68878 | OracleVM 2.2 : ovs-agent (OVMSA-2010-0015) | Nessus | OracleVM Local Security Checks | 7/15/2013 | 1/14/2021 | high |
241271 | AlmaLinux 9 : perl-Module-ScanDeps (ALSA-2025:7350) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | medium |
243151 | RockyLinux 8 : idm:DL1 (RLSA-2025:9188) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | critical |
240934 | AlmaLinux 9 : ipa (ALSA-2025:9184) | Nessus | Alma Linux Local Security Checks | 6/30/2025 | 6/30/2025 | critical |
94429 | Oracle Linux 5 : kernel (ELSA-2016-2124) | Nessus | Oracle Linux Local Security Checks | 10/31/2016 | 11/1/2024 | high |
191396 | CentOS 9 : glibc-2.34-83.el9.7 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
230924 | Linux Distros Unpatched Vulnerability : CVE-2025-0447 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
209321 | Fedora 40 : oath-toolkit (2024-cb2e1f0168) | Nessus | Fedora Local Security Checks | 10/19/2024 | 10/19/2024 | high |
161702 | Zoom Client < 5.9.7 | Nessus | Windows | 5/31/2022 | 6/1/2022 | high |
149230 | SUSE SLES12 Security Update : cups (SUSE-SU-2021:1453-1) | Nessus | SuSE Local Security Checks | 5/3/2021 | 5/18/2021 | low |
124293 | SUSE SLED12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1000-1) | Nessus | SuSE Local Security Checks | 4/25/2019 | 5/31/2024 | high |
20209 | SUSE-SA:2005:064: pwdutils, shadow | Nessus | SuSE Local Security Checks | 11/15/2005 | 1/14/2021 | high |
25759 | MySQL Community Server 5.0 < 5.0.45 Multiple Vulnerabilities | Nessus | Databases | 7/25/2007 | 7/16/2018 | medium |
75552 | openSUSE Security Update : kernel (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/14/2023 | high |
235529 | RockyLinux 8 : NetworkManager-libreswan (RLSA-2024:8353) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
226176 | Linux Distros Unpatched Vulnerability : CVE-2023-34440 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
80985 | openSUSE Security Update : dbus-1 (openSUSE-SU-2015:0111-1) | Nessus | SuSE Local Security Checks | 1/26/2015 | 1/19/2021 | high |
111467 | Debian DLA-1454-1 : network-manager-vpnc security update | Nessus | Debian Local Security Checks | 8/2/2018 | 8/30/2024 | high |
95573 | Ubuntu 16.10 : linux vulnerability (USN-3152-1) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 1/12/2023 | high |
96963 | Debian DLA-815-1 : ntfs-3g security update | Nessus | Debian Local Security Checks | 2/3/2017 | 1/11/2021 | high |
100456 | RHEL 7 : kernel-rt (RHSA-2017:1298) | Nessus | Red Hat Local Security Checks | 5/26/2017 | 10/24/2019 | high |
99424 | Fedora 24 : kernel (2017-8e7549fb91) | Nessus | Fedora Local Security Checks | 4/18/2017 | 1/6/2021 | high |
91886 | Debian DSA-3607-1 : linux - security update | Nessus | Debian Local Security Checks | 6/29/2016 | 1/11/2021 | critical |
75251 | openSUSE Security Update : kernel (openSUSE-SU-2014:0204-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
184033 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2023:4245-1) | Nessus | SuSE Local Security Checks | 10/30/2023 | 10/2/2024 | high |
151757 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 11 for SLE 12 SP5) (SUSE-SU-2021:2361-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 7/13/2023 | high |
151801 | SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP2) (SUSE-SU-2021:2387-1) | Nessus | SuSE Local Security Checks | 7/17/2021 | 7/13/2023 | high |
46298 | RHEL 4 / 5 : kdebase (RHSA-2010:0348) | Nessus | Red Hat Local Security Checks | 5/11/2010 | 1/14/2021 | medium |
74241 | Cisco NX-OS Multiple Vulnerabilities (cisco-sa-20140521-nxos) | Nessus | CISCO | 5/30/2014 | 11/26/2019 | high |
152048 | SUSE SLES12 Security Update : kernel (Live Patch 13 for SLE 12 SP5) (SUSE-SU-2021:2453-1) | Nessus | SuSE Local Security Checks | 7/23/2021 | 7/13/2023 | high |
99961 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:1146-1) | Nessus | SuSE Local Security Checks | 5/3/2017 | 1/19/2021 | critical |
100999 | Amazon Linux AMI : kernel (ALAS-2017-846) | Nessus | Amazon Linux Local Security Checks | 6/23/2017 | 7/10/2019 | high |
182408 | Debian dla-3596 : firmware-adi - security update | Nessus | Debian Local Security Checks | 10/1/2023 | 1/22/2025 | high |
501895 | Dell iDRAC7 Incorrect Authorization (CVE-2018-15774) | Tenable OT Security | Tenable.ot | 1/17/2024 | 1/18/2024 | high |
502827 | Elspec G5 Digital Fault Recorder Improper Handling of Insufficient Permissions or Privileges (CVE-2024-22078) | Tenable OT Security | Tenable.ot | 1/27/2025 | 1/28/2025 | high |
502984 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') (CVE-2022-20422) | Tenable OT Security | Tenable.ot | 2/25/2025 | 2/26/2025 | high |
134240 | Debian DLA-2114-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 3/6/2020 | 3/25/2024 | critical |
160742 | NewStart CGSL MAIN 6.02 : libX11 Multiple Vulnerabilities (NS-SA-2022-0056) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 10/30/2023 | high |
160787 | NewStart CGSL MAIN 6.02 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2022-0049) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 10/30/2023 | high |
81449 | Debian DSA-3170-1 : linux - security update | Nessus | Debian Local Security Checks | 2/24/2015 | 1/11/2021 | critical |
100769 | Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2017-047) | Nessus | Virtuozzo Local Security Checks | 6/14/2017 | 1/4/2021 | high |
184506 | Rocky Linux 8 : userspace graphics, xorg-x11, and mesa (RLSA-2021:1804) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
164150 | Debian DSA-5207-1 : linux - security update | Nessus | Debian Local Security Checks | 8/16/2022 | 1/24/2025 | high |
98972 | Apache Tomcat 7.0.x < 7.0.99 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2/28/2020 | 3/14/2023 | high |
2947 | Sawmill < 7.1.6 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 6/6/2005 | 3/6/2019 | high |
53605 | Debian DSA-2230-1 : qemu-kvm - several vulnerabilities | Nessus | Debian Local Security Checks | 5/2/2011 | 1/4/2021 | high |
36429 | Mandriva Linux Security Advisory : perl-MDK-Common (MDVSA-2009:072) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | high |
165085 | Security Update for Microsoft Visual Studio Code (September 2022) | Nessus | Misc. | 9/14/2022 | 10/23/2024 | high |
222540 | Linux Distros Unpatched Vulnerability : CVE-2019-11098 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
77264 | AIX 7.1 TL 1 : malloc (IV62806) | Nessus | AIX Local Security Checks | 8/20/2014 | 4/21/2023 | high |