58859 | Fedora 16 : wicd-1.7.0-13.fc16 (2012-5909) | Nessus | Fedora Local Security Checks | 4/25/2012 | 1/11/2021 | medium |
129502 | Palo Alto Networks PAN-OS 7.1.x < 7.1.24 / 8.0.x < 8.0.18 / 8.1.x < 8.1.9 / 9.0.x < 9.0.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 10/2/2019 | 1/28/2021 | high |
68878 | OracleVM 2.2 : ovs-agent (OVMSA-2010-0015) | Nessus | OracleVM Local Security Checks | 7/15/2013 | 1/14/2021 | high |
121370 | Amazon Linux AMI : kernel (ALAS-2019-1149) | Nessus | Amazon Linux Local Security Checks | 1/25/2019 | 6/26/2024 | high |
96509 | Fedora 25 : 2:docker-latest (2017-fcd02e2c2d) | Nessus | Fedora Local Security Checks | 1/16/2017 | 1/6/2021 | medium |
96678 | Fedora 24 : 2:docker-latest (2017-c2c2d1be16) | Nessus | Fedora Local Security Checks | 1/23/2017 | 1/6/2021 | medium |
77261 | AIX 6.1 TL 7 : malloc (IV62802) | Nessus | AIX Local Security Checks | 8/20/2014 | 4/21/2023 | high |
42943 | Mandriva Linux Security Advisory : libtool (MDVSA-2009:307-1) | Nessus | Mandriva Local Security Checks | 12/1/2009 | 1/6/2021 | medium |
262340 | Linux Distros Unpatched Vulnerability : CVE-2022-26076 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
93125 | Palo Alto Networks PAN-OS 5.0.x < 5.0.19 / 5.1.x < 5.1.12 / 6.0.x < 6.0.14 / 6.1.x < 6.1.12 / 7.0.x < 7.0.8 Privilege Escalation (PAN-SA-2016-0012) | Nessus | Palo Alto Local Security Checks | 8/26/2016 | 7/24/2018 | high |
241271 | AlmaLinux 9 : perl-Module-ScanDeps (ALSA-2025:7350) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | medium |
118638 | F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K20222812) | Nessus | F5 Networks Local Security Checks | 11/2/2018 | 11/3/2023 | high |
94260 | Debian DSA-3701-1 : nginx - security update | Nessus | Debian Local Security Checks | 10/26/2016 | 1/11/2021 | high |
122765 | F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K29280193) | Nessus | F5 Networks Local Security Checks | 3/12/2019 | 11/2/2023 | high |
68180 | Oracle Linux 5 : exim (ELSA-2011-0153) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
94429 | Oracle Linux 5 : kernel (ELSA-2016-2124) | Nessus | Oracle Linux Local Security Checks | 10/31/2016 | 11/1/2024 | high |
191396 | CentOS 9 : glibc-2.34-83.el9.7 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
240934 | AlmaLinux 9 : ipa (ALSA-2025:9184) | Nessus | Alma Linux Local Security Checks | 6/30/2025 | 6/30/2025 | critical |
243151 | RockyLinux 8 : idm:DL1 (RLSA-2025:9188) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | critical |
255906 | Linux Distros Unpatched Vulnerability : CVE-2025-3068 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
155099 | CentOS 8 : glib2 (CESA-2021:4385) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/24/2023 | medium |
36429 | Mandriva Linux Security Advisory : perl-MDK-Common (MDVSA-2009:072) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | high |
140477 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2577-1) | Nessus | SuSE Local Security Checks | 9/10/2020 | 1/13/2021 | high |
66023 | Cisco AnyConnect Secure Mobility Client 2.x / 3.x < 3.1(3103) Host Scan Multiple Vulnerabilities | Nessus | Windows | 4/18/2013 | 11/15/2018 | medium |
253395 | Linux Distros Unpatched Vulnerability : CVE-2020-12313 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | high |
222540 | Linux Distros Unpatched Vulnerability : CVE-2019-11098 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | medium |
122875 | Xen Project Process Context Identifiers TLB Flushing Multiple Vulnerabilities (XSA-292) | Nessus | Misc. | 3/15/2019 | 11/8/2019 | high |
77264 | AIX 7.1 TL 1 : malloc (IV62806) | Nessus | AIX Local Security Checks | 8/20/2014 | 4/21/2023 | high |
92948 | Cisco IOS XR 6.0.1.x and 6.0.2.x < 6.0.2.7 / 6.1.x < 6.1.1.17 Command Input Handling Privilege Escalation | Nessus | CISCO | 8/12/2016 | 7/31/2025 | high |
165085 | Security Update for Microsoft Visual Studio Code (September 2022) | Nessus | Misc. | 9/14/2022 | 10/23/2024 | high |
53605 | Debian DSA-2230-1 : qemu-kvm - several vulnerabilities | Nessus | Debian Local Security Checks | 5/2/2011 | 1/4/2021 | high |
227110 | Linux Distros Unpatched Vulnerability : CVE-2023-28736 | Nessus | Misc. | 3/5/2025 | 9/25/2025 | medium |
211595 | RockyLinux 8 : tigervnc (RLSA-2024:9540) | Nessus | Rocky Linux Local Security Checks | 11/19/2024 | 11/19/2024 | high |
259912 | Linux Distros Unpatched Vulnerability : CVE-2025-20053 | Nessus | Misc. | 8/30/2025 | 9/19/2025 | high |
94324 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2657-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/27/2016 | 3/8/2022 | high |
94276 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2585-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/26/2016 | 3/8/2022 | high |
259911 | Linux Distros Unpatched Vulnerability : CVE-2025-20109 | Nessus | Misc. | 8/30/2025 | 9/19/2025 | high |
180914 | Oracle Linux 7 : kubernetes (ELSA-2020-5767) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | medium |
224991 | Linux Distros Unpatched Vulnerability : CVE-2022-40964 | Nessus | Misc. | 3/5/2025 | 9/1/2025 | medium |
226786 | Linux Distros Unpatched Vulnerability : CVE-2023-25775 | Nessus | Misc. | 3/5/2025 | 9/30/2025 | critical |
229653 | Linux Distros Unpatched Vulnerability : CVE-2022-22942 | Nessus | Misc. | 3/5/2025 | 9/30/2025 | high |
171953 | Oracle Linux 6 : sudo (ELSA-2023-12143) | Nessus | Oracle Linux Local Security Checks | 2/28/2023 | 10/22/2024 | high |
249254 | AlmaLinux 9 : toolbox (ALSA-2025:13673) | Nessus | Alma Linux Local Security Checks | 8/14/2025 | 8/14/2025 | critical |
92232 | Fedora 24:kernel (2016-1c409313f4) | Nessus | Fedora Local Security Checks | 7/15/2016 | 1/11/2021 | high |
84197 | CentOS 7:abrt (CESA-2015:1083) | Nessus | CentOS Local Security Checks | 6/16/2015 | 1/4/2021 | high |
84608 | Oracle Linux 6:abrt (ELSA-2015-1210) | Nessus | Oracle Linux Local Security Checks | 7/8/2015 | 10/22/2024 | high |
74322 | Ubuntu 14.04 LTS:chkrootkit 漏洞 (USN-2230-1) | Nessus | Ubuntu Local Security Checks | 6/5/2014 | 8/27/2024 | high |
127325 | NewStart CGSL MAIN 4.05:内核多个漏洞 (NS-SA-2019-0099) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
96933 | Debian DSA-3780-1:ntfs-3g - 安全更新 | Nessus | Debian Local Security Checks | 2/2/2017 | 1/11/2021 | high |
56414 | Debian DSA-2319-1:policykit-1 - 争用条件 | Nessus | Debian Local Security Checks | 10/10/2011 | 1/11/2021 | medium |