209487 | Adobe Animate 20.x < 20.0.0 A Vulnerability (APSB19-34) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 10/21/2024 | high |
59692 | Fedora 17 : xen-4.1.2-20.fc17 (2012-9386) | Nessus | Fedora Local Security Checks | 6/26/2012 | 1/11/2021 | high |
209942 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2024:3789-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 2/28/2025 | high |
92899 | FreeBSD : FreeBSD -- devfs rules not applied by default for jails (6b6ca5b6-6007-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 8/12/2016 | 1/4/2021 | medium |
56760 | Debian DSA-2342-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 11/10/2011 | 1/11/2021 | high |
244902 | Linux Distros Unpatched Vulnerability : CVE-2019-25044 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | high |
119965 | SUSE SLES12 Security Update : cups154 (SUSE-SU-2015:1044-1) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/11/2024 | critical |
5143 | Altiris Deployment Solution 6.9.x < 6.9.430 Multiple Vulnerabilities | Nessus Network Monitor | Generic | 8/27/2009 | 3/6/2019 | high |
3638 | Thunderbird < 1.5.0.4 Multiple Vulnerabilities (deprecated) | Nessus Network Monitor | SMTP Clients | 6/2/2006 | 3/6/2019 | medium |
122879 | Debian DLA-1715-1 : linux-4.9 security update (Spectre) | Nessus | Debian Local Security Checks | 3/18/2019 | 6/13/2024 | high |
117908 | Debian DLA-1531-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 10/4/2018 | 8/1/2024 | high |
147532 | Debian DLA-2586-1 : linux security update | Nessus | Debian Local Security Checks | 3/10/2021 | 1/16/2024 | high |
100350 | Scientific Linux Security Update : samba on SL7.x x86_64 (20170522) | Nessus | Scientific Linux Local Security Checks | 5/23/2017 | 1/14/2021 | high |
61565 | IBM Rational ClearQuest 7.x < 7.1.2.7 / 8.0.0.x < 8.0.0.3 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 8/16/2012 | 12/4/2019 | medium |
112423 | Ultimate Addons for Elementor Plugin for WordPress < 1.24.2 Privilege Escalation | Web App Scanning | Component Vulnerability | 5/29/2020 | 3/14/2023 | medium |
109773 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1239-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | medium |
231218 | Linux Distros Unpatched Vulnerability : CVE-2025-0443 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
222268 | Linux Distros Unpatched Vulnerability : CVE-2018-16877 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
209946 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:3788-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 2/28/2025 | high |
190785 | Zoom VDI Meeting Client < 5.17.5 Vulnerability (ZSB-24004) | Nessus | Windows | 2/20/2024 | 10/10/2024 | high |
169686 | SUSE SLES15 Security Update : ovmf (SUSE-SU-2023:0036-1) | Nessus | SuSE Local Security Checks | 1/7/2023 | 7/14/2023 | medium |
14725 | GLSA-200409-17 : SUS: Local root vulnerability | Nessus | Gentoo Local Security Checks | 9/15/2004 | 1/6/2021 | high |
162659 | RHEL 8 : kpatch-patch (RHSA-2022:5476) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 1/16/2024 | high |
43396 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1727) | Nessus | SuSE Local Security Checks | 12/23/2009 | 1/14/2021 | high |
234439 | Zoom Workplace Desktop App < 6.3.0 Buffer Underflow (ZSB-ZSB-25010) | Nessus | Misc. | 4/15/2025 | 4/15/2025 | high |
91294 | Oracle Linux 6 / 7 : docker-engine (ELSA-2016-3568) | Nessus | Oracle Linux Local Security Checks | 5/23/2016 | 10/22/2024 | high |
99181 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0913-1) | Nessus | SuSE Local Security Checks | 4/4/2017 | 1/19/2021 | high |
56173 | MS11-070: Vulnerability in WINS Could Allow Elevation of Privilege (2571621) | Nessus | Windows : Microsoft Bulletins | 9/14/2011 | 8/5/2020 | high |
223330 | Linux Distros Unpatched Vulnerability : CVE-2020-12362 | Nessus | Misc. | 3/4/2025 | 8/11/2025 | high |
225908 | Linux Distros Unpatched Vulnerability : CVE-2023-28410 | Nessus | Misc. | 3/5/2025 | 8/11/2025 | high |
232178 | Linux Distros Unpatched Vulnerability : CVE-2020-12050 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
130587 | Ubuntu 16.04 LTS / 18.04 LTS : HAproxy vulnerability (USN-4174-1) | Nessus | Ubuntu Local Security Checks | 11/6/2019 | 8/28/2024 | high |
147774 | openSUSE Security Update : kernel-firmware (openSUSE-2021-407) | Nessus | SuSE Local Security Checks | 3/15/2021 | 5/10/2022 | high |
187006 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2023:4835-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
188480 | EulerOS Virtualization 2.11.1 : perl (EulerOS-SA-2023-3365) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
158044 | Debian DSA-5072-1 : debian-edu-config - security update | Nessus | Debian Local Security Checks | 2/14/2022 | 2/23/2022 | critical |
186224 | Debian DSA-5563-1 : intel-microcode - security update | Nessus | Debian Local Security Checks | 11/23/2023 | 12/19/2023 | high |
186323 | Fedora 39 : kubernetes (2023-fbdb7e13df) | Nessus | Fedora Local Security Checks | 11/27/2023 | 11/14/2024 | high |
21499 | FreeBSD : heimdal -- Multiple vulnerabilities (b62c80c2-b81a-11da-bec5-00123ffe8333) | Nessus | FreeBSD Local Security Checks | 5/13/2006 | 1/6/2021 | high |
229904 | Linux Distros Unpatched Vulnerability : CVE-2020-25697 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
92796 | Fedora 23 : xen (2016-0049aa6e5d) (Bunker Buster) | Nessus | Fedora Local Security Checks | 8/9/2016 | 1/11/2021 | high |
244475 | Linux Distros Unpatched Vulnerability : CVE-2020-27066 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | medium |
244692 | Linux Distros Unpatched Vulnerability : CVE-2023-0179 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | high |
184378 | Zoom Client for Meetings < 5.14.5 Vulnerability (ZSB-23026) | Nessus | Windows | 11/3/2023 | 11/3/2023 | high |
246217 | Linux Distros Unpatched Vulnerability : CVE-2023-35788 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | high |
226330 | Linux Distros Unpatched Vulnerability : CVE-2023-2176 | Nessus | Misc. | 3/5/2025 | 8/8/2025 | high |
229727 | Linux Distros Unpatched Vulnerability : CVE-2022-1011 | Nessus | Misc. | 3/5/2025 | 8/12/2025 | high |
94278 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:2592-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/26/2016 | 3/8/2022 | high |
94279 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2593-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/26/2016 | 3/8/2022 | high |
241122 | Oracle Linux 8 : pam (ELSA-2025-10027) | Nessus | Oracle Linux Local Security Checks | 7/1/2025 | 7/1/2025 | high |