238539 | TencentOS Server 4: python-templated-dictionary (TSSA-2024:0916) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
110725 | Debian DLA-1399-1 : ruby-passenger security update | Nessus | Debian Local Security Checks | 6/28/2018 | 3/27/2025 | high |
126736 | SUSE SLED15 / SLES15 Security Update : systemd (SUSE-SU-2019:1364-2) | Nessus | SuSE Local Security Checks | 7/16/2019 | 1/13/2021 | high |
168132 | Oracle Linux 8 : python39:3.9 (ELSA-2022-8492) | Nessus | Oracle Linux Local Security Checks | 11/23/2022 | 11/1/2024 | high |
171149 | EulerOS 2.0 SP8 : device-mapper-multipath (EulerOS-SA-2023-1310) | Nessus | Huawei Local Security Checks | 2/8/2023 | 2/9/2023 | high |
190112 | SUSE SLES15 Security Update : kernel (Live Patch 8 for SLE 15 SP4) (SUSE-SU-2024:0414-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 6/19/2024 | high |
190121 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:0421-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 6/19/2024 | high |
191452 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:0698-1) | Nessus | SuSE Local Security Checks | 3/1/2024 | 3/6/2024 | high |
197097 | FreeBSD : Intel CPUs -- multiple vulnerabilities (5afd64ae-122a-11ef-8eed-1c697a616631) | Nessus | FreeBSD Local Security Checks | 5/15/2024 | 5/17/2024 | high |
241455 | TencentOS Server 2: libblockdev (TSSA-2025:0481) | Nessus | Tencent Local Security Checks | 7/7/2025 | 7/7/2025 | high |
99962 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:1147-1) | Nessus | SuSE Local Security Checks | 5/3/2017 | 1/6/2021 | critical |
179125 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP4) (SUSE-SU-2023:3055-1) | Nessus | SuSE Local Security Checks | 8/1/2023 | 8/1/2023 | high |
179132 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2023:3079-1) | Nessus | SuSE Local Security Checks | 8/1/2023 | 8/1/2023 | high |
186527 | AlmaLinux 8 : kpatch-patch (ALSA-2023:7554) | Nessus | Alma Linux Local Security Checks | 12/3/2023 | 8/9/2024 | high |
168134 | Rocky Linux 8 : python39:3.9 (RLSA-2022:8492) | Nessus | Rocky Linux Local Security Checks | 11/23/2022 | 11/7/2023 | high |
112038 | Elasticsearch ESA-2017-06 | Nessus | CGI abuses | 8/22/2018 | 11/4/2019 | high |
101941 | SUSE SLES11 Security Update : apport (SUSE-SU-2017:1938-1) | Nessus | SuSE Local Security Checks | 7/25/2017 | 1/19/2021 | high |
209326 | Fedora 39 : oath-toolkit (2024-dad1d2b46a) | Nessus | Fedora Local Security Checks | 10/19/2024 | 10/19/2024 | high |
37881 | Fedora 10 : java-1.6.0-openjdk-1.6.0.0-9.b14.fc10 (2009-1373) | Nessus | Fedora Local Security Checks | 4/23/2009 | 1/11/2021 | high |
226977 | Linux Distros Unpatched Vulnerability : CVE-2023-45221 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
50409 | openSUSE Security Update : kernel (openSUSE-SU-2010:0919-1) | Nessus | SuSE Local Security Checks | 10/29/2010 | 5/14/2023 | high |
224790 | Linux Distros Unpatched Vulnerability : CVE-2022-34841 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
227809 | Linux Distros Unpatched Vulnerability : CVE-2024-28127 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
226940 | Linux Distros Unpatched Vulnerability : CVE-2023-43758 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
49297 | Fedora 13 : kernel-2.6.34.7-56.fc13 (2010-14890) | Nessus | Fedora Local Security Checks | 9/21/2010 | 1/11/2021 | high |
123644 | FreeBSD : Apache -- Multiple vulnerabilities (cf2105c6-551b-11e9-b95c-b499baebfeaf) | Nessus | FreeBSD Local Security Checks | 4/3/2019 | 12/6/2022 | high |
187036 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4882-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 1/30/2024 | high |
186870 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:4784-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 1/30/2024 | high |
501422 | Cisco Nexus Operating System Devices Command Line Interface Local Privilege Escalation (CVE-2015-4237) | Tenable OT Security | Tenable.ot | 7/25/2023 | 12/25/2023 | high |
100769 | Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2017-047) | Nessus | Virtuozzo Local Security Checks | 6/14/2017 | 1/4/2021 | high |
160742 | NewStart CGSL MAIN 6.02 : libX11 Multiple Vulnerabilities (NS-SA-2022-0056) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 10/30/2023 | high |
160787 | NewStart CGSL MAIN 6.02 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2022-0049) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 10/30/2023 | high |
81449 | Debian DSA-3170-1 : linux - security update | Nessus | Debian Local Security Checks | 2/24/2015 | 1/11/2021 | critical |
184506 | Rocky Linux 8 : userspace graphics, xorg-x11, and mesa (RLSA-2021:1804) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
164150 | Debian DSA-5207-1 : linux - security update | Nessus | Debian Local Security Checks | 8/16/2022 | 1/24/2025 | high |
111467 | Debian DLA-1454-1 : network-manager-vpnc security update | Nessus | Debian Local Security Checks | 8/2/2018 | 8/30/2024 | high |
95573 | Ubuntu 16.10 : linux vulnerability (USN-3152-1) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 1/12/2023 | high |
96963 | Debian DLA-815-1 : ntfs-3g security update | Nessus | Debian Local Security Checks | 2/3/2017 | 1/11/2021 | high |
91886 | Debian DSA-3607-1 : linux - security update | Nessus | Debian Local Security Checks | 6/29/2016 | 1/11/2021 | critical |
100456 | RHEL 7 : kernel-rt (RHSA-2017:1298) | Nessus | Red Hat Local Security Checks | 5/26/2017 | 10/24/2019 | high |
99424 | Fedora 24 : kernel (2017-8e7549fb91) | Nessus | Fedora Local Security Checks | 4/18/2017 | 1/6/2021 | high |
75251 | openSUSE Security Update : kernel (openSUSE-SU-2014:0204-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
501248 | Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Privilege Escalation (CVE-2019-1592) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
182128 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP1) (SUSE-SU-2023:3809-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 8/5/2024 | high |
16107 | Fedora Core 3 : kernel-2.6.9-1.724_FC3 (2004-582) | Nessus | Fedora Local Security Checks | 1/4/2005 | 1/11/2021 | high |
127284 | NewStart CGSL CORE 5.04 / MAIN 5.04 : ovmf Vulnerability (NS-SA-2019-0076) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | high |
154440 | NewStart CGSL CORE 5.05 / MAIN 5.05 : linux-firmware Vulnerability (NS-SA-2021-0185) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
40485 | FreeBSD : mozilla -- multiple vulnerabilities (49e8f2ee-8147-11de-a994-0030843d3802) | Nessus | FreeBSD Local Security Checks | 8/5/2009 | 1/6/2021 | high |
69096 | FreeBSD : phpMyAdmin -- multiple vulnerabilities (f4a0212f-f797-11e2-9bb9-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 7/29/2013 | 1/6/2021 | high |
68005 | Oracle Linux 5 : kvm (ELSA-2010-0126) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | critical |