74241 | Cisco NX-OS Multiple Vulnerabilities (cisco-sa-20140521-nxos) | Nessus | CISCO | 5/30/2014 | 11/26/2019 | high |
99961 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:1146-1) | Nessus | SuSE Local Security Checks | 5/3/2017 | 1/19/2021 | critical |
117862 | Debian DSA-4308-1 : linux - security update | Nessus | Debian Local Security Checks | 10/2/2018 | 8/1/2024 | high |
143166 | VMSA-2020-0026 : VMware ESXi, Workstation and Fusion updates address use-after-free and privilege escalation vulnerabilities | Nessus | VMware ESX Local Security Checks | 11/23/2020 | 2/8/2024 | high |
95727 | Fedora 24 : kernel (2016-5cb5b4082d) | Nessus | Fedora Local Security Checks | 12/13/2016 | 1/11/2021 | high |
97510 | RHEL 7 : kernel-rt (RHSA-2017:0387) | Nessus | Red Hat Local Security Checks | 3/3/2017 | 10/24/2019 | high |
40629 | Fedora 11 : kernel-2.6.29.6-217.2.8.fc11 (2009-8684) | Nessus | Fedora Local Security Checks | 8/20/2009 | 1/11/2021 | high |
95726 | Fedora 25 : kernel (2016-107f03cc00) | Nessus | Fedora Local Security Checks | 12/13/2016 | 1/11/2021 | high |
92123 | Fedora 22 : kernel (2016-84fdc82b74) | Nessus | Fedora Local Security Checks | 7/14/2016 | 1/11/2021 | high |
96403 | RHEL 6 : kernel (RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 1/11/2017 | 12/16/2019 | critical |
75252 | openSUSE Security Update : kernel (openSUSE-SU-2014:0205-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
111848 | Photon OS 1.0: Linux / Openssh PHSA-2016-0014 (deprecated) | Nessus | PhotonOS Local Security Checks | 8/17/2018 | 4/5/2019 | high |
109699 | Amazon Linux AMI : glibc (ALAS-2018-1017) | Nessus | Amazon Linux Local Security Checks | 5/11/2018 | 10/9/2024 | critical |
181912 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP1) (SUSE-SU-2023:3786-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 8/5/2024 | high |
502218 | Siemens SIMATIC S7-1500 Out-of-bounds Write (CVE-2023-6931) | Tenable OT Security | Tenable.ot | 4/22/2024 | 1/6/2025 | high |
502961 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Access of Resource Using Incompatible Type ('Type Confusion') (CVE-2022-34918) | Tenable OT Security | Tenable.ot | 2/25/2025 | 2/26/2025 | high |
187102 | Intel BIOS Firmware CVE-2022-30539 (INTEL-SA-00717) | Nessus | Misc. | 12/19/2023 | 10/30/2024 | medium |
126987 | IBM Spectrum Protect 7.1.x < 7.1.9.300 / 8.1.x < 8.1.8 Multiple Vulnerabilities | Nessus | General | 7/24/2019 | 4/11/2022 | high |
143656 | SUSE SLED15 / SLES15 Security Update : bluez (SUSE-SU-2020:3034-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2024 | high |
173784 | Fedora 38 : tigervnc (2023-b87fd3a628) | Nessus | Fedora Local Security Checks | 4/3/2023 | 11/14/2024 | high |
173787 | Fedora 37 : tigervnc (2023-66d5af0278) | Nessus | Fedora Local Security Checks | 4/3/2023 | 11/14/2024 | high |
19919 | Mandrake Linux Security Advisory : XFree86 (MDKSA-2005:164) | Nessus | Mandriva Local Security Checks | 10/5/2005 | 1/6/2021 | medium |
55073 | Ubuntu 10.10 : language-selector vulnerability (USN-1115-1) | Nessus | Ubuntu Local Security Checks | 6/13/2011 | 9/19/2019 | high |
56759 | Debian DSA-2341-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 11/10/2011 | 1/11/2021 | high |
89011 | FreeBSD : xen-kernel -- PV superpage functionality missing sanity checks (7ed7c36f-ddaf-11e5-b2bd-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2/29/2016 | 1/4/2021 | high |
76913 | HP StoreVirtual 4000 and StoreVirtual VSA Software < 11.5 Multiple Vulnerabilities | Nessus | Misc. | 7/30/2014 | 4/11/2022 | high |
71258 | GLSA-201312-06 : Festival: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 12/9/2013 | 1/6/2021 | medium |
229696 | Linux Distros Unpatched Vulnerability : CVE-2022-21216 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
209672 | Arista Networks EOS Improper Privilege Management (SA0082) | Nessus | Misc. | 10/25/2024 | 10/28/2024 | high |
179664 | Security Updates for Microsoft .NET Framework (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/10/2023 | 9/15/2023 | high |
124541 | Fedora 30 : httpd (2019-cf7695b470) | Nessus | Fedora Local Security Checks | 5/2/2019 | 12/6/2022 | high |
181800 | AlmaLinux 8 : kernel (ALSA-2023:5244) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 3/31/2025 | high |
97549 | SUSE SLES11 Security Update : openssh (SUSE-SU-2017:0603-1) | Nessus | SuSE Local Security Checks | 3/6/2017 | 1/19/2021 | high |
121362 | Amazon Linux 2 : kernel (ALAS-2019-1149) | Nessus | Amazon Linux Local Security Checks | 1/25/2019 | 6/26/2024 | high |
118672 | F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K50254952) | Nessus | F5 Networks Local Security Checks | 11/2/2018 | 11/2/2023 | high |
231082 | Linux Distros Unpatched Vulnerability : CVE-2024-7977 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
228108 | Linux Distros Unpatched Vulnerability : CVE-2024-11115 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
53321 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : x11-xserver-utils vulnerability (USN-1107-1) | Nessus | Ubuntu Local Security Checks | 4/7/2011 | 2/28/2025 | high |
77262 | AIX 6.1 TL 8 : malloc (IV62803) | Nessus | AIX Local Security Checks | 8/20/2014 | 4/21/2023 | high |
77266 | AIX 7.1 TL 3 : malloc (IV62808) | Nessus | AIX Local Security Checks | 8/20/2014 | 4/21/2023 | high |
244514 | Linux Distros Unpatched Vulnerability : CVE-2019-0145 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | high |
145599 | CentOS 8 : httpd:2.4 (CESA-2019:0980) | Nessus | CentOS Local Security Checks | 1/29/2021 | 4/25/2023 | high |
249448 | Linux Distros Unpatched Vulnerability : CVE-2023-31248 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
249730 | Linux Distros Unpatched Vulnerability : CVE-2022-24122 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
237892 | Devolutions Server < 2025.1.9.0 Improper Access Control (DEVO-2025-0010) | Nessus | Windows | 6/6/2025 | 6/6/2025 | high |
98972 | Apache Tomcat 7.0.x < 7.0.99 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2/28/2020 | 3/14/2023 | high |
132091 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2019:3309-1) | Nessus | SuSE Local Security Checks | 12/17/2019 | 5/18/2022 | high |
147816 | Cisco IOS XR Software for 8000 Series Routers Network Convergence System 540 Series Routers Privilege Escalation (cisco-sa-iosxr-pe-QpzCAePe) | Nessus | CISCO | 3/16/2021 | 1/26/2022 | high |
97571 | SUSE SLES12 Security Update : openssh (SUSE-SU-2017:0607-1) | Nessus | SuSE Local Security Checks | 3/7/2017 | 1/6/2021 | high |
97652 | SUSE SLED12 Security Update : openssh (SUSE-SU-2017:0607-2) | Nessus | SuSE Local Security Checks | 3/10/2017 | 1/6/2021 | high |