184344 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4345-1) | Nessus | SuSE Local Security Checks | 11/3/2023 | 6/19/2024 | high |
76602 | Oracle Linux 5 / 6 : unbreakable enterprise kernel (ELSA-2014-3047) | Nessus | Oracle Linux Local Security Checks | 7/20/2014 | 11/1/2024 | high |
117349 | Debian DLA-1493-1 : xen security update | Nessus | Debian Local Security Checks | 9/7/2018 | 8/8/2024 | medium |
109750 | FreeBSD : chromium -- multiple vulnerabilities (e457978b-5484-11e8-9b85-54ee754af08e) | Nessus | FreeBSD Local Security Checks | 5/14/2018 | 10/8/2024 | high |
109760 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1223-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | medium |
122871 | Xen Project steal_page Race Condition Multiple Vulnerabilities (XSA-287) | Nessus | Misc. | 3/15/2019 | 11/8/2019 | high |
150477 | F5 Networks BIG-IP : Linux kernel vulnerability (K01512680) | Nessus | F5 Networks Local Security Checks | 6/10/2021 | 11/2/2023 | high |
210109 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:3867-1) | Nessus | SuSE Local Security Checks | 11/2/2024 | 2/28/2025 | high |
180857 | Oracle Linux 7 : libguestfs-winsupport (ELSA-2019-2308) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/23/2024 | high |
221564 | Linux Distros Unpatched Vulnerability : CVE-2017-9525 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
228604 | Linux Distros Unpatched Vulnerability : CVE-2024-45752 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
138573 | Adobe ColdFusion 2016.x < 2016u16 / 2018.x < 2018u10 Multiple Vulnerabilities (APSB20-43) | Nessus | Windows | 7/17/2020 | 6/3/2021 | high |
69939 | Mandriva Linux Security Advisory : subversion (MDVSA-2013:236) | Nessus | Mandriva Local Security Checks | 9/18/2013 | 1/6/2021 | low |
58347 | FreeBSD : mozilla -- multiple vulnerabilities (a1050b8b-6db3-11e1-8b37-0011856a6e37) | Nessus | FreeBSD Local Security Checks | 3/15/2012 | 1/6/2021 | high |
49803 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : postgresql-8.1, postgresql-8.3, postgresql-8.4 vulnerability (USN-1002-1) | Nessus | Ubuntu Local Security Checks | 10/8/2010 | 9/19/2019 | medium |
84084 | SUSE SLED12 / SLES12 Security Update : autofs (SUSE-SU-2015:1020-1) | Nessus | SuSE Local Security Checks | 6/10/2015 | 1/6/2021 | medium |
99180 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0912-1) | Nessus | SuSE Local Security Checks | 4/4/2017 | 1/19/2021 | high |
91401 | openSUSE Security Update : docker (openSUSE-2016-643) | Nessus | SuSE Local Security Checks | 6/1/2016 | 1/19/2021 | high |
228083 | Linux Distros Unpatched Vulnerability : CVE-2024-21823 | Nessus | Misc. | 3/5/2025 | 8/9/2025 | high |
246725 | Linux Distros Unpatched Vulnerability : CVE-2019-3896 | Nessus | Misc. | 8/9/2025 | 8/9/2025 | high |
107134 | Debian DLA-1300-1 : xen security update | Nessus | Debian Local Security Checks | 3/6/2018 | 1/11/2021 | high |
145505 | Oracle Linux 6 : sudo (ELSA-2021-9019) | Nessus | Oracle Linux Local Security Checks | 1/27/2021 | 1/18/2023 | high |
251631 | Linux Distros Unpatched Vulnerability : CVE-2023-23583 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
126509 | Cisco NX-OS Software Bash Shell Role-Based Access Control Bypass Privilege Escalation Vulnerability | Nessus | CISCO | 7/5/2019 | 5/10/2024 | high |
44860 | Debian DSA-1996-1 : linux-2.6 - privilege escalation/denial of service/sensitive memory leak | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | critical |
197880 | Cisco Secure Client NAM Module Privilege Escalation (cisco-sa-secure-nam-priv-esc-szu2vYpZ) | Nessus | CISCO | 5/24/2024 | 3/6/2025 | medium |
164290 | Cisco Secure Web Appliance < 14.5.0-537 Privilege Escalation (cisco-sa-wsa-prv-esc-8PdRU8t8) | Nessus | CISCO | 8/19/2022 | 8/12/2025 | high |
183167 | Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-iosxe-webui-privesc-j22SaA4z) | Nessus | CISCO | 10/16/2023 | 9/27/2024 | critical |
176953 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:2425) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/4/2025 | high |
158924 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10] Async #1 (Important) (RHSA-2022:0841) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 11/8/2024 | high |
84074 | Oracle Linux 7 : abrt (ELSA-2015-1083) | Nessus | Oracle Linux Local Security Checks | 6/10/2015 | 11/1/2024 | high |
121658 | Photon OS 1.0: Linux PHSA-2016-0014 | Nessus | PhotonOS Local Security Checks | 2/7/2019 | 7/23/2024 | high |
93504 | RHEL 6 : MRG (RHSA-2016:1883) | Nessus | Red Hat Local Security Checks | 9/15/2016 | 10/24/2019 | high |
75518 | openSUSE Security Update : glibc (openSUSE-SU-2010:0912-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | high |
85186 | openSUSE Security Update : libuser (openSUSE-2015-529) | Nessus | SuSE Local Security Checks | 8/4/2015 | 1/19/2021 | high |
109371 | CentOS 7 : glibc (CESA-2018:0805) | Nessus | CentOS Local Security Checks | 4/27/2018 | 10/22/2024 | critical |
147282 | NewStart CGSL MAIN 6.02 : glibc Multiple Vulnerabilities (NS-SA-2021-0053) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 5/10/2022 | critical |
74683 | openSUSE Security Update : xen (openSUSE-2012-404) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
104088 | Oracle Linux 7 : kernel (ELSA-2017-2930-1) (BlueBorne) | Nessus | Oracle Linux Local Security Checks | 10/23/2017 | 1/14/2021 | high |
87757 | Ubuntu 15.04 : linux vulnerability (USN-2857-1) | Nessus | Ubuntu Local Security Checks | 1/6/2016 | 1/17/2023 | medium |
13944 | Mandrake Linux Security Advisory : openssh (MDKSA-2002:040-1) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
188802 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-3501) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
99287 | KB4015221: Windows 10 Version 1507 April 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 4/11/2017 | 2/18/2025 | critical |
105704 | Debian DSA-4082-1 : linux - security update (Meltdown) | Nessus | Debian Local Security Checks | 1/10/2018 | 7/15/2019 | high |
95511 | FreeBSD : xen-tools -- delimiter injection vulnerabilities in pygrub (59f79c99-ba4d-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 12/5/2016 | 1/4/2021 | high |
119810 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4196-1) | Nessus | SuSE Local Security Checks | 12/20/2018 | 7/15/2024 | high |
119747 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4158-1) | Nessus | SuSE Local Security Checks | 12/18/2018 | 7/15/2024 | high |
108814 | Debian DLA-1338-1 : beep security update | Nessus | Debian Local Security Checks | 4/4/2018 | 4/4/2025 | high |
125291 | Amazon Linux 2 : kernel (ALAS-2019-1212) | Nessus | Amazon Linux Local Security Checks | 5/21/2019 | 5/21/2024 | high |
150797 | Tenable Nessus Agent < 8.2.5 Multiple Vulnerabilities (TNS-2021-12) | Nessus | Windows | 6/15/2021 | 12/1/2023 | medium |