96134 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3249-1) | Nessus | SuSE Local Security Checks | 12/27/2016 | 1/6/2021 | critical |
95701 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1426) | Nessus | SuSE Local Security Checks | 12/12/2016 | 1/19/2021 | critical |
99733 | Debian DLA-922-1 : linux security update | Nessus | Debian Local Security Checks | 5/1/2017 | 1/11/2021 | high |
100150 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1247-1) | Nessus | SuSE Local Security Checks | 5/12/2017 | 1/6/2021 | critical |
100209 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1285-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/6/2021 | high |
100585 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0111) | Nessus | OracleVM Local Security Checks | 6/2/2017 | 1/4/2021 | high |
96481 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170110) | Nessus | Scientific Linux Local Security Checks | 1/13/2017 | 1/14/2021 | critical |
101405 | Virtuozzo 6 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-0036) | Nessus | Virtuozzo Local Security Checks | 7/13/2017 | 1/4/2021 | critical |
127183 | NewStart CGSL CORE 5.04 / MAIN 5.04 : glibc Multiple Vulnerabilities (NS-SA-2019-0024) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
177657 | RHEL 8 : kpatch-patch (RHSA-2023:3853) | Nessus | Red Hat Local Security Checks | 6/27/2023 | 11/7/2024 | high |
176751 | RHEL 9 : kpatch-patch (RHSA-2023:3490) | Nessus | Red Hat Local Security Checks | 6/6/2023 | 11/7/2024 | high |
154354 | Debian DSA-4991-1 : mailman - security update | Nessus | Debian Local Security Checks | 10/23/2021 | 11/28/2023 | high |
171687 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:0456-1) | Nessus | SuSE Local Security Checks | 2/21/2023 | 7/14/2023 | medium |
119170 | RHEL 7 : kernel-alt (RHSA-2018:3656) | Nessus | Red Hat Local Security Checks | 11/27/2018 | 4/15/2025 | high |
90919 | Symantec Messaging Gateway 10.x < 10.6.1 Management Console Multiple Vulnerabilities (SYM16-005) | Nessus | CGI abuses | 5/5/2016 | 11/20/2019 | high |
242796 | NewStart CGSL MAIN 7.02 : libblockdev Vulnerability (NS-SA-2025-0117) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | high |
197262 | EulerOS Virtualization 3.0.6.0 : linux-firmware (EulerOS-SA-2024-1692) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/17/2024 | high |
157182 | Amazon Linux 2 : polkit (ALAS-2022-1745) | Nessus | Amazon Linux Local Security Checks | 1/28/2022 | 12/11/2024 | high |
159099 | EulerOS 2.0 SP5 : polkit (EulerOS-SA-2022-1335) | Nessus | Huawei Local Security Checks | 3/21/2022 | 1/13/2023 | high |
159781 | EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1420) | Nessus | Huawei Local Security Checks | 4/18/2022 | 1/13/2023 | high |
3513 | Mozilla Thunderbird < 1.5.0.2 or 1.0.8 Multiple Vulnerabilities (deprecated) | Nessus Network Monitor | SMTP Clients | 8/18/2004 | 3/6/2019 | medium |
3514 | Mozilla Firefox < 1.7.13 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 8/18/2004 | 3/6/2019 | medium |
148510 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1180-1) | Nessus | SuSE Local Security Checks | 4/14/2021 | 5/24/2021 | high |
148521 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1179-1) | Nessus | SuSE Local Security Checks | 4/14/2021 | 5/24/2021 | high |
148531 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1182-1) | Nessus | SuSE Local Security Checks | 4/14/2021 | 5/24/2021 | high |
73869 | Debian DSA-2924-1 : icedove - security update | Nessus | Debian Local Security Checks | 5/6/2014 | 1/11/2021 | critical |
121631 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20190204) | Nessus | Scientific Linux Local Security Checks | 2/7/2019 | 6/24/2024 | critical |
150065 | CentOS 8 : dotnet3.1 (CESA-2021:2037) | Nessus | CentOS Local Security Checks | 5/30/2021 | 11/28/2024 | high |
177058 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP2) (SUSE-SU-2023:2448-1) | Nessus | SuSE Local Security Checks | 6/9/2023 | 7/12/2023 | high |
18154 | SUSE-SA:2005:028: Mozilla. Mozilla Firefox | Nessus | SuSE Local Security Checks | 4/28/2005 | 1/14/2021 | high |
79819 | openSUSE Security Update : docker (openSUSE-SU-2014:1596-1) | Nessus | SuSE Local Security Checks | 12/9/2014 | 1/19/2021 | high |
14115 | Mandrake Linux Security Advisory : kernel (MDKSA-2004:015) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | high |
55886 | Mozilla Thunderbird 3.1 < 3.1.12 Multiple Vulnerabilities | Nessus | Windows | 8/17/2011 | 7/17/2018 | critical |
177656 | RHEL 8 : kernel (RHSA-2023:3852) | Nessus | Red Hat Local Security Checks | 6/27/2023 | 11/7/2024 | high |
171688 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:0455-1) | Nessus | SuSE Local Security Checks | 2/21/2023 | 7/14/2023 | medium |
89035 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0009) (remote check) | Nessus | Misc. | 2/29/2016 | 1/6/2021 | high |
191880 | EulerOS 2.0 SP8 : subscription-manager (EulerOS-SA-2024-1302) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | high |
167440 | AlmaLinux 8 : gdisk (ALSA-2022:7700) | Nessus | Alma Linux Local Security Checks | 11/14/2022 | 11/14/2022 | medium |
57441 | Fedora 15 : libguestfs-1.10.12-1.fc15 (2011-17388) | Nessus | Fedora Local Security Checks | 1/6/2012 | 1/11/2021 | high |
143112 | F5 Networks BIG-IP : BIG-IP Edge Client for Windows vulnerability (K15478554) | Nessus | F5 Networks Local Security Checks | 11/19/2020 | 5/10/2024 | high |
89669 | VMware ESX / ESXi Guest OS Local Privilege Escalation (VMSA-2013-0014) (remote check) | Nessus | Misc. | 3/4/2016 | 11/15/2018 | high |
92795 | Debian DSA-3644-1 : fontconfig - security update | Nessus | Debian Local Security Checks | 8/9/2016 | 1/11/2021 | high |
85225 | Juniper Junos SRX Series 'set system ports console insecure' Local Privilege Escalation (JSA10683) | Nessus | Junos Local Security Checks | 8/4/2015 | 7/12/2018 | high |
89881 | Fedora 22 : exim-4.85.2-1.fc22 (2016-0e3ca94d88) | Nessus | Fedora Local Security Checks | 3/14/2016 | 1/11/2021 | high |
75385 | openSUSE Security Update : php5 (openSUSE-SU-2014:0784-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
248388 | Linux Distros Unpatched Vulnerability : CVE-2021-4154 | Nessus | Misc. | 8/11/2025 | 8/11/2025 | high |
101069 | Fedora 24 : glibc (2017-698daef73c) (Stack Clash) | Nessus | Fedora Local Security Checks | 6/28/2017 | 1/6/2021 | high |
10652 | cfingerd < 1.4.4 Multiple Vulnerabilities | Nessus | Misc. | 4/16/2001 | 11/15/2018 | critical |
143717 | SUSE SLES12 Security Update : gdm (SUSE-SU-2020:3614-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2024 | medium |
58136 | Debian DSA-2419-1 : puppet - several vulnerabilities | Nessus | Debian Local Security Checks | 2/28/2012 | 1/11/2021 | medium |