222540 | Linux Distros Unpatched Vulnerability : CVE-2019-11098 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | medium |
122875 | Xen Project Process Context Identifiers TLB Flushing Multiple Vulnerabilities (XSA-292) | Nessus | Misc. | 3/15/2019 | 11/8/2019 | high |
77264 | AIX 7.1 TL 1 : malloc (IV62806) | Nessus | AIX Local Security Checks | 8/20/2014 | 4/21/2023 | high |
92948 | Cisco IOS XR 6.0.1.x and 6.0.2.x < 6.0.2.7 / 6.1.x < 6.1.1.17 Command Input Handling Privilege Escalation | Nessus | CISCO | 8/12/2016 | 7/31/2025 | high |
165085 | Security Update for Microsoft Visual Studio Code (September 2022) | Nessus | Misc. | 9/14/2022 | 10/23/2024 | high |
53605 | Debian DSA-2230-1 : qemu-kvm - several vulnerabilities | Nessus | Debian Local Security Checks | 5/2/2011 | 1/4/2021 | high |
227110 | Linux Distros Unpatched Vulnerability : CVE-2023-28736 | Nessus | Misc. | 3/5/2025 | 9/25/2025 | medium |
211595 | RockyLinux 8 : tigervnc (RLSA-2024:9540) | Nessus | Rocky Linux Local Security Checks | 11/19/2024 | 11/19/2024 | high |
259912 | Linux Distros Unpatched Vulnerability : CVE-2025-20053 | Nessus | Misc. | 8/30/2025 | 9/19/2025 | high |
259911 | Linux Distros Unpatched Vulnerability : CVE-2025-20109 | Nessus | Misc. | 8/30/2025 | 9/19/2025 | high |
224991 | Linux Distros Unpatched Vulnerability : CVE-2022-40964 | Nessus | Misc. | 3/5/2025 | 9/1/2025 | medium |
226786 | Linux Distros Unpatched Vulnerability : CVE-2023-25775 | Nessus | Misc. | 3/5/2025 | 9/30/2025 | critical |
180914 | Oracle Linux 7 : kubernetes (ELSA-2020-5767) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | medium |
249254 | AlmaLinux 9 : toolbox (ALSA-2025:13673) | Nessus | Alma Linux Local Security Checks | 8/14/2025 | 8/14/2025 | critical |
229653 | Linux Distros Unpatched Vulnerability : CVE-2022-22942 | Nessus | Misc. | 3/5/2025 | 9/30/2025 | high |
94276 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2585-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/26/2016 | 3/8/2022 | high |
94324 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2657-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/27/2016 | 3/8/2022 | high |
171953 | Oracle Linux 6 : sudo (ELSA-2023-12143) | Nessus | Oracle Linux Local Security Checks | 2/28/2023 | 10/22/2024 | high |
181800 | AlmaLinux 8 : kernel (ALSA-2023:5244) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 3/31/2025 | high |
117862 | Debian DSA-4308-1 : linux - security update | Nessus | Debian Local Security Checks | 10/2/2018 | 8/1/2024 | high |
162739 | Atlassian Jira 8.5.x < 8.20.1 / 8.21.0 (JRASERVER-72898) | Nessus | CGI abuses | 7/6/2022 | 6/5/2024 | medium |
224105 | Linux Distros Unpatched Vulnerability : CVE-2021-37409 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | high |
58861 | Fedora 15 : wicd-1.7.0-12.fc15 (2012-5923) | Nessus | Fedora Local Security Checks | 4/25/2012 | 1/11/2021 | medium |
135226 | SUSE SLED15 / SLES15 Security Update : bluez (SUSE-SU-2020:0918-1) | Nessus | SuSE Local Security Checks | 4/6/2020 | 1/13/2021 | high |
94709 | Oracle Linux 7 : openssh (ELSA-2016-2588) | Nessus | Oracle Linux Local Security Checks | 11/11/2016 | 10/22/2024 | high |
173478 | Fedora 37 : qemu (2023-371519fd09) | Nessus | Fedora Local Security Checks | 3/28/2023 | 11/14/2024 | high |
77263 | AIX 6.1 TL 9 : malloc (IV62805) | Nessus | AIX Local Security Checks | 8/20/2014 | 4/21/2023 | high |
232894 | RockyLinux 9 : tigervnc (RLSA-2024:10090) | Nessus | Rocky Linux Local Security Checks | 3/19/2025 | 3/19/2025 | high |
210603 | RockyLinux 8 : xorg-x11-server and xorg-x11-server-Xwayland (RLSA-2024:8798) | Nessus | Rocky Linux Local Security Checks | 11/8/2024 | 2/28/2025 | high |
231443 | Linux Distros Unpatched Vulnerability : CVE-2024-9956 | Nessus | Misc. | 3/6/2025 | 8/27/2025 | high |
231493 | Linux Distros Unpatched Vulnerability : CVE-2024-7979 | Nessus | Misc. | 3/6/2025 | 8/30/2025 | high |
41594 | SuSE 10 Security Update : udev (ZYPP Patch Number 6203) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | high |
263414 | Linux Distros Unpatched Vulnerability : CVE-2017-20148 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | critical |
260030 | Linux Distros Unpatched Vulnerability : CVE-2025-22840 | Nessus | Misc. | 8/31/2025 | 9/19/2025 | medium |
222557 | Linux Distros Unpatched Vulnerability : CVE-2019-11085 | Nessus | Misc. | 3/4/2025 | 9/30/2025 | high |
43176 | FreeBSD : mozilla -- multiple vulnerabilities (01c57d20-ea26-11de-bd39-00248c9b4be7) | Nessus | FreeBSD Local Security Checks | 12/17/2009 | 1/6/2021 | high |
224902 | Linux Distros Unpatched Vulnerability : CVE-2022-38076 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
157164 | Oracle Linux 6 : polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 1/28/2022 | 10/22/2024 | high |
37881 | Fedora 10 : java-1.6.0-openjdk-1.6.0.0-9.b14.fc10 (2009-1373) | Nessus | Fedora Local Security Checks | 4/23/2009 | 1/11/2021 | high |
226977 | Linux Distros Unpatched Vulnerability : CVE-2023-45221 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | high |
101941 | SUSE SLES11 Security Update : apport (SUSE-SU-2017:1938-1) | Nessus | SuSE Local Security Checks | 7/25/2017 | 1/19/2021 | high |
112038 | Elasticsearch ESA-2017-06 | Nessus | CGI abuses | 8/22/2018 | 11/4/2019 | high |
262214 | Linux Distros Unpatched Vulnerability : CVE-2023-49141 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
224790 | Linux Distros Unpatched Vulnerability : CVE-2022-34841 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | high |
209326 | Fedora 39 : oath-toolkit (2024-dad1d2b46a) | Nessus | Fedora Local Security Checks | 10/19/2024 | 10/19/2024 | high |
227809 | Linux Distros Unpatched Vulnerability : CVE-2024-28127 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
49297 | Fedora 13 : kernel-2.6.34.7-56.fc13 (2010-14890) | Nessus | Fedora Local Security Checks | 9/21/2010 | 1/11/2021 | high |
50409 | openSUSE Security Update : kernel (openSUSE-SU-2010:0919-1) | Nessus | SuSE Local Security Checks | 10/29/2010 | 5/14/2023 | high |
250737 | Linux Distros Unpatched Vulnerability : CVE-2023-46277 | Nessus | Misc. | 8/18/2025 | 8/31/2025 | high |
226940 | Linux Distros Unpatched Vulnerability : CVE-2023-43758 | Nessus | Misc. | 3/5/2025 | 9/29/2025 | high |