92884 | FreeBSD : FreeBSD -- SCTP SCTP_SS_VALUE kernel memory corruption and disclosure (0a5cf6d8-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 8/12/2016 | 1/4/2021 | medium |
181794 | AlmaLinux 8 : kernel-rt (ALSA-2023:5255) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 3/31/2025 | high |
181886 | Rocky Linux 8 : kernel (RLSA-2023:5244) | Nessus | Rocky Linux Local Security Checks | 9/26/2023 | 3/31/2025 | high |
2947 | Sawmill < 7.1.6 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 6/6/2005 | 3/6/2019 | high |
189467 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-035) | Nessus | Amazon Linux Local Security Checks | 1/24/2024 | 1/6/2025 | high |
104099 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:2815-1) | Nessus | SuSE Local Security Checks | 10/23/2017 | 1/19/2021 | high |
230924 | Linux Distros Unpatched Vulnerability : CVE-2025-0447 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
209321 | Fedora 40 : oath-toolkit (2024-cb2e1f0168) | Nessus | Fedora Local Security Checks | 10/19/2024 | 10/19/2024 | high |
161702 | Zoom Client < 5.9.7 | Nessus | Windows | 5/31/2022 | 6/1/2022 | high |
149230 | SUSE SLES12 Security Update : cups (SUSE-SU-2021:1453-1) | Nessus | SuSE Local Security Checks | 5/3/2021 | 5/18/2021 | low |
124293 | SUSE SLED12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1000-1) | Nessus | SuSE Local Security Checks | 4/25/2019 | 5/31/2024 | high |
20209 | SUSE-SA:2005:064: pwdutils, shadow | Nessus | SuSE Local Security Checks | 11/15/2005 | 1/14/2021 | high |
25759 | MySQL Community Server 5.0 < 5.0.45 Multiple Vulnerabilities | Nessus | Databases | 7/25/2007 | 7/16/2018 | medium |
75552 | openSUSE Security Update : kernel (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/14/2023 | high |
235529 | RockyLinux 8 : NetworkManager-libreswan (RLSA-2024:8353) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
226176 | Linux Distros Unpatched Vulnerability : CVE-2023-34440 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
80985 | openSUSE Security Update : dbus-1 (openSUSE-SU-2015:0111-1) | Nessus | SuSE Local Security Checks | 1/26/2015 | 1/19/2021 | high |
144097 | Debian DLA-2483-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 12/11/2020 | 2/2/2024 | high |
170817 | EulerOS Virtualization 3.0.2.2 : gdisk (EulerOS-SA-2023-1253) | Nessus | Huawei Local Security Checks | 1/30/2023 | 1/30/2023 | medium |
163381 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2022:2516-1) | Nessus | SuSE Local Security Checks | 7/22/2022 | 7/13/2023 | high |
142479 | RHEL 6 : xorg-x11-server (RHSA-2020:4953) | Nessus | Red Hat Local Security Checks | 11/5/2020 | 11/7/2024 | high |
160329 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:1453-1) | Nessus | SuSE Local Security Checks | 4/29/2022 | 7/13/2023 | high |
160179 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP2) (SUSE-SU-2022:1326-1) | Nessus | SuSE Local Security Checks | 4/25/2022 | 7/13/2023 | high |
160696 | EulerOS Virtualization 3.0.2.0 : gdisk (EulerOS-SA-2022-1692) | Nessus | Huawei Local Security Checks | 5/7/2022 | 5/7/2022 | medium |
79875 | Amazon Linux AMI : docker (ALAS-2014-461) | Nessus | Amazon Linux Local Security Checks | 12/15/2014 | 12/12/2019 | high |
67639 | Oracle Linux 3 : postgresql (ELSA-2008-0039) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | high |
190120 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP3) (SUSE-SU-2024:0393-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 2/7/2024 | high |
66476 | Firefox < 21.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/16/2013 | 4/25/2023 | critical |
193722 | SUSE SLES12 Security Update : kernel (Live Patch 48 for SLE 12 SP5) (SUSE-SU-2024:1382-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 5/30/2024 | high |
9351 | Oracle Java SE 7 < Update 85 / 8 < Update 51 Local Privilege Escalation | Nessus Network Monitor | Web Clients | 6/9/2016 | 3/6/2019 | high |
117862 | Debian DSA-4308-1 : linux - security update | Nessus | Debian Local Security Checks | 10/2/2018 | 8/1/2024 | high |
101126 | openSUSE Security Update : glibc (openSUSE-2017-715) (Stack Clash) | Nessus | SuSE Local Security Checks | 6/30/2017 | 1/19/2021 | high |
14095 | Mandrake Linux Security Advisory : screen (MDKSA-2003:113) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
142359 | F5 Networks BIG-IP : F5 TMUI XSS vulnerability (K21540525) | Nessus | F5 Networks Local Security Checks | 11/3/2020 | 11/2/2023 | high |
13955 | Mandrake Linux Security Advisory : sharutils (MDKSA-2002:052) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | high |
31090 | openSUSE 10 Security Update : kernel (kernel-4987) | Nessus | SuSE Local Security Checks | 2/14/2008 | 1/14/2021 | high |
53372 | Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : dhcp3 vulnerability (USN-1108-1) | Nessus | Ubuntu Local Security Checks | 4/12/2011 | 9/19/2019 | high |
173401 | FreeBSD : phpmyfaq -- multiple vulnerabilities (6bacd9fd-ca56-11ed-bc52-589cfc0f81b0) | Nessus | FreeBSD Local Security Checks | 3/24/2023 | 3/24/2023 | high |
73528 | Fortinet FortiWeb 4.x / 5.x < 5.0.3 Multiple Vulnerabilities | Nessus | CGI abuses | 4/15/2014 | 1/19/2021 | medium |
227824 | Linux Distros Unpatched Vulnerability : CVE-2024-21808 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | low |
153159 | Tenable Nessus Agent < 8.3.1 Multiple Vulnerabilities (TNS-2021-15) | Nessus | Misc. | 9/9/2021 | 11/9/2023 | medium |
132913 | openSUSE Security Update : tomcat (openSUSE-2020-38) | Nessus | SuSE Local Security Checks | 1/15/2020 | 12/5/2022 | high |
240219 | Fedora 42 : pam (2025-432b207745) | Nessus | Fedora Local Security Checks | 6/21/2025 | 6/21/2025 | high |
232865 | RockyLinux 9 : NetworkManager-libreswan (RLSA-2024:9555) | Nessus | Rocky Linux Local Security Checks | 3/19/2025 | 3/19/2025 | high |
119719 | SUSE SLES11 Security Update : amanda (SUSE-SU-2018:4121-1) | Nessus | SuSE Local Security Checks | 12/17/2018 | 7/15/2024 | high |
227646 | Linux Distros Unpatched Vulnerability : CVE-2024-24582 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
244515 | Linux Distros Unpatched Vulnerability : CVE-2025-3032 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | high |
224566 | Linux Distros Unpatched Vulnerability : CVE-2022-27170 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
182089 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP1) (SUSE-SU-2023:3838-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 8/5/2024 | high |
238853 | TencentOS Server 3: userspace graphics, xorg-x11, and mesa (TSSA-2022:0114) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |