187013 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:4871-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
206763 | Debian dla-3880 : amanda-client - security update | Nessus | Debian Local Security Checks | 9/7/2024 | 9/7/2024 | high |
110830 | openSUSE Security Update : procps (openSUSE-2018-685) | Nessus | SuSE Local Security Checks | 7/2/2018 | 9/10/2024 | critical |
112043 | Elasticsearch ESA-2017-19 | Nessus | CGI abuses | 8/22/2018 | 11/4/2019 | high |
61429 | Nagios XI < 2011R1.9 Multiple Vulnerabilities | Nessus | CGI abuses | 8/6/2012 | 1/19/2021 | medium |
84063 | Debian DSA-3283-1 : cups - security update | Nessus | Debian Local Security Checks | 6/10/2015 | 1/11/2021 | critical |
25531 | Debian DSA-1309-1 : postgresql-8.1 - programming error | Nessus | Debian Local Security Checks | 6/18/2007 | 1/4/2021 | medium |
129336 | openSUSE Security Update : ghostscript (openSUSE-2019-2160) | Nessus | SuSE Local Security Checks | 9/25/2019 | 1/19/2021 | high |
109456 | Scientific Linux Security Update : pcs on SL7.x x86_64 (20180410) | Nessus | Scientific Linux Local Security Checks | 5/1/2018 | 10/16/2024 | high |
56847 | HP-UX PHSS_42043 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1) | Nessus | HP-UX Local Security Checks | 3/6/2012 | 1/11/2021 | medium |
40271 | openSUSE Security Update : libudev-devel (libudev-devel-768) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | high |
264435 | SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2025:03116-1) | Nessus | SuSE Local Security Checks | 9/10/2025 | 9/10/2025 | high |
159769 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP3) (SUSE-SU-2022:1223-1) | Nessus | SuSE Local Security Checks | 4/16/2022 | 7/13/2023 | high |
77217 | SuSE 11.3 Security Update : CUPS (SAT Patch Number 9561) | Nessus | SuSE Local Security Checks | 8/15/2014 | 1/19/2021 | medium |
186994 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2023:4820-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
111422 | openSUSE Security Update : shadow (openSUSE-2018-770) | Nessus | SuSE Local Security Checks | 7/30/2018 | 9/2/2024 | high |
184142 | Puppet Enterprise 2021.x < 2021.0 / 2023.x < 2023.2 RCE | Nessus | Misc. | 11/1/2023 | 11/2/2023 | critical |
128869 | openSUSE Security Update : ghostscript (openSUSE-2019-2139) | Nessus | SuSE Local Security Checks | 9/16/2019 | 8/21/2020 | high |
36182 | openSUSE 10 Security Update : libudev-devel (libudev-devel-6158) | Nessus | SuSE Local Security Checks | 4/17/2009 | 1/14/2021 | high |
41432 | SuSE 11 Security Update : udev (SAT Patch Number 766) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | high |
40050 | openSUSE Security Update : libudev-devel (libudev-devel-768) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | high |
139004 | Cisco Data Center Network Manager Privilege Escalation (cisco-sa-dcnm-privescal-zxfCH7Dg) | Nessus | CISCO | 7/28/2020 | 10/4/2024 | high |
145312 | openSUSE Security Update : crmsh (openSUSE-2021-73) | Nessus | SuSE Local Security Checks | 1/25/2021 | 1/26/2024 | high |
137340 | Debian DSA-4698-1 : linux - security update | Nessus | Debian Local Security Checks | 6/11/2020 | 3/7/2024 | high |
160469 | Debian DSA-5127-1 : linux - security update | Nessus | Debian Local Security Checks | 5/3/2022 | 1/24/2025 | high |
128772 | Security Update for .NET Core SDK (Sep 2019) | Nessus | Windows | 9/13/2019 | 6/3/2021 | high |
197886 | Foxit PDF Reader < 2024.2.2 Vulnerability | Nessus | Windows | 5/24/2024 | 8/25/2025 | high |
32445 | Slackware 10.2 / 11.0 / 12.0 / 12.1 / current : mozilla-thunderbird (SSA:2008-128-02) | Nessus | Slackware Local Security Checks | 5/28/2008 | 1/14/2021 | high |
143575 | Amazon Linux 2 : xorg-x11-server (ALAS-2020-1571) | Nessus | Amazon Linux Local Security Checks | 12/9/2020 | 12/11/2024 | high |
119211 | SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2018:2451-2) | Nessus | SuSE Local Security Checks | 11/27/2018 | 7/18/2024 | critical |
22036 | CentOS 4 : vixie-cron (CESA-2006:0539) | Nessus | CentOS Local Security Checks | 7/13/2006 | 1/4/2021 | high |
154533 | NewStart CGSL CORE 5.04 / MAIN 5.04 : docker-ce Vulnerability (NS-SA-2021-0103) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | medium |
92614 | Debian DSA-3633-1 : xen - security update (Bunker Buster) | Nessus | Debian Local Security Checks | 7/29/2016 | 1/11/2021 | high |
197929 | Foxit PDF Editor < 11.2.10 Vulnerability | Nessus | Windows | 5/26/2024 | 8/25/2025 | high |
29939 | Debian DSA-1462-1 : hplip - missing input sanitising | Nessus | Debian Local Security Checks | 1/14/2008 | 1/4/2021 | high |
56846 | HP-UX PHSS_42040 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1) | Nessus | HP-UX Local Security Checks | 3/6/2012 | 1/11/2021 | medium |
96780 | Debian DSA-3771-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 1/26/2017 | 1/11/2021 | critical |
197923 | Foxit PDF Editor < 13.1.2 Vulnerability | Nessus | Windows | 5/25/2024 | 8/25/2025 | high |
197930 | Foxit PDF Editor < 12.1.7 Vulnerability | Nessus | Windows | 5/26/2024 | 8/25/2025 | high |
26033 | Debian DSA-1372-1 : xorg-server - buffer overflow | Nessus | Debian Local Security Checks | 9/14/2007 | 1/4/2021 | medium |
11199 | CUPS < 1.1.18 Multiple Vulnerabilities | Nessus | Misc. | 1/18/2003 | 7/6/2018 | high |
22602 | Debian DSA-1060-1 : kernel-patch-vserver - programming error | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | low |
172560 | openSUSE 15 Security Update : amanda (openSUSE-SU-2023:0069-1) | Nessus | SuSE Local Security Checks | 3/15/2023 | 8/30/2023 | medium |
113038 | PHP 8.0.x < 8.0.12 Privilege Escalation | Web App Scanning | Component Vulnerability | 10/27/2021 | 3/14/2023 | high |
8745 | Mozilla Thunderbird < 31.6 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 4/29/2015 | 3/6/2019 | high |
501030 | Siemens devices Out-of-bounds Read/Write (CVE-2021-4034) | Tenable OT Security | Tenable.ot | 4/11/2023 | 4/9/2025 | high |
145118 | EulerOS 2.0 SP3 : xorg-x11-server (EulerOS-SA-2021-1132) | Nessus | Huawei Local Security Checks | 1/20/2021 | 1/29/2024 | high |
96045 | Symantec Endpoint Protection Client < 22.8.0.50 權限提升 (SYM16-021) | Nessus | Windows | 12/21/2016 | 8/1/2018 | high |
129361 | Debian DLA-1930-1 : linux security update | Nessus | Debian Local Security Checks | 9/26/2019 | 4/23/2024 | critical |
99224 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba4(20170321) | Nessus | Scientific Linux Local Security Checks | 4/6/2017 | 1/14/2021 | medium |