131387 | SUSE SLES12 Security Update : mailman (SUSE-SU-2019:3076-1) | Nessus | SuSE Local Security Checks | 11/27/2019 | 1/13/2021 | high |
130229 | Amazon Linux 2 : procps-ng (ALAS-2019-1333) | Nessus | Amazon Linux Local Security Checks | 10/25/2019 | 2/24/2025 | high |
128678 | SUSE SLED15 / SLES15 Security Update : ghostscript (SUSE-SU-2019:2348-1) | Nessus | SuSE Local Security Checks | 9/11/2019 | 1/13/2021 | high |
206345 | Cisco Application Policy Infrastructure Controller Privilege Escalation (cisco-sa-capic-priv-esc-uYQJjnuU) | Nessus | CISCO | 8/30/2024 | 8/4/2025 | high |
145615 | CentOS 8 : sudo (CESA-2019:3694) | Nessus | CentOS Local Security Checks | 1/29/2021 | 1/18/2023 | high |
216525 | Cisco Expressway Series 権限昇格 (cisco-sa-expw-escalation-3bkz77bD) | Nessus | CISCO | 2/20/2025 | 2/21/2025 | medium |
142490 | Cisco SD-WAN vManageソフトウェアのコマンドインジェクション(cisco-sa-vmanage-privilege-zPmMf73k) | Nessus | CISCO | 11/6/2020 | 11/24/2020 | medium |
57441 | Fedora 15 : libguestfs-1.10.12-1.fc15 (2011-17388) | Nessus | Fedora Local Security Checks | 1/6/2012 | 1/11/2021 | high |
143112 | F5 Networks BIG-IP : BIG-IP Edge Client for Windows vulnerability (K15478554) | Nessus | F5 Networks Local Security Checks | 11/19/2020 | 5/10/2024 | high |
89669 | VMware ESX / ESXi Guest OS Local Privilege Escalation (VMSA-2013-0014) (remote check) | Nessus | Misc. | 3/4/2016 | 11/15/2018 | high |
92795 | Debian DSA-3644-1 : fontconfig - security update | Nessus | Debian Local Security Checks | 8/9/2016 | 1/11/2021 | high |
85225 | Juniper Junos SRX Series 'set system ports console insecure' Local Privilege Escalation (JSA10683) | Nessus | Junos Local Security Checks | 8/4/2015 | 7/12/2018 | high |
89881 | Fedora 22 : exim-4.85.2-1.fc22 (2016-0e3ca94d88) | Nessus | Fedora Local Security Checks | 3/14/2016 | 1/11/2021 | high |
75385 | openSUSE Security Update : php5 (openSUSE-SU-2014:0784-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
158524 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292) | Nessus | Huawei Local Security Checks | 3/2/2022 | 4/25/2023 | high |
181908 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3784-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 11/2/2023 | high |
186296 | GLSA-202311-06 : multipath-tools: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 11/27/2023 | 11/27/2023 | high |
232815 | RHEL 9 : .NET 8.0 (RHSA-2025:2666) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
29956 | RHEL 3 : postgresql (RHSA-2008:0039) | Nessus | Red Hat Local Security Checks | 1/14/2008 | 1/14/2021 | high |
165585 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2022:3465-1) | Nessus | SuSE Local Security Checks | 9/30/2022 | 7/14/2023 | high |
165878 | EulerOS Virtualization 3.0.6.6 : gdisk (EulerOS-SA-2022-2497) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/9/2022 | medium |
213504 | CentOS 9 : microcode_ctl-20241112-1.el9 | Nessus | CentOS Local Security Checks | 1/6/2025 | 1/6/2025 | high |
190086 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:0376-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 2/7/2024 | high |
111508 | SUSE SLED12 / SLES12 Security Update : cups (SUSE-SU-2018:2162-1) | Nessus | SuSE Local Security Checks | 8/2/2018 | 8/27/2024 | high |
163284 | RHEL 8 : kernel (RHSA-2022:5636) | Nessus | Red Hat Local Security Checks | 7/20/2022 | 11/7/2024 | high |
227302 | Linux Distros Unpatched Vulnerability : CVE-2023-6917 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
173185 | Amazon Linux 2023 : device-mapper-multipath, device-mapper-multipath-devel, device-mapper-multipath-libs (ALAS2023-2023-126) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | high |
182497 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3923-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/2/2023 | high |
193956 | CentOS 7 : kernel (RHSA-2024:2004) | Nessus | CentOS Local Security Checks | 4/26/2024 | 10/10/2024 | critical |
3512 | Mozilla Firefox < 1.0.8 / 1.5.x < 1.5.0.2 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 8/18/2004 | 3/6/2019 | medium |
168982 | Filepaths contain Dangerous characters (Linux) | Nessus | Misc. | 12/21/2022 | 7/24/2024 | info |
500705 | Siemens SIMATIC S7-1500 Improper Initialization (CVE-2020-8744) | Tenable OT Security | Tenable.ot | 11/7/2022 | 9/4/2024 | high |
131318 | Security Update for Microsoft Visual Studio Code (CVE-2019-1414) | Nessus | Windows | 11/26/2019 | 4/11/2022 | high |
159885 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 24 for SLE 12 SP4) (SUSE-SU-2022:1248-1) | Nessus | SuSE Local Security Checks | 4/19/2022 | 7/13/2023 | high |
193079 | Zoom Client for Meetings < 5.17.10 Vulnerability (ZSB-24011) | Nessus | Windows | 4/9/2024 | 8/1/2025 | high |
209165 | SolarWinds Platform 2024.2.0 < 2024.4 Multiple Vulnerabilities XSS | Nessus | CGI abuses | 10/17/2024 | 12/6/2024 | high |
159737 | SUSE SLES12 Security Update : kernel (Live Patch 29 for SLE 12 SP5) (SUSE-SU-2022:1192-1) | Nessus | SuSE Local Security Checks | 4/14/2022 | 7/13/2023 | high |
159753 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15) (SUSE-SU-2022:1230-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
160096 | SUSE SLES12 Security Update : kernel (Live Patch 20 for SLE 12 SP4) (SUSE-SU-2022:1303-1) | Nessus | SuSE Local Security Checks | 4/23/2022 | 7/13/2023 | high |
87510 | Debian DSA-3427-1:blueman - 安全性更新 | Nessus | Debian Local Security Checks | 12/21/2015 | 1/11/2021 | high |
96963 | Debian DLA-815-1:ntfs-3g 安全性更新 | Nessus | Debian Local Security Checks | 2/3/2017 | 1/11/2021 | high |
111467 | Debian DLA-1454-1:network-manager-vpnc 安全性更新 | Nessus | Debian Local Security Checks | 8/2/2018 | 8/30/2024 | high |
95573 | Ubuntu 16.10:linux 弱點 (USN-3152-1) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 1/12/2023 | high |
100456 | RHEL 7:kernel-rt (RHSA-2017:1298) | Nessus | Red Hat Local Security Checks | 5/26/2017 | 10/24/2019 | high |
91886 | Debian DSA-3607-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 6/29/2016 | 1/11/2021 | critical |
75251 | openSUSE 安全性更新:核心 (openSUSE-SU-2014:0204-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
55942 | Debian DSA-2297-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 8/23/2011 | 1/11/2021 | critical |
186873 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2023:4802-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
171680 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2023:0454-1) | Nessus | SuSE Local Security Checks | 2/21/2023 | 7/14/2023 | medium |
158201 | Debian DSA-5080-1 : snapd - security update | Nessus | Debian Local Security Checks | 2/21/2022 | 12/13/2022 | high |