110312 | Debian DLA-1390-1 : procps security update | Nessus | Debian Local Security Checks | 6/5/2018 | 9/26/2024 | critical |
178427 | RHEL 8 : kernel (RHSA-2023:4125) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/7/2024 | high |
172794 | CBL Mariner 2.0 Security Update: python3 (CVE-2022-42919) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | high |
143767 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2610-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/5/2024 | high |
193767 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2024:1406-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 12/13/2024 | high |
195156 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP2) (SUSE-SU-2024:1545-1) | Nessus | SuSE Local Security Checks | 5/8/2024 | 5/30/2024 | high |
10567 | Microsoft Windows SMB Registry : NT RAS Administration Registry Key Permission Weakness Local Privilege Escalation | Nessus | Windows | 12/8/2000 | 11/15/2018 | medium |
151467 | Cisco IOS XE Software SD WAN Console Privilege Escalation (cisco-sa-sdwan-esc-rSNVvTf9) | Nessus | CISCO | 7/8/2021 | 7/9/2021 | medium |
152490 | FreeBSD : x11/cde -- Local privilege escalation via CDE dtsession (848bdd06-f93a-11eb-9f7d-206a8a720317) | Nessus | FreeBSD Local Security Checks | 8/11/2021 | 12/4/2023 | high |
38795 | Debian DSA-1800-1 : linux-2.6 - denial of service/privilege escalation/sensitive memory leak | Nessus | Debian Local Security Checks | 5/18/2009 | 1/4/2021 | high |
44793 | Debian DSA-1928-1 : linux-2.6.24 - privilege escalation/denial of service/sensitive memory leak | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
502946 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Use After Free (CVE-2022-20421) | Tenable OT Security | Tenable.ot | 2/25/2025 | 2/26/2025 | high |
184376 | Zoom Client for Meetings < 5.15.0 Vulnerability (ZSB-23018) | Nessus | Windows | 11/3/2023 | 11/3/2023 | high |
118808 | Debian DLA-1571-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 11/8/2018 | 7/25/2024 | critical |
128289 | Amazon Linux 2 : pacemaker (ALAS-2019-1275) | Nessus | Amazon Linux Local Security Checks | 8/28/2019 | 5/1/2024 | high |
193482 | Debian dsa-5655 : cockpit - security update | Nessus | Debian Local Security Checks | 4/18/2024 | 4/18/2024 | high |
184329 | F5 Networks BIG-IP : Intel processors vulnerability (K29100014) | Nessus | F5 Networks Local Security Checks | 11/3/2023 | 5/7/2024 | medium |
153061 | FreeBSD : Gitlab -- Vulnerabilities (6c22bb39-0a9a-11ec-a265-001b217b3468) | Nessus | FreeBSD Local Security Checks | 9/7/2021 | 5/9/2022 | medium |
40773 | Web Application Potentially Sensitive CGI Parameter Detection | Nessus | CGI abuses | 8/25/2009 | 1/19/2021 | info |
92766 | Fedora 24 : xen (2016-01cc766201) (Bunker Buster) | Nessus | Fedora Local Security Checks | 8/8/2016 | 1/11/2021 | high |
68219 | Oracle Linux 6 : logwatch (ELSA-2011-0324) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | critical |
55753 | Fedora 15 : system-config-firewall-1.2.29-4.fc15 (2011-9652) | Nessus | Fedora Local Security Checks | 8/2/2011 | 1/11/2021 | medium |
186882 | GitLab 16.0 < 16.4.4 / 16.5 < 16.5.4 / 16.6 < 16.6.2 (CVE-2023-3907) | Nessus | CGI abuses | 12/14/2023 | 5/17/2024 | high |
240504 | Oracle Linux 9 : pam (ELSA-2025-9526) | Nessus | Oracle Linux Local Security Checks | 6/25/2025 | 6/25/2025 | high |
123752 | Microsoft Dynamics 365 (on-premises) 8.x < 8.2.3.0008 multiple vulnerabilities | Nessus | Windows | 4/4/2019 | 10/30/2019 | high |
143702 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:3586-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2024 | high |
140859 | EulerOS 2.0 SP3 : bluez (EulerOS-SA-2020-2092) | Nessus | Huawei Local Security Checks | 9/28/2020 | 2/19/2024 | high |
140478 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2578-1) | Nessus | SuSE Local Security Checks | 9/10/2020 | 9/29/2020 | high |
164643 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2022:2985-1) | Nessus | SuSE Local Security Checks | 9/2/2022 | 7/14/2023 | high |
103252 | IBM DB2 9.7 < FP11 Special Build 36826 / 10.1 < FP6 Special Build 36827 / 10.5 < FP8 Special Build 36828 / 11.1.2.2 < FP2 Special Build 36792 Multiple Vulnerabilities (UNIX) | Nessus | Databases | 9/15/2017 | 10/23/2024 | high |
105065 | FreeBSD : FreeBSD -- POSIX shm allows jails to access global namespace (5b1463dd-dab3-11e7-b5af-a4badb2f4699) | Nessus | FreeBSD Local Security Checks | 12/7/2017 | 1/4/2021 | high |
186149 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:4493-1) | Nessus | SuSE Local Security Checks | 11/22/2023 | 12/19/2023 | high |
190798 | Zoom Client for Meetings < 5.16.5 Vulnerability (ZSB-23059) | Nessus | Windows | 2/20/2024 | 2/20/2024 | high |
37654 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : shadow vulnerability (USN-695-1) | Nessus | Ubuntu Local Security Checks | 4/23/2009 | 1/19/2021 | high |
234079 | FreeBSD : Mozilla -- privilege scalation attack (315f568e-13c8-11f0-a5bd-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/9/2025 | 5/5/2025 | high |
215717 | Azure Linux 3.0 Security Update: ceph (CVE-2022-3650) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/10/2025 | high |
207210 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : colord (SUSE-SU-2024:3219-1) | Nessus | SuSE Local Security Checks | 9/13/2024 | 9/13/2024 | medium |
22843 | Debian DSA-977-1 : heimdal - several vulnerabilities | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | high |
245847 | Linux Distros Unpatched Vulnerability : CVE-2020-0433 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | high |
229700 | Linux Distros Unpatched Vulnerability : CVE-2022-20154 | Nessus | Misc. | 3/5/2025 | 8/10/2025 | medium |
230033 | Linux Distros Unpatched Vulnerability : CVE-2022-20153 | Nessus | Misc. | 3/5/2025 | 8/7/2025 | medium |
184500 | Rocky Linux 9 : open-vm-tools (RLSA-2022:6358) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
184571 | Rocky Linux 8 : open-vm-tools (RLSA-2022:6357) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
84212 | Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerability (USN-2645-1) | Nessus | Ubuntu Local Security Checks | 6/16/2015 | 8/28/2024 | high |
247645 | Linux Distros Unpatched Vulnerability : CVE-2022-20409 | Nessus | Misc. | 8/10/2025 | 8/10/2025 | medium |
247805 | Linux Distros Unpatched Vulnerability : CVE-2019-1999 | Nessus | Misc. | 8/10/2025 | 8/10/2025 | high |
248084 | Linux Distros Unpatched Vulnerability : CVE-2023-20941 | Nessus | Misc. | 8/11/2025 | 8/11/2025 | medium |
206671 | Intel Quartus Prime < 24.1 (INTEL-SA-01127) | Nessus | Windows | 9/5/2024 | 2/5/2025 | medium |
126898 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-1758) | Nessus | SuSE Local Security Checks | 7/22/2019 | 5/9/2024 | critical |
145519 | CentOS 7 : sudo (RHSA-2021:0221) | Nessus | CentOS Local Security Checks | 1/28/2021 | 10/9/2024 | high |