39468 | CGI Generic Header Injection | Nessus | CGI abuses | 6/19/2009 | 1/19/2021 | medium |
161097 | AlmaLinux 8 : container-tools:3.0 (ALSA-2022:2143) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 1/13/2025 | high |
209630 | AlmaLinux 8 : NetworkManager-libreswan (ALSA-2024:8353) | Nessus | Alma Linux Local Security Checks | 10/24/2024 | 10/24/2024 | high |
225109 | Linux Distros Unpatched Vulnerability : CVE-2022-46329 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
67101 | Debian DSA-2716-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 6/29/2013 | 3/29/2022 | critical |
227887 | Linux Distros Unpatched Vulnerability : CVE-2024-29214 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
46682 | RHEL 4 : postgresql (RHSA-2010:0428) | Nessus | Red Hat Local Security Checks | 5/20/2010 | 4/24/2024 | medium |
184373 | Zoom VDI Meeting Client < 5.14.0 Vulnerability (ZSB-23012) | Nessus | Windows | 11/3/2023 | 11/3/2023 | high |
159734 | SUSE SLES12 Security Update : kernel (Live Patch 17 for SLE 12 SP5) (SUSE-SU-2022:1189-1) | Nessus | SuSE Local Security Checks | 4/14/2022 | 7/13/2023 | high |
159752 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP1) (SUSE-SU-2022:1212-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
159754 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP1) (SUSE-SU-2022:1193-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
97570 | SUSE SLES11 Security Update : openssh (SUSE-SU-2017:0606-1) | Nessus | SuSE Local Security Checks | 3/7/2017 | 1/19/2021 | high |
4448 | SeaMonkey < 1.1.9 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 3/26/2008 | 3/6/2019 | medium |
160060 | SUSE SLES12 Security Update : kernel (Live Patch 23 for SLE 12 SP5) (SUSE-SU-2022:1278-1) | Nessus | SuSE Local Security Checks | 4/21/2022 | 7/13/2023 | high |
184252 | F5 Networks BIG-IP : Rowhammer hardware vulnerability (K60570139) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 5/7/2024 | critical |
60767 | Scientific Linux Security Update : firefox on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
140449 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2574-1) | Nessus | SuSE Local Security Checks | 9/9/2020 | 2/21/2024 | high |
166442 | SUSE SLES15 Security Update : multipath-tools (SUSE-SU-2022:3709-1) | Nessus | SuSE Local Security Checks | 10/25/2022 | 7/14/2023 | high |
104870 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:3115-1) | Nessus | SuSE Local Security Checks | 11/30/2017 | 1/6/2021 | critical |
173966 | Amazon Linux AMI : microcode_ctl (ALAS-2023-1715) | Nessus | Amazon Linux Local Security Checks | 4/6/2023 | 12/11/2024 | medium |
150859 | Intel Server Board M10JNP2SB Advisory (INTEL-SA-00474) | Nessus | Misc. | 6/18/2021 | 8/17/2023 | high |
147340 | NewStart CGSL MAIN 4.06 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0003) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/11/2021 | high |
236005 | Alibaba Cloud Linux 3 : 0194: mailman:2.1 (ALINUX3-SA-2022:0194) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
240420 | Alibaba Cloud Linux 3 : 0093: libblockdev (ALINUX3-SA-2025:0093) | Nessus | Alibaba Cloud Linux Local Security Checks | 6/25/2025 | 6/25/2025 | high |
184125 | SUSE SLES12 Security Update : kernel (Live Patch 49 for SLE 12 SP5) (SUSE-SU-2023:4319-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 11/1/2023 | high |
191341 | CentOS 9 : microcode_ctl-20230214-1.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | medium |
502990 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Use After Free (CVE-2022-2586) | Tenable OT Security | Tenable.ot | 2/25/2025 | 2/26/2025 | high |
111234 | Debian DSA-4253-1 : network-manager-vpnc - security update | Nessus | Debian Local Security Checks | 7/24/2018 | 9/3/2024 | high |
124707 | openSUSE Security Update : pacemaker (openSUSE-2019-1342) | Nessus | SuSE Local Security Checks | 5/9/2019 | 5/28/2024 | high |
136978 | Cisco Nexus 9000 ACI Mode Shell Escape Vulnerability (cisco-sa-20190306-aci-shell-escape) | Nessus | CISCO | 6/1/2020 | 6/4/2020 | high |
222431 | Linux Distros Unpatched Vulnerability : CVE-2019-14563 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
162593 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:5232) | Nessus | Scientific Linux Local Security Checks | 6/29/2022 | 1/16/2024 | high |
164889 | Scientific Linux Security Update : open-vm-tools on SL7.x x86_64 (2022:6381) | Nessus | Scientific Linux Local Security Checks | 9/8/2022 | 12/5/2022 | high |
92884 | FreeBSD : FreeBSD -- SCTP SCTP_SS_VALUE kernel memory corruption and disclosure (0a5cf6d8-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 8/12/2016 | 1/4/2021 | medium |
47875 | RHEL 5 : pcsc-lite (RHSA-2010:0533) | Nessus | Red Hat Local Security Checks | 7/28/2010 | 4/21/2024 | critical |
77673 | SuSE 11.3 Security Update : glibc (SAT Patch Number 9669) | Nessus | SuSE Local Security Checks | 9/13/2014 | 1/19/2021 | high |
149225 | SUSE SLED15 / SLES15 Security Update : cups (SUSE-SU-2021:1454-1) | Nessus | SuSE Local Security Checks | 5/3/2021 | 5/18/2021 | low |
108536 | Webmin < 0.85 Multiple Vulnerabilities | Nessus | CGI abuses | 3/22/2018 | 12/19/2024 | high |
211120 | Fedora 41 : oath-toolkit (2024-fd57a07560) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
220110 | Linux Distros Unpatched Vulnerability : CVE-2017-1000056 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
226047 | Linux Distros Unpatched Vulnerability : CVE-2023-37360 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
69277 | Debian DSA-2735-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 8/9/2013 | 1/11/2021 | critical |
132250 | RancherOS < 1.1.3 Information Disclosure | Nessus | Misc. | 12/19/2019 | 2/21/2025 | medium |
162580 | RHEL 7 : kpatch-patch (RHSA-2022:5216) | Nessus | Red Hat Local Security Checks | 6/28/2022 | 1/18/2024 | high |
100350 | Scientific Linux Security Update : samba on SL7.x x86_64 (20170522) | Nessus | Scientific Linux Local Security Checks | 5/23/2017 | 1/14/2021 | high |
61565 | IBM Rational ClearQuest 7.x < 7.1.2.7 / 8.0.0.x < 8.0.0.3 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 8/16/2012 | 12/4/2019 | medium |
133101 | Debian DLA-2068-1 : linux security update | Nessus | Debian Local Security Checks | 1/21/2020 | 3/29/2024 | critical |
502412 | Synology DiskStation Manager Sudo Off-by-one Error (CVE-2021-3156) | Tenable OT Security | Tenable.ot | 10/1/2024 | 10/1/2024 | high |
95567 | Ubuntu 12.04 LTS:linux-lts-trusty 漏洞 (USN-3149-2) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 1/12/2023 | high |
55747 | VMSA-2011-0010:服务控制台程序包 glibc 和 dhcp 的 VMware ESX 第三方更新 | Nessus | VMware ESX Local Security Checks | 8/1/2011 | 1/6/2021 | high |