157131 | Scientific Linux Security Update : polkit on SL7.x i686/x86_64 (2022:0274) | Nessus | Scientific Linux Local Security Checks | 1/26/2022 | 1/16/2023 | high |
166510 | AlmaLinux 8 : kpatch-patch (ALSA-2022:7137) | Nessus | Alma Linux Local Security Checks | 10/25/2022 | 1/15/2024 | high |
93680 | OracleVM 3.3:Unbreakable/etc(OVMSA-2016-0133) | Nessus | OracleVM Local Security Checks | 9/23/2016 | 1/4/2021 | high |
119626 | AIX 6.1 TL 9:xorg(IJ11000) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
119629 | AIX 7.2 TL 0:xorg(IJ11546) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
50810 | CentOS 4:systemtap(CESA-2010:0895) | Nessus | CentOS Local Security Checks | 11/24/2010 | 1/4/2021 | high |
89022 | SUSE SLED12 / SLES12 セキュリティ更新:kernel (SUSE-SU-2016:0585-1) | Nessus | SuSE Local Security Checks | 2/29/2016 | 1/6/2021 | high |
102774 | OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0145)(Stack Clash) | Nessus | OracleVM Local Security Checks | 8/25/2017 | 1/4/2021 | critical |
158761 | Debian DSA-5096-1 : linux - security update | Nessus | Debian Local Security Checks | 3/9/2022 | 9/25/2025 | high |
92055 | Fedora 23:核心 (2016-06f1572324) | Nessus | Fedora Local Security Checks | 7/14/2016 | 1/11/2021 | high |
92195 | Fedora 24:核心 (2016-ef973efab7) | Nessus | Fedora Local Security Checks | 7/14/2016 | 1/11/2021 | high |
95574 | Ubuntu 16.10:linux-raspi2 弱點 (USN-3152-2) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 1/12/2023 | high |
97513 | RHEL 6:MRG (RHSA-2017:0402) | Nessus | Red Hat Local Security Checks | 3/3/2017 | 10/24/2019 | high |
170015 | Cisco Firepower Threat Defense Software Privilege Escalation (cisco-sa-ftd-mgmt-privesc-7GqR2th) | Nessus | CISCO | 1/13/2023 | 1/16/2023 | medium |
88149 | FreeBSD : sudo -- potential privilege escalation via symlink misconfiguration (2e8cdd36-c3cc-11e5-b5fe-002590263bf5) | Nessus | FreeBSD Local Security Checks | 1/26/2016 | 1/4/2021 | high |
34444 | Debian DSA-1655-1 : linux-2.6.24 - denial of service/information leak/privilege escalation | Nessus | Debian Local Security Checks | 10/20/2008 | 1/4/2021 | high |
48387 | Debian DSA-2094-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 8/23/2010 | 1/4/2021 | critical |
51818 | Debian DSA-2153-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 1/31/2011 | 1/4/2021 | high |
181916 | SUSE SLES15 Security Update : kernel RT (Live Patch 9 for SLE 15 SP4) (SUSE-SU-2023:3773-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 11/2/2023 | high |
105116 | Debian DLA-1200-1 : linux security update (KRACK) | Nessus | Debian Local Security Checks | 12/11/2017 | 1/11/2021 | high |
79745 | Citrix XenServer Multiple Vulnerabilities (CTX200288) | Nessus | Misc. | 12/5/2014 | 11/25/2019 | critical |
88395 | openSUSE Security Update : libvirt (openSUSE-2016-82) | Nessus | SuSE Local Security Checks | 1/27/2016 | 1/19/2021 | low |
262071 | Linux Distros Unpatched Vulnerability : CVE-2024-0670 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
204848 | Zoom Workplace Desktop App For Windows < 6.0.0 Race Condition (ZSB-24021) | Nessus | Misc. | 7/30/2024 | 8/6/2025 | medium |
35640 | FreeBSD : firefox -- multiple vulnerabilities (8b491182-f842-11dd-94d9-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2/12/2009 | 1/6/2021 | critical |
126647 | FreeBSD 11.x < 11.2-RELEASE-p12 / 12.x < 12.0-RELEASE-p7 Privilege escalation in cd(4) driver | Nessus | FreeBSD Local Security Checks | 7/15/2019 | 5/10/2024 | high |
102194 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:2041-1) | Nessus | SuSE Local Security Checks | 8/4/2017 | 1/6/2021 | high |
84214 | Ubuntu 15.04 : linux vulnerability (USN-2647-1) | Nessus | Ubuntu Local Security Checks | 6/16/2015 | 1/19/2021 | high |
81223 | FreeBSD : chromium -- multiple vulnerabilities (a6eb239f-adbe-11e4-9fce-080027593b9a) | Nessus | FreeBSD Local Security Checks | 2/9/2015 | 1/6/2021 | high |
119137 | openSUSE Security Update : postgresql10 (openSUSE-2018-1460) | Nessus | SuSE Local Security Checks | 11/26/2018 | 7/19/2024 | critical |
119537 | openSUSE Security Update : postgresql10 (openSUSE-2018-1493) | Nessus | SuSE Local Security Checks | 12/10/2018 | 7/16/2024 | critical |
222430 | Linux Distros Unpatched Vulnerability : CVE-2019-14575 | Nessus | Misc. | 3/4/2025 | 9/3/2025 | high |
160907 | CentOS 8 : php:7.4 (CESA-2022:1935) | Nessus | CentOS Local Security Checks | 5/10/2022 | 10/27/2023 | high |
143456 | openSUSE Security Update : xorg-x11-server (openSUSE-2020-2147) | Nessus | SuSE Local Security Checks | 12/3/2020 | 2/7/2024 | high |
143546 | openSUSE Security Update : xorg-x11-server (openSUSE-2020-2186) | Nessus | SuSE Local Security Checks | 12/8/2020 | 2/6/2024 | high |
45576 | Ubuntu 8.10 / 9.04 / 9.10 : kdebase-workspace vulnerability (USN-932-1) | Nessus | Ubuntu Local Security Checks | 4/20/2010 | 9/19/2019 | medium |
257712 | Linux Distros Unpatched Vulnerability : CVE-2023-33865 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
140444 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-1383) | Nessus | SuSE Local Security Checks | 9/9/2020 | 2/21/2024 | high |
22019 | Mandrake Linux Security Advisory : ppp (MDKSA-2006:119) | Nessus | Mandriva Local Security Checks | 7/11/2006 | 1/6/2021 | high |
41593 | SuSE 10 Security Update : udev (ZYPP Patch Number 6153) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | high |
44789 | Debian DSA-1924-1 : mahara - several vulnerabilities | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | medium |
257601 | Linux Distros Unpatched Vulnerability : CVE-2020-12275 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
84213 | Ubuntu 14.10 : linux vulnerability (USN-2646-1) | Nessus | Ubuntu Local Security Checks | 6/16/2015 | 1/19/2021 | high |
121591 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-133) | Nessus | SuSE Local Security Checks | 2/5/2019 | 6/24/2024 | critical |
103852 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2723-1) | Nessus | SuSE Local Security Checks | 10/16/2017 | 9/9/2024 | high |
157156 | CentOS 8 : polkit (CESA-2022:0267) | Nessus | CentOS Local Security Checks | 1/27/2022 | 1/16/2023 | high |
99811 | EulerOS 2.0 SP1 : kernel (EulerOS-SA-2016-1048) | Nessus | Huawei Local Security Checks | 5/1/2017 | 1/6/2021 | high |
50655 | Fedora 14 : systemtap-1.3-3.fc14 (2010-17865) | Nessus | Fedora Local Security Checks | 11/19/2010 | 1/11/2021 | high |
50657 | Fedora 13 : systemtap-1.3-3.fc13 (2010-17873) | Nessus | Fedora Local Security Checks | 11/19/2010 | 1/11/2021 | high |
93284 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2018-1) | Nessus | SuSE Local Security Checks | 9/2/2016 | 1/19/2021 | high |