187100 | Intel BIOS Firmware CVE-2021-0187 (INTEL-SA-00717) | Nessus | Misc. | 12/19/2023 | 10/30/2024 | high |
147276 | NewStart CGSL MAIN 6.02 : linux-firmware Vulnerability (NS-SA-2021-0082) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/10/2021 | high |
45398 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : libnss-db vulnerability (USN-922-1) | Nessus | Ubuntu Local Security Checks | 4/1/2010 | 9/19/2019 | low |
133594 | SUSE SLED15 / SLES15 Security Update : pcp (SUSE-SU-2020:0355-1) | Nessus | SuSE Local Security Checks | 2/10/2020 | 3/27/2024 | high |
84708 | FreeBSD : xen-kernel -- Hypervisor memory corruption due to x86 emulator flaw (83a28417-27e3-11e5-a4a5-002590263bf5) | Nessus | FreeBSD Local Security Checks | 7/14/2015 | 1/6/2021 | high |
234438 | Zoom Workplace Desktop App < 6.3.0 Buffer Underflow (ZSB-25011) | Nessus | Misc. | 4/15/2025 | 4/15/2025 | high |
244507 | Linux Distros Unpatched Vulnerability : CVE-2022-29581 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | high |
240591 | SUSE SLES15 Security Update : libblockdev (SUSE-SU-2025:02043-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | 6/26/2025 | high |
146099 | CentOS 7 : linux-firmware (RHSA-2021:0339) | Nessus | CentOS Local Security Checks | 2/3/2021 | 10/9/2024 | high |
224918 | Linux Distros Unpatched Vulnerability : CVE-2022-41804 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
241045 | SUSE SLES15 Security Update : sudo (SUSE-SU-2025:02175-1) | Nessus | SuSE Local Security Checks | 7/1/2025 | 7/4/2025 | low |
95727 | Fedora 24 : kernel (2016-5cb5b4082d) | Nessus | Fedora Local Security Checks | 12/13/2016 | 1/11/2021 | high |
97510 | RHEL 7 : kernel-rt (RHSA-2017:0387) | Nessus | Red Hat Local Security Checks | 3/3/2017 | 10/24/2019 | high |
40629 | Fedora 11 : kernel-2.6.29.6-217.2.8.fc11 (2009-8684) | Nessus | Fedora Local Security Checks | 8/20/2009 | 1/11/2021 | high |
95726 | Fedora 25 : kernel (2016-107f03cc00) | Nessus | Fedora Local Security Checks | 12/13/2016 | 1/11/2021 | high |
92123 | Fedora 22 : kernel (2016-84fdc82b74) | Nessus | Fedora Local Security Checks | 7/14/2016 | 1/11/2021 | high |
96403 | RHEL 6 : kernel (RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 1/11/2017 | 12/16/2019 | critical |
111848 | Photon OS 1.0: Linux / Openssh PHSA-2016-0014 (deprecated) | Nessus | PhotonOS Local Security Checks | 8/17/2018 | 4/5/2019 | high |
109699 | Amazon Linux AMI : glibc (ALAS-2018-1017) | Nessus | Amazon Linux Local Security Checks | 5/11/2018 | 10/9/2024 | critical |
75252 | openSUSE Security Update : kernel (openSUSE-SU-2014:0205-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
140933 | Debian DLA-2385-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 9/29/2020 | 2/19/2024 | high |
182128 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP1) (SUSE-SU-2023:3809-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 8/5/2024 | high |
16107 | Fedora Core 3 : kernel-2.6.9-1.724_FC3 (2004-582) | Nessus | Fedora Local Security Checks | 1/4/2005 | 1/11/2021 | high |
501359 | Cisco Unified Computing System Fabric Interconnect root Privilege Escalation (CVE-2019-1966) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
129982 | Cisco SPA100 Series Multiple Vulnerabilities | Nessus | CISCO | 10/17/2019 | 10/2/2024 | high |
166453 | SUSE SLES15 Security Update : multipath-tools (SUSE-SU-2022:3708-1) | Nessus | SuSE Local Security Checks | 10/25/2022 | 7/14/2023 | high |
172051 | Debian DSA-5366-1 : multipath-tools - security update | Nessus | Debian Local Security Checks | 3/2/2023 | 3/3/2023 | high |
109384 | openSUSE Security Update : zsh (openSUSE-2018-399) | Nessus | SuSE Local Security Checks | 4/27/2018 | 10/22/2024 | critical |
146881 | CentOS 7 : xorg-x11-server (RHSA-2020:5408) | Nessus | CentOS Local Security Checks | 2/27/2021 | 10/9/2024 | high |
193958 | CentOS 7 : kpatch-patch (RHSA-2024:1960) | Nessus | CentOS Local Security Checks | 4/26/2024 | 4/26/2024 | high |
237289 | Nessus Network Monitor < 6.5.1 Multiple Vulnerabilities (TNS-2025-10) | Nessus | Misc. | 5/27/2025 | 5/30/2025 | high |
182473 | Debian DSA-5514-1 : glibc - security update | Nessus | Debian Local Security Checks | 10/3/2023 | 1/24/2025 | high |
123420 | Debian DLA-1731-2 : linux regression update (Spectre) | Nessus | Debian Local Security Checks | 3/28/2019 | 6/7/2024 | high |
160982 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2022:1634-1) | Nessus | SuSE Local Security Checks | 5/11/2022 | 7/14/2023 | high |
191127 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 41 for SLE 12 SP5) (SUSE-SU-2024:0655-1) | Nessus | SuSE Local Security Checks | 2/29/2024 | 2/29/2024 | high |
191131 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP4) (SUSE-SU-2024:0666-1) | Nessus | SuSE Local Security Checks | 2/29/2024 | 2/29/2024 | high |
190119 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:0395-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 6/19/2024 | high |
171280 | EulerOS 2.0 SP10 : multipath-tools (EulerOS-SA-2023-1366) | Nessus | Huawei Local Security Checks | 2/10/2023 | 2/13/2023 | high |
169820 | EulerOS Virtualization 2.10.1 : linux-firmware (EulerOS-SA-2023-1150) | Nessus | Huawei Local Security Checks | 1/11/2023 | 1/11/2023 | high |
171324 | EulerOS 2.0 SP10 : multipath-tools (EulerOS-SA-2023-1394) | Nessus | Huawei Local Security Checks | 2/10/2023 | 2/13/2023 | high |
184031 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP2) (SUSE-SU-2023:4243-1) | Nessus | SuSE Local Security Checks | 10/30/2023 | 10/30/2023 | high |
173253 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : amanda vulnerabilities (USN-5966-1) | Nessus | Ubuntu Local Security Checks | 3/22/2023 | 8/27/2024 | medium |
94144 | Debian DLA-670-1 : linux security update (Dirty COW) | Nessus | Debian Local Security Checks | 10/20/2016 | 3/8/2022 | high |
100599 | Virtuozzo 7 : readykernel-patch (VZA-2017-043) | Nessus | Virtuozzo Local Security Checks | 6/5/2017 | 1/4/2021 | high |
192433 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2024-1453) | Nessus | Huawei Local Security Checks | 3/21/2024 | 6/17/2024 | high |
138041 | Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 / 8.1.x < 8.1.13 / 9.0.x < 9.0.6 Vulnerability | Nessus | Palo Alto Local Security Checks | 7/2/2020 | 10/13/2020 | high |
176930 | SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2384-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/4/2025 | high |
176966 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:2443-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/4/2025 | high |
238433 | Tenable Nessus Agent < 10.8.5 Multiple Vulnerabilities (TNS-2025-11) (Windows) | Nessus | Windows | 6/13/2025 | 7/8/2025 | high |
131062 | openSUSE Security Update : xen (openSUSE-2019-2508) | Nessus | SuSE Local Security Checks | 11/15/2019 | 4/11/2024 | critical |