142176 | Debian DLA-2420-2 : linux regression update | Nessus | Debian Local Security Checks | 11/2/2020 | 2/13/2024 | high |
184296 | F5 Networks BIG-IP : Intel CPU vulnerability (K82356391) | Nessus | F5 Networks Local Security Checks | 11/3/2023 | 7/1/2025 | medium |
123018 | Debian DLA-1724-1 : ntfs-3g security update | Nessus | Debian Local Security Checks | 3/25/2019 | 6/13/2024 | high |
105321 | EulerOS 2.0 SP1 : postgresql (EulerOS-SA-2017-1340) | Nessus | Huawei Local Security Checks | 12/18/2017 | 1/6/2021 | medium |
109438 | Oracle Linux 7 : pcs (ELSA-2018-1060) | Nessus | Oracle Linux Local Security Checks | 5/1/2018 | 10/22/2024 | high |
211311 | Fedora 41 : NetworkManager-libreswan (2024-2e8944621e) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
144211 | Scientific Linux Security Update : xorg-x11-server on SL7.x i686/x86_64 (2020:5408) | Nessus | Scientific Linux Local Security Checks | 12/15/2020 | 2/2/2024 | high |
137944 | EulerOS Virtualization 3.0.6.0 : bluez (EulerOS-SA-2020-1725) | Nessus | Huawei Local Security Checks | 7/1/2020 | 3/5/2024 | high |
149814 | Amazon Linux AMI : xorg-x11-server (ALAS-2021-1502) | Nessus | Amazon Linux Local Security Checks | 5/20/2021 | 12/11/2024 | high |
84229 | Ubuntu 14.04 LTS : devscripts vulnerability (USN-2649-1) | Nessus | Ubuntu Local Security Checks | 6/17/2015 | 8/27/2024 | medium |
76781 | Oracle Linux 7 : unbreakable enterprise kernel (ELSA-2014-3049) | Nessus | Oracle Linux Local Security Checks | 7/25/2014 | 4/29/2025 | high |
211162 | Fedora 37 : tomcat (2022-30ce1cbe6e) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
27947 | Ubuntu 5.04 : pike7.6 vulnerability (USN-367-1) | Nessus | Ubuntu Local Security Checks | 11/10/2007 | 1/19/2021 | high |
59704 | GLSA-201206-31 : Linux-PAM: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/26/2012 | 1/6/2021 | high |
59914 | MS12-051: Vulnerability in Microsoft Office for Mac Could Allow Elevation of Privilege (2721015) (Mac OS X) | Nessus | MacOS X Local Security Checks | 7/11/2012 | 11/27/2023 | medium |
195216 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : GLib vulnerability (USN-6768-1) | Nessus | Ubuntu Local Security Checks | 5/9/2024 | 6/19/2025 | medium |
20631 | Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-213-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | medium |
191746 | openSUSE 15 Security Update : sudo (SUSE-SU-2024:0794-1) | Nessus | SuSE Local Security Checks | 3/8/2024 | 3/8/2024 | high |
188140 | EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2646) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188243 | EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2688) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
171241 | Fedora 36 : pesign (2023-5399953e3b) | Nessus | Fedora Local Security Checks | 2/9/2023 | 11/14/2024 | medium |
96014 | Debian DLA-753-1 : tomcat7 security update | Nessus | Debian Local Security Checks | 12/20/2016 | 1/11/2021 | high |
222140 | Linux Distros Unpatched Vulnerability : CVE-2018-20669 | Nessus | Misc. | 3/4/2025 | 8/7/2025 | high |
72934 | MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2930275) | Nessus | Windows : Microsoft Bulletins | 3/11/2014 | 11/15/2018 | high |
223323 | Linux Distros Unpatched Vulnerability : CVE-2020-14390 | Nessus | Misc. | 3/4/2025 | 8/8/2025 | medium |
244405 | Linux Distros Unpatched Vulnerability : CVE-2023-3610 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | high |
244665 | Linux Distros Unpatched Vulnerability : CVE-2023-3389 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | high |
227460 | Linux Distros Unpatched Vulnerability : CVE-2023-6932 | Nessus | Misc. | 3/5/2025 | 8/9/2025 | high |
134170 | Xen Denial of Service Vulnerability (XSA-304) | Nessus | Misc. | 3/2/2020 | 3/3/2020 | high |
112049 | Debian DLA-1473-1 : otrs2 security update | Nessus | Debian Local Security Checks | 8/22/2018 | 8/15/2024 | high |
207368 | Amazon Linux AMI : microcode_ctl (ALAS-2024-1946) | Nessus | Amazon Linux Local Security Checks | 9/17/2024 | 9/17/2024 | high |
84184 | openSUSE Security Update : cups (openSUSE-2015-418) | Nessus | SuSE Local Security Checks | 6/15/2015 | 1/19/2021 | critical |
96815 | Debian DLA-800-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 1/27/2017 | 1/11/2021 | critical |
146716 | EulerOS 2.0 SP2 : sudo (EulerOS-SA-2021-1366) | Nessus | Huawei Local Security Checks | 2/22/2021 | 1/18/2023 | high |
195306 | AIX (IJ50934) | Nessus | AIX Local Security Checks | 5/10/2024 | 10/23/2024 | high |
105033 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:3212-1) | Nessus | SuSE Local Security Checks | 12/6/2017 | 1/19/2021 | critical |
140475 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2575-1) | Nessus | SuSE Local Security Checks | 9/10/2020 | 1/13/2021 | high |
193852 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2024:1418-1) | Nessus | SuSE Local Security Checks | 4/25/2024 | 12/13/2024 | high |
195290 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP2) (SUSE-SU-2024:1581-1) | Nessus | SuSE Local Security Checks | 5/10/2024 | 5/30/2024 | high |
182116 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP2) (SUSE-SU-2023:3844-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 11/2/2023 | high |
182390 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP2) (SUSE-SU-2023:3893-1) | Nessus | SuSE Local Security Checks | 9/30/2023 | 11/2/2023 | high |
189621 | AlmaLinux 9 : kpatch-patch (ALSA-2024:0340) | Nessus | Alma Linux Local Security Checks | 1/26/2024 | 6/19/2024 | high |
184795 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4378-1) | Nessus | SuSE Local Security Checks | 11/7/2023 | 6/19/2024 | high |
178116 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2803-1) | Nessus | SuSE Local Security Checks | 7/11/2023 | 7/14/2023 | high |
159314 | RHEL 7 : kernel (RHSA-2022:1107) | Nessus | Red Hat Local Security Checks | 3/29/2022 | 11/7/2024 | high |
192985 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1097-1) | Nessus | SuSE Local Security Checks | 4/8/2024 | 4/8/2024 | high |
801302 | Mozilla SeaMonkey < 1.1.4 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | medium |
501521 | Moxa EDR-810 Web Server ping Command Injection (CVE-2017-12120) | Tenable OT Security | Tenable.ot | 8/2/2023 | 8/3/2023 | high |
151761 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 15 for SLE 12 SP4) (SUSE-SU-2021:2367-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 7/13/2023 | high |
181850 | Amazon Linux AMI : kernel (ALAS-2023-1827) | Nessus | Amazon Linux Local Security Checks | 9/25/2023 | 3/6/2025 | critical |