procps (SUSE-SU-2019:2730-1) | Nessus | SuSE Local Security Checks | 10/22/2019 | 4/17/2024 | critical |
154865 | openSUSE 15 Security Update : mailman (openSUSE-SU-2021:1436-1) | Nessus | SuSE Local Security Checks | 11/3/2021 | 1/20/2022 | high |
77163 | MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2984615) | Nessus | Windows : Microsoft Bulletins | 8/12/2014 | 11/15/2018 | high |
157707 | AlmaLinux 8 : sudo (ALSA-2021:0218) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 1/16/2023 | high |
111587 | openSUSE Security Update : cups (openSUSE-2018-822) | Nessus | SuSE Local Security Checks | 8/8/2018 | 8/23/2024 | high |
147587 | EulerOS Virtualization for ARM 64 3.0.2.0 : xorg-x11-server (EulerOS-SA-2021-1378) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/10/2024 | high |
157074 | SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/13/2023 | high |
94997 | Fedora 25 : 1:tomcat (2016-38e5b05260) (httpoxy) | Nessus | Fedora Local Security Checks | 11/21/2016 | 1/11/2021 | high |
8670 | FortiWeb 4.x / 5.x < 5.0.3 Multiple Vulnerabilities | Nessus Network Monitor | Generic | 4/9/2015 | 3/6/2019 | low |
3516 | SeaMonkey < 1.0.1 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 8/18/2004 | 3/6/2019 | medium |
127489 | Debian DSA-4493-1 : postgresql-11 - security update | Nessus | Debian Local Security Checks | 8/12/2019 | 5/7/2024 | high |
113571 | Newspaper Theme for WordPress 6.4 < 6.7.2 Privilege Escalation | Web App Scanning | Component Vulnerability | 2/7/2023 | 3/14/2023 | critical |
20008 | MS05-051: Vulnerabilities in MSDTC Could Allow Remote Code Execution (902400) (uncredentialed check) | Nessus | Windows | 10/12/2005 | 11/15/2018 | critical |
100878 | Debian DSA-3887-1 : glibc - security update (Stack Clash) | Nessus | Debian Local Security Checks | 6/20/2017 | 1/4/2021 | high |
135385 | openSUSE Security Update : gnuhealth (openSUSE-2020-490) | Nessus | SuSE Local Security Checks | 4/10/2020 | 4/10/2020 | medium |
82608 | Fedora 21 : glpi-0.84.8-4.fc21 (2015-4684) | Nessus | Fedora Local Security Checks | 4/7/2015 | 1/11/2021 | high |
114801 | Atlassian Jira 10.3.x < 10.3.5 Privilege Escalation | Web App Scanning | Component Vulnerability | 5/22/2025 | 5/22/2025 | high |
501480 | Moxa EDR-G903 Secure Router Privilege Escalation (CVE-2016-0875) | Tenable OT Security | Tenable.ot | 8/2/2023 | 12/5/2024 | high |
111334 | Amazon Linux 2 : kernel (ALAS-2018-1046) | Nessus | Amazon Linux Local Security Checks | 7/26/2018 | 3/26/2025 | medium |
132651 | Fedora 30 : nethack (2019-79b80b66d9) | Nessus | Fedora Local Security Checks | 1/6/2020 | 1/6/2020 | high |
239822 | TencentOS Server 3: linux-firmware bug fix and enhancement update (Important) (TSSA-2024:1152) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
144660 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1019) | Nessus | Huawei Local Security Checks | 1/4/2021 | 1/31/2024 | high |
171476 | openSUSE 15 Security Update : timescaledb (openSUSE-SU-2023:0046-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 2/15/2023 | high |
87995 | Debian DSA-3448-1 : linux - security update | Nessus | Debian Local Security Checks | 1/20/2016 | 1/11/2021 | high |
157126 | McAfee Agent < 5.7.5 Multiple Vulnerabilities (SB10378) | Nessus | Windows | 1/26/2022 | 5/6/2022 | high |
164085 | Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00709) | Nessus | Windows | 8/12/2022 | 7/14/2025 | critical |
186666 | Dell Rugged Control Center < 4.7 Multiple Vulnerabilities | Nessus | Windows | 12/7/2023 | 12/11/2023 | high |
163380 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2022:2515-1) | Nessus | SuSE Local Security Checks | 7/22/2022 | 7/13/2023 | high |
144424 | Virtuozzo 6 : xorg-x11-server-Xdmx / xorg-x11-server-Xephyr / etc (VZLSA-2020-4953) | Nessus | Virtuozzo Local Security Checks | 12/18/2020 | 2/1/2024 | high |
157259 | Debian DSA-5059-1 : policykit-1 - security update | Nessus | Debian Local Security Checks | 1/31/2022 | 1/16/2023 | high |
192701 | Security Updates for Microsoft Office Products C2R (March 2024) | Nessus | Windows | 3/29/2024 | 4/1/2024 | high |
501030 | Siemens devices Out-of-bounds Read/Write (CVE-2021-4034) | Tenable OT Security | Tenable.ot | 4/11/2023 | 4/9/2025 | high |
118651 | F5 Networks BIG-IP : TMUI vulnerability (K30500703) | Nessus | F5 Networks Local Security Checks | 11/2/2018 | 11/3/2023 | high |
129760 | Puppet Enterprise 2016.x < 2016.4.12 / 2017.x < 2017.3.7 / 2018.x < 2018.1.1 Arbitrary Code Execution Vulnerability | Nessus | CGI abuses | 10/9/2019 | 10/17/2019 | high |
60997 | Scientific Linux Security Update : conga on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
96933 | Debian DSA-3780-1 : ntfs-3g - security update | Nessus | Debian Local Security Checks | 2/2/2017 | 1/11/2021 | high |
128779 | Debian DLA-1919-2 : linux-4.9 security update | Nessus | Debian Local Security Checks | 9/16/2019 | 4/26/2024 | critical |