100601 | Virtuozzo 7 : readykernel-patch (VZA-2017-045) | Nessus | Virtuozzo Local Security Checks | 6/5/2017 | 1/4/2021 | high |
182507 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3928-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/2/2023 | high |
169293 | Debian dla-3244 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 12/24/2022 | 1/22/2025 | high |
104349 | openSUSE Security Update : xen (openSUSE-2017-1239) | Nessus | SuSE Local Security Checks | 11/2/2017 | 1/19/2021 | high |
104098 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:2812-1) | Nessus | SuSE Local Security Checks | 10/23/2017 | 1/19/2021 | high |
238566 | TencentOS Server 2: subscription-manager (TSSA-2023:0165) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
178765 | RHEL 8 : kernel-rt (RHSA-2023:4255) | Nessus | Red Hat Local Security Checks | 7/25/2023 | 11/7/2024 | high |
142311 | FreeBSD : wordpress -- multiple issues (11325357-1d3c-11eb-ab74-4c72b94353b5) | Nessus | FreeBSD Local Security Checks | 11/3/2020 | 11/3/2020 | high |
145452 | Amazon Linux 2 : xorg-x11-server (ALAS-2021-1592) | Nessus | Amazon Linux Local Security Checks | 1/26/2021 | 12/11/2024 | high |
161553 | EulerOS 2.0 SP3 : gdisk (EulerOS-SA-2022-1720) | Nessus | Huawei Local Security Checks | 5/26/2022 | 5/26/2022 | medium |
164099 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2803-1) | Nessus | SuSE Local Security Checks | 8/13/2022 | 7/14/2023 | high |
179043 | Debian DSA-5461-1 : linux - security update | Nessus | Debian Local Security Checks | 7/31/2023 | 3/27/2024 | high |
134195 | openSUSE Security Update : cacti / cacti-spine (openSUSE-2020-272) | Nessus | SuSE Local Security Checks | 3/2/2020 | 3/25/2024 | high |
29934 | CentOS 3 : postgresql (CESA-2008:0039) | Nessus | CentOS Local Security Checks | 1/14/2008 | 1/4/2021 | high |
79308 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 9958) | Nessus | SuSE Local Security Checks | 11/18/2014 | 1/19/2021 | critical |
119626 | AIX 6.1 TL 9 : xorg (IJ11000) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
119629 | AIX 7.2 TL 0 : xorg (IJ11546) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
93680 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2016-0133) | Nessus | OracleVM Local Security Checks | 9/23/2016 | 1/4/2021 | high |
102774 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0145) (Stack Clash) | Nessus | OracleVM Local Security Checks | 8/25/2017 | 1/4/2021 | critical |
50810 | CentOS 4 : systemtap (CESA-2010:0895) | Nessus | CentOS Local Security Checks | 11/24/2010 | 1/4/2021 | high |
117548 | EulerOS Virtualization 2.5.0 : glibc (EulerOS-SA-2018-1239) | Nessus | Huawei Local Security Checks | 9/18/2018 | 8/7/2024 | high |
89022 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:0585-1) | Nessus | SuSE Local Security Checks | 2/29/2016 | 1/6/2021 | high |
99783 | EulerOS 2.0 SP1 : kernel (EulerOS-SA-2016-1020) | Nessus | Huawei Local Security Checks | 5/1/2017 | 1/6/2021 | critical |
105116 | Debian DLA-1200-1 : linux security update (KRACK) | Nessus | Debian Local Security Checks | 12/11/2017 | 1/11/2021 | high |
131318 | Security Update for Microsoft Visual Studio Code (CVE-2019-1414) | Nessus | Windows | 11/26/2019 | 4/11/2022 | high |
181916 | SUSE SLES15 Security Update : kernel RT (Live Patch 9 for SLE 15 SP4) (SUSE-SU-2023:3773-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 11/2/2023 | high |
147732 | Cisco SD-WAN Solution Local Privilege Escalation (cisco-sa-20200122-sdwan-priv-esc) | Nessus | CISCO | 3/12/2021 | 3/15/2021 | high |
148105 | Cisco IOS XE Software SD WAN Privilege Escalation (cisco-sa-sdwan-clipriv-9TO2QGVp) | Nessus | CISCO | 3/25/2021 | 5/3/2024 | medium |
152974 | Cisco Application Policy Infrastructure Controller App Privilege Escalation (cisco-sa-capic-chvul-CKfGYBh8) | Nessus | CISCO | 9/2/2021 | 2/28/2025 | high |
140626 | FreeBSD : FreeBSD -- bhyve privilege escalation via VMCS access (2c5b9cd7-f7e6-11ea-88f8-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 9/17/2020 | 2/20/2024 | high |
56130 | Debian DSA-2303-2 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 9/9/2011 | 1/11/2021 | critical |
174928 | Cisco TelePresence CE and RoomOS Privilege Escalation (cisco-sa-roomos-file-write-rHKwegKf) | Nessus | CISCO | 4/28/2023 | 11/18/2024 | medium |
79745 | Citrix XenServer Multiple Vulnerabilities (CTX200288) | Nessus | Misc. | 12/5/2014 | 11/25/2019 | critical |
181428 | AlmaLinux 9 : kernel (ALSA-2023:5069) | Nessus | Alma Linux Local Security Checks | 9/14/2023 | 3/31/2025 | high |
181435 | AlmaLinux 9 : kernel-rt (ALSA-2023:5091) | Nessus | Alma Linux Local Security Checks | 9/14/2023 | 3/31/2025 | high |
501381 | Cisco NX-OS Software NX-API Privilege Escalation (CVE-2018-0330) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
133101 | Debian DLA-2068-1 : linux security update | Nessus | Debian Local Security Checks | 1/21/2020 | 3/29/2024 | critical |
122870 | Xen Project Pass-through PCI Device Guest-to-Host Privilege Escalation (XSA-285) | Nessus | Misc. | 3/15/2019 | 11/8/2019 | high |
124293 | SUSE SLED12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1000-1) | Nessus | SuSE Local Security Checks | 4/25/2019 | 5/31/2024 | high |
230924 | Linux Distros Unpatched Vulnerability : CVE-2025-0447 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
209321 | Fedora 40 : oath-toolkit (2024-cb2e1f0168) | Nessus | Fedora Local Security Checks | 10/19/2024 | 10/19/2024 | high |
20209 | SUSE-SA:2005:064: pwdutils, shadow | Nessus | SuSE Local Security Checks | 11/15/2005 | 1/14/2021 | high |
161702 | Zoom Client < 5.9.7 | Nessus | Windows | 5/31/2022 | 6/1/2022 | high |
149230 | SUSE SLES12 Security Update : cups (SUSE-SU-2021:1453-1) | Nessus | SuSE Local Security Checks | 5/3/2021 | 5/18/2021 | low |
25759 | MySQL Community Server 5.0 < 5.0.45 Multiple Vulnerabilities | Nessus | Databases | 7/25/2007 | 7/16/2018 | medium |
75552 | openSUSE Security Update : kernel (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/14/2023 | high |
235529 | RockyLinux 8 : NetworkManager-libreswan (RLSA-2024:8353) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
134171 | Xen Device Quarantine for Alternate PCI Assignment Methods Privilege Escalation Vulnerability (XSA-306) | Nessus | Misc. | 3/2/2020 | 1/14/2021 | medium |
226176 | Linux Distros Unpatched Vulnerability : CVE-2023-34440 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
80985 | openSUSE Security Update : dbus-1 (openSUSE-SU-2015:0111-1) | Nessus | SuSE Local Security Checks | 1/26/2015 | 1/19/2021 | high |