190083 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP1) (SUSE-SU-2024:0362-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 2/7/2024 | high |
179382 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xtrans (SUSE-SU-2023:3190-1) | Nessus | SuSE Local Security Checks | 8/5/2023 | 8/5/2023 | high |
82847 | Ubuntu 14.04 LTS : Apport vulnerability (USN-2569-2) | Nessus | Ubuntu Local Security Checks | 4/17/2015 | 10/29/2024 | high |
82455 | Mandriva Linux Security Advisory : apache-mod_wsgi (MDVSA-2015:180) | Nessus | Mandriva Local Security Checks | 3/31/2015 | 1/14/2021 | medium |
182972 | Xen: missing IOMMU TLB flushing (XSA-442) | Nessus | Misc. | 10/12/2023 | 1/15/2024 | high |
244344 | Linux Distros Unpatched Vulnerability : CVE-2023-3390 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | high |
246115 | Linux Distros Unpatched Vulnerability : CVE-2023-5256 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | high |
225970 | Linux Distros Unpatched Vulnerability : CVE-2023-4244 | Nessus | Misc. | 3/5/2025 | 8/11/2025 | high |
250207 | Linux Distros Unpatched Vulnerability : CVE-2023-6111 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
251113 | Linux Distros Unpatched Vulnerability : CVE-2021-0308 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | medium |
160987 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP1) (SUSE-SU-2022:1593-1) | Nessus | SuSE Local Security Checks | 5/11/2022 | 12/13/2023 | high |
187256 | CentOS 7 : tigervnc and xorg-x11-server (RHSA-2023:1594) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | high |
502915 | Siemens SCALANCE W700 Out-of-bounds Write (CVE-2023-5717) | Tenable OT Security | Tenable.ot | 2/24/2025 | 2/25/2025 | high |
159455 | openSUSE 15 Security Update : kernel-firmware (openSUSE-SU-2022:1065-1) | Nessus | SuSE Local Security Checks | 4/1/2022 | 4/1/2022 | high |
109488 | EulerOS 2.0 SP1 : zsh (EulerOS-SA-2018-1090) | Nessus | Huawei Local Security Checks | 5/2/2018 | 10/15/2024 | critical |
161881 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1791) | Nessus | Huawei Local Security Checks | 6/6/2022 | 3/23/2023 | high |
152459 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2645-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 12/4/2023 | high |
178767 | RHEL 8 : kernel (RHSA-2023:4256) | Nessus | Red Hat Local Security Checks | 7/25/2023 | 11/7/2024 | high |
190923 | SUSE SLES15 / openSUSE 15 Security Update : php-composer2 (SUSE-SU-2024:0592-1) | Nessus | SuSE Local Security Checks | 2/23/2024 | 2/23/2024 | high |
111432 | openSUSE Security Update : Chromium (openSUSE-2018-780) | Nessus | SuSE Local Security Checks | 7/30/2018 | 9/2/2024 | high |
191092 | RHEL 9 : kernel-rt (RHSA-2024:1019) | Nessus | Red Hat Local Security Checks | 2/28/2024 | 11/7/2024 | high |
128491 | FreeBSD : mozilla -- multiple vulnerabilities (05463e0a-abd3-4fa4-bd5f-cd5ed132d4c6) | Nessus | FreeBSD Local Security Checks | 9/4/2019 | 4/29/2024 | critical |
151804 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP2) (SUSE-SU-2021:2377-1) | Nessus | SuSE Local Security Checks | 7/17/2021 | 7/13/2023 | high |
161183 | Cisco Adaptive Security Appliance Software Web Services Interface Privilege Escalation (cisco-sa-asaftd-mgmt-privesc-BMFMUvye) | Nessus | CISCO | 5/13/2022 | 10/27/2023 | high |
35339 | FreeBSD : mysql -- privilege escalation and overwrite of the system table information (8c451386-dff3-11dd-a765-0030843d3802) | Nessus | FreeBSD Local Security Checks | 1/12/2009 | 1/6/2021 | high |
143151 | Intel Converged Security Management Engine (CSME) Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00391) | Nessus | Windows | 11/20/2020 | 8/8/2025 | critical |
158631 | openSUSE 15 Security Update : mariadb (openSUSE-SU-2022:0731-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 11/6/2023 | high |
137341 | Debian DSA-4699-1 : linux - security update | Nessus | Debian Local Security Checks | 6/11/2020 | 3/27/2024 | high |
186812 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4731-1) | Nessus | SuSE Local Security Checks | 12/13/2023 | 1/5/2024 | critical |
186863 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4782-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 1/5/2024 | critical |
186088 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 11/21/2023 | 3/31/2025 | critical |
238016 | NewStart CGSL MAIN 7.02 : pcp Multiple Vulnerabilities (NS-SA-2025-0080) | Nessus | NewStart CGSL Local Security Checks | 6/9/2025 | 6/18/2025 | medium |
159909 | Amazon Linux AMI : kernel (ALAS-2022-1581) | Nessus | Amazon Linux Local Security Checks | 4/19/2022 | 12/11/2024 | high |
159911 | Amazon Linux 2 : kernel (ALAS-2022-1774) | Nessus | Amazon Linux Local Security Checks | 4/19/2022 | 12/11/2024 | high |
117543 | EulerOS Virtualization 2.5.0 : kernel (EulerOS-SA-2018-1234) | Nessus | Huawei Local Security Checks | 9/18/2018 | 8/7/2024 | critical |
182121 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP2) (SUSE-SU-2023:3812-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 11/2/2023 | high |
59042 | MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight (2681578) | Nessus | Windows : Microsoft Bulletins | 5/9/2012 | 11/15/2018 | high |
197252 | EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2024-1709) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/17/2024 | high |
106406 | EulerOS 2.0 SP1 : kernel (EulerOS-SA-2018-1031) | Nessus | Huawei Local Security Checks | 1/29/2018 | 1/6/2021 | critical |
198186 | EulerOS 2.0 SP12 : docker-runc (EulerOS-SA-2024-1762) | Nessus | Huawei Local Security Checks | 5/30/2024 | 6/3/2024 | high |
191813 | EulerOS 2.0 SP11 : docker-runc (EulerOS-SA-2024-1234) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | high |
50079 | RHEL 5 : glibc (RHSA-2010:0787) | Nessus | Red Hat Local Security Checks | 10/21/2010 | 1/14/2021 | medium |
87602 | Slackware 13.37 / 14.0 / 14.1 / current : blueman (SSA:2015-356-01) | Nessus | Slackware Local Security Checks | 12/29/2015 | 1/14/2021 | high |
131913 | EulerOS 2.0 SP2 : xorg-x11-server (EulerOS-SA-2019-2421) | Nessus | Huawei Local Security Checks | 12/10/2019 | 4/4/2024 | critical |
124828 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1505) | Nessus | Huawei Local Security Checks | 5/13/2019 | 5/23/2024 | critical |
92781 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3593) | Nessus | Oracle Linux Local Security Checks | 8/8/2016 | 10/22/2024 | medium |
85147 | OracleVM 3.3 : libuser (OVMSA-2015-0106) | Nessus | OracleVM Local Security Checks | 7/31/2015 | 1/4/2021 | high |
40789 | openSUSE Security Update : kernel (kernel-1214) | Nessus | SuSE Local Security Checks | 8/27/2009 | 1/14/2021 | high |
41414 | SuSE 11 Security Update : Linux kernel (SAT Patch Numbers 1212 / 1218 / 1219) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | high |
68539 | Oracle Linux 5 : kernel (ELSA-2012-0721-1) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | high |