184031 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP2) (SUSE-SU-2023:4243-1) | Nessus | SuSE Local Security Checks | 10/30/2023 | 10/30/2023 | high |
94144 | Debian DLA-670-1 : linux security update (Dirty COW) | Nessus | Debian Local Security Checks | 10/20/2016 | 3/8/2022 | high |
173253 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : amanda vulnerabilities (USN-5966-1) | Nessus | Ubuntu Local Security Checks | 3/22/2023 | 8/27/2024 | medium |
502901 | Siemens SCALANCE W700 Out-of-bounds Write (CVE-2023-3611) | Tenable OT Security | Tenable.ot | 2/24/2025 | 2/25/2025 | high |
502221 | Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6817) | Tenable OT Security | Tenable.ot | 4/22/2024 | 9/19/2024 | high |
502992 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Use After Free (CVE-2022-20566) | Tenable OT Security | Tenable.ot | 2/25/2025 | 2/26/2025 | high |
189470 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-047) | Nessus | Amazon Linux Local Security Checks | 1/24/2024 | 1/6/2025 | high |
149659 | RHEL 8 : userspace graphics, xorg-x11, and mesa (RHSA-2021:1804) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/7/2024 | high |
153148 | Debian DLA-2714-1 : linux-4.19 - LTS security update | Nessus | Debian Local Security Checks | 9/8/2021 | 1/24/2025 | high |
181872 | SUSE SLES12 Security Update : kernel (Live Patch 35 for SLE 12 SP5) (SUSE-SU-2023:3749-1) | Nessus | SuSE Local Security Checks | 9/26/2023 | 8/5/2024 | high |
166822 | Debian dla-3173 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 11/2/2022 | 1/22/2025 | high |
125314 | Amazon Linux AMI : kernel (ALAS-2019-1212) | Nessus | Amazon Linux Local Security Checks | 5/22/2019 | 5/21/2024 | high |
127297 | NewStart CGSL CORE 5.05 / MAIN 5.05 : ovmf Vulnerability (NS-SA-2019-0083) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | high |
147276 | NewStart CGSL MAIN 6.02 : linux-firmware Vulnerability (NS-SA-2021-0082) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/10/2021 | high |
133594 | SUSE SLED15 / SLES15 Security Update : pcp (SUSE-SU-2020:0355-1) | Nessus | SuSE Local Security Checks | 2/10/2020 | 3/27/2024 | high |
45398 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : libnss-db vulnerability (USN-922-1) | Nessus | Ubuntu Local Security Checks | 4/1/2010 | 9/19/2019 | low |
187100 | Intel BIOS Firmware CVE-2021-0187 (INTEL-SA-00717) | Nessus | Misc. | 12/19/2023 | 10/30/2024 | high |
174357 | Fedora 36 : tigervnc (2023-6f3f9ee721) | Nessus | Fedora Local Security Checks | 4/15/2023 | 11/14/2024 | high |
189077 | Intel BIOS Firmware CVE-2022-26006 (INTEL-SA-00688) | Nessus | Misc. | 1/16/2024 | 10/30/2024 | medium |
84708 | FreeBSD : xen-kernel -- Hypervisor memory corruption due to x86 emulator flaw (83a28417-27e3-11e5-a4a5-002590263bf5) | Nessus | FreeBSD Local Security Checks | 7/14/2015 | 1/6/2021 | high |
209935 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:3786-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 2/28/2025 | high |
223396 | Linux Distros Unpatched Vulnerability : CVE-2020-16021 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
234438 | Zoom Workplace Desktop App < 6.3.0 Buffer Underflow (ZSB-25011) | Nessus | Misc. | 4/15/2025 | 4/15/2025 | high |
146099 | CentOS 7 : linux-firmware (RHSA-2021:0339) | Nessus | CentOS Local Security Checks | 2/3/2021 | 10/9/2024 | high |
244507 | Linux Distros Unpatched Vulnerability : CVE-2022-29581 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | high |
241045 | SUSE SLES15 Security Update : sudo (SUSE-SU-2025:02175-1) | Nessus | SuSE Local Security Checks | 7/1/2025 | 7/4/2025 | low |
240591 | SUSE SLES15 Security Update : libblockdev (SUSE-SU-2025:02043-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | 6/26/2025 | high |
224918 | Linux Distros Unpatched Vulnerability : CVE-2022-41804 | Nessus | Misc. | 3/5/2025 | 8/18/2025 | medium |
251407 | Linux Distros Unpatched Vulnerability : CVE-2018-6176 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
121658 | Photon OS 1.0: Linux PHSA-2016-0014 | Nessus | PhotonOS Local Security Checks | 2/7/2019 | 7/23/2024 | high |
84074 | Oracle Linux 7 : abrt (ELSA-2015-1083) | Nessus | Oracle Linux Local Security Checks | 6/10/2015 | 11/1/2024 | high |
75518 | openSUSE Security Update : glibc (openSUSE-SU-2010:0912-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | high |
93504 | RHEL 6 : MRG (RHSA-2016:1883) | Nessus | Red Hat Local Security Checks | 9/15/2016 | 10/24/2019 | high |
85186 | openSUSE Security Update : libuser (openSUSE-2015-529) | Nessus | SuSE Local Security Checks | 8/4/2015 | 1/19/2021 | high |
109371 | CentOS 7 : glibc (CESA-2018:0805) | Nessus | CentOS Local Security Checks | 4/27/2018 | 10/22/2024 | critical |
147282 | NewStart CGSL MAIN 6.02 : glibc Multiple Vulnerabilities (NS-SA-2021-0053) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 5/10/2022 | critical |
87757 | Ubuntu 15.04 : linux vulnerability (USN-2857-1) | Nessus | Ubuntu Local Security Checks | 1/6/2016 | 1/17/2023 | medium |
74683 | openSUSE Security Update : xen (openSUSE-2012-404) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
104088 | Oracle Linux 7 : kernel (ELSA-2017-2930-1) (BlueBorne) | Nessus | Oracle Linux Local Security Checks | 10/23/2017 | 1/14/2021 | high |
501248 | Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Privilege Escalation (CVE-2019-1592) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
112423 | Ultimate Addons for Elementor Plugin for WordPress < 1.24.2 Privilege Escalation | Web App Scanning | Component Vulnerability | 5/29/2020 | 3/14/2023 | medium |
129982 | Cisco SPA100 Series Multiple Vulnerabilities | Nessus | CISCO | 10/17/2019 | 10/2/2024 | high |
104255 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:2873-1) | Nessus | SuSE Local Security Checks | 10/30/2017 | 1/6/2021 | high |
238433 | Tenable Nessus Agent < 10.8.5 Multiple Vulnerabilities (TNS-2025-11) (Windows) | Nessus | Windows | 6/13/2025 | 7/8/2025 | high |
176930 | SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2384-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/4/2025 | high |
176966 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:2443-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/4/2025 | high |
124595 | Debian DLA-1771-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 5/6/2019 | 5/29/2024 | high |
181910 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP1) (SUSE-SU-2023:3768-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 8/5/2024 | high |
16097 | Fedora Core 2 : kernel-2.6.9-1.11_FC2 (2004-581) | Nessus | Fedora Local Security Checks | 1/4/2005 | 1/11/2021 | high |
158543 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1308) | Nessus | Huawei Local Security Checks | 3/2/2022 | 4/25/2023 | high |