226060 | Linux Distros Unpatched Vulnerability : CVE-2023-4015 | Nessus | Misc. | 3/5/2025 | 8/15/2025 | high |
226254 | Linux Distros Unpatched Vulnerability : CVE-2023-5345 | Nessus | Misc. | 3/5/2025 | 8/15/2025 | high |
185887 | Security Updates for Microsoft .NET Framework (November 2023) | Nessus | Windows : Microsoft Bulletins | 11/16/2023 | 2/4/2025 | critical |
247223 | Linux Distros Unpatched Vulnerability : CVE-2020-0009 | Nessus | Misc. | 8/10/2025 | 8/10/2025 | medium |
66303 | Ubuntu 13.04 : linux vulnerabilities (USN-1815-1) | Nessus | Ubuntu Local Security Checks | 5/3/2013 | 9/19/2019 | medium |
253035 | Linux Distros Unpatched Vulnerability : CVE-2023-20937 | Nessus | Misc. | 8/20/2025 | 8/20/2025 | high |
100913 | SUSE SLES12 Security Update : glibc (SUSE-SU-2017:1614-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 6/20/2017 | 1/6/2021 | high |
801302 | Mozilla SeaMonkey < 1.1.4 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | medium |
188857 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-2916) | Nessus | Huawei Local Security Checks | 1/16/2024 | 3/31/2025 | high |
119746 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4157-1) | Nessus | SuSE Local Security Checks | 12/18/2018 | 7/15/2024 | high |
141993 | Amazon Linux 2 : bluez (ALAS-2020-1504) | Nessus | Amazon Linux Local Security Checks | 10/28/2020 | 12/11/2024 | high |
145392 | openSUSE Security Update : ceph (openSUSE-2021-79) | Nessus | SuSE Local Security Checks | 1/25/2021 | 1/26/2024 | high |
141287 | Debian DLA-2401-1 : sympa security update | Nessus | Debian Local Security Checks | 10/8/2020 | 2/16/2024 | high |
136242 | EulerOS Virtualization for ARM 64 3.0.2.0 : bluez (EulerOS-SA-2020-1539) | Nessus | Huawei Local Security Checks | 5/1/2020 | 3/13/2024 | high |
131754 | SUSE SLED15 / SLES15 Security Update : permissions (SUSE-SU-2019:3182-1) | Nessus | SuSE Local Security Checks | 12/6/2019 | 12/23/2019 | high |
134283 | openSUSE Security Update : permissions (openSUSE-2020-302) | Nessus | SuSE Local Security Checks | 3/6/2020 | 3/25/2024 | low |
209921 | Fedora 40 : NetworkManager-libreswan (2024-e88cc97dba) | Nessus | Fedora Local Security Checks | 10/31/2024 | 10/31/2024 | high |
186249 | Fedora 37 : kubernetes (2023-6ad09ef90b) | Nessus | Fedora Local Security Checks | 11/24/2023 | 11/14/2024 | high |
173876 | Oracle Linux 8 : tigervnc (ELSA-2023-1551) | Nessus | Oracle Linux Local Security Checks | 4/5/2023 | 10/22/2024 | high |
172824 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-1055) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | high |
171937 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:0523-1) | Nessus | SuSE Local Security Checks | 2/28/2023 | 7/14/2023 | high |
77569 | Ubuntu 14.04 LTS : CUPS vulnerabilities (USN-2341-1) | Nessus | Ubuntu Local Security Checks | 9/9/2014 | 8/28/2024 | medium |
81342 | EMC Documentum D2 < 4.1 P22 / 4.2 P11 Multiple Vulnerabilities (ESA-2015-010) | Nessus | Misc. | 2/13/2015 | 11/25/2019 | high |
190797 | Zoom Client for Meetings < 5.16.10 Vulnerability (ZSB-24001) | Nessus | Windows | 2/20/2024 | 2/20/2024 | high |
192016 | SUSE SLES15 Security Update : sudo (SUSE-SU-2024:0834-1) | Nessus | SuSE Local Security Checks | 3/13/2024 | 3/13/2024 | high |
158503 | SUSE SLES12 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:0647-1) | Nessus | SuSE Local Security Checks | 3/1/2022 | 7/13/2023 | medium |
95509 | FreeBSD : xen-kernel -- x86 64-bit bit test instruction emulation broken (56f0f11e-ba4d-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 12/5/2016 | 1/4/2021 | high |
89926 | Debian DSA-3517-1 : exim4 - security update | Nessus | Debian Local Security Checks | 3/15/2016 | 1/11/2021 | high |
245049 | Linux Distros Unpatched Vulnerability : CVE-2023-21102 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | high |
245949 | Linux Distros Unpatched Vulnerability : CVE-2022-20572 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | medium |
221839 | Linux Distros Unpatched Vulnerability : CVE-2018-9385 | Nessus | Misc. | 3/4/2025 | 8/5/2025 | high |
226827 | Linux Distros Unpatched Vulnerability : CVE-2023-6377 | Nessus | Misc. | 3/5/2025 | 8/8/2025 | high |
244134 | Linux Distros Unpatched Vulnerability : CVE-2023-3611 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | high |
244603 | Linux Distros Unpatched Vulnerability : CVE-2021-39685 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | high |
249000 | Linux Distros Unpatched Vulnerability : CVE-2023-1872 | Nessus | Misc. | 8/12/2025 | 8/12/2025 | high |
224050 | Linux Distros Unpatched Vulnerability : CVE-2021-39686 | Nessus | Misc. | 3/5/2025 | 8/12/2025 | high |
249699 | Linux Distros Unpatched Vulnerability : CVE-2022-20141 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
249791 | Linux Distros Unpatched Vulnerability : CVE-2022-20568 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
163486 | VMware Workspace One Access / VMware Identity Manager Multiple Vulnerabilities (VMSA-2022-0014) | Nessus | CGI abuses | 7/27/2022 | 5/9/2024 | critical |
208660 | CBL Mariner 2.0 Security Update: oath-toolkit (CVE-2024-47191) | Nessus | MarinerOS Local Security Checks | 10/9/2024 | 2/10/2025 | high |
127570 | Oracle Linux 8 : httpd:2.4 (ELSA-2019-0980) | Nessus | Oracle Linux Local Security Checks | 8/12/2019 | 11/1/2024 | high |
230066 | Linux Distros Unpatched Vulnerability : CVE-2022-20166 | Nessus | Misc. | 3/5/2025 | 8/22/2025 | medium |
222707 | Linux Distros Unpatched Vulnerability : CVE-2018-9516 | Nessus | Misc. | 3/4/2025 | 8/20/2025 | high |
191746 | openSUSE 15 Security Update : sudo (SUSE-SU-2024:0794-1) | Nessus | SuSE Local Security Checks | 3/8/2024 | 3/8/2024 | high |
188140 | EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2646) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188243 | EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2688) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
195216 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : GLib vulnerability (USN-6768-1) | Nessus | Ubuntu Local Security Checks | 5/9/2024 | 6/19/2025 | medium |
20631 | Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-213-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | medium |
27947 | Ubuntu 5.04 : pike7.6 vulnerability (USN-367-1) | Nessus | Ubuntu Local Security Checks | 11/10/2007 | 1/19/2021 | high |
171241 | Fedora 36 : pesign (2023-5399953e3b) | Nessus | Fedora Local Security Checks | 2/9/2023 | 11/14/2024 | medium |