59469 | SuSE 10 Security Update : Xen (ZYPP Patch Number 8180) | Nessus | SuSE Local Security Checks | 6/13/2012 | 1/19/2021 | high |
95567 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-3149-2) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 1/12/2023 | high |
95778 | Fedora 23 : kernel (2016-5aff4a6bbc) | Nessus | Fedora Local Security Checks | 12/14/2016 | 1/11/2021 | high |
105081 | macOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-002 and 2017-005) | Nessus | MacOS X Local Security Checks | 12/7/2017 | 5/28/2024 | high |
2947 | Sawmill < 7.1.6 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 6/6/2005 | 3/6/2019 | high |
231218 | Linux Distros Unpatched Vulnerability : CVE-2025-0443 | Nessus | Misc. | 3/6/2025 | 8/26/2025 | high |
190785 | Zoom VDI Meeting Client < 5.17.5 Vulnerability (ZSB-24004) | Nessus | Windows | 2/20/2024 | 10/10/2024 | high |
225908 | Linux Distros Unpatched Vulnerability : CVE-2023-28410 | Nessus | Misc. | 3/5/2025 | 9/6/2025 | high |
222268 | Linux Distros Unpatched Vulnerability : CVE-2018-16877 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | high |
169686 | SUSE SLES15 Security Update : ovmf (SUSE-SU-2023:0036-1) | Nessus | SuSE Local Security Checks | 1/7/2023 | 7/14/2023 | medium |
260577 | Linux Distros Unpatched Vulnerability : CVE-2022-2568 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | medium |
109773 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1239-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | medium |
91294 | Oracle Linux 6 / 7 : docker-engine (ELSA-2016-3568) | Nessus | Oracle Linux Local Security Checks | 5/23/2016 | 10/22/2024 | high |
232178 | Linux Distros Unpatched Vulnerability : CVE-2020-12050 | Nessus | Misc. | 3/6/2025 | 9/2/2025 | high |
234439 | Zoom Workplace Desktop App < 6.3.0 Buffer Underflow (ZSB-ZSB-25010) | Nessus | Misc. | 4/15/2025 | 4/15/2025 | high |
209946 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:3788-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 2/28/2025 | high |
14725 | GLSA-200409-17 : SUS: Local root vulnerability | Nessus | Gentoo Local Security Checks | 9/15/2004 | 1/6/2021 | high |
262203 | Linux Distros Unpatched Vulnerability : CVE-2023-40094 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
99181 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0913-1) | Nessus | SuSE Local Security Checks | 4/4/2017 | 1/19/2021 | high |
257491 | Linux Distros Unpatched Vulnerability : CVE-2025-3067 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
223330 | Linux Distros Unpatched Vulnerability : CVE-2020-12362 | Nessus | Misc. | 3/4/2025 | 9/30/2025 | high |
43396 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1727) | Nessus | SuSE Local Security Checks | 12/23/2009 | 1/14/2021 | high |
56173 | MS11-070: Vulnerability in WINS Could Allow Elevation of Privilege (2571621) | Nessus | Windows : Microsoft Bulletins | 9/14/2011 | 8/5/2020 | high |
40629 | Fedora 11 : kernel-2.6.29.6-217.2.8.fc11 (2009-8684) | Nessus | Fedora Local Security Checks | 8/20/2009 | 1/11/2021 | high |
92123 | Fedora 22 : kernel (2016-84fdc82b74) | Nessus | Fedora Local Security Checks | 7/14/2016 | 1/11/2021 | high |
96403 | RHEL 6 : kernel (RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 1/11/2017 | 12/16/2019 | critical |
95726 | Fedora 25 : kernel (2016-107f03cc00) | Nessus | Fedora Local Security Checks | 12/13/2016 | 1/11/2021 | high |
95727 | Fedora 24 : kernel (2016-5cb5b4082d) | Nessus | Fedora Local Security Checks | 12/13/2016 | 1/11/2021 | high |
97510 | RHEL 7 : kernel-rt (RHSA-2017:0387) | Nessus | Red Hat Local Security Checks | 3/3/2017 | 10/24/2019 | high |
109699 | Amazon Linux AMI : glibc (ALAS-2018-1017) | Nessus | Amazon Linux Local Security Checks | 5/11/2018 | 10/9/2024 | critical |
111848 | Photon OS 1.0: Linux / Openssh PHSA-2016-0014 (deprecated) | Nessus | PhotonOS Local Security Checks | 8/17/2018 | 4/5/2019 | high |
75252 | openSUSE Security Update : kernel (openSUSE-SU-2014:0205-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
139324 | Cisco 应用策略基础架构控制器权限提升漏洞 (cisco-sa-20190501-apic-priv-escalation) | Nessus | CISCO | 8/5/2020 | 8/7/2020 | high |
184344 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4345-1) | Nessus | SuSE Local Security Checks | 11/3/2023 | 6/19/2024 | high |
117908 | Debian DLA-1531-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 10/4/2018 | 8/1/2024 | high |
122879 | Debian DLA-1715-1 : linux-4.9 security update (Spectre) | Nessus | Debian Local Security Checks | 3/18/2019 | 6/13/2024 | high |
147532 | Debian DLA-2586-1 : linux security update | Nessus | Debian Local Security Checks | 3/10/2021 | 1/16/2024 | high |
158044 | Debian DSA-5072-1 : debian-edu-config - security update | Nessus | Debian Local Security Checks | 2/14/2022 | 2/23/2022 | critical |
229904 | Linux Distros Unpatched Vulnerability : CVE-2020-25697 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
147774 | openSUSE Security Update : kernel-firmware (openSUSE-2021-407) | Nessus | SuSE Local Security Checks | 3/15/2021 | 5/10/2022 | high |
130587 | Ubuntu 16.04 LTS / 18.04 LTS : HAproxy vulnerability (USN-4174-1) | Nessus | Ubuntu Local Security Checks | 11/6/2019 | 8/28/2024 | high |
184378 | Zoom Client for Meetings < 5.14.5 Vulnerability (ZSB-23026) | Nessus | Windows | 11/3/2023 | 11/3/2023 | high |
226330 | Linux Distros Unpatched Vulnerability : CVE-2023-2176 | Nessus | Misc. | 3/5/2025 | 9/5/2025 | high |
186323 | Fedora 39 : kubernetes (2023-fbdb7e13df) | Nessus | Fedora Local Security Checks | 11/27/2023 | 11/14/2024 | high |
253093 | Linux Distros Unpatched Vulnerability : CVE-2025-2713 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | medium |
188480 | EulerOS Virtualization 2.11.1 : perl (EulerOS-SA-2023-3365) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
21499 | FreeBSD : heimdal -- Multiple vulnerabilities (b62c80c2-b81a-11da-bec5-00123ffe8333) | Nessus | FreeBSD Local Security Checks | 5/13/2006 | 1/6/2021 | high |
244692 | Linux Distros Unpatched Vulnerability : CVE-2023-0179 | Nessus | Misc. | 8/7/2025 | 9/5/2025 | high |
186224 | Debian DSA-5563-1 : intel-microcode - security update | Nessus | Debian Local Security Checks | 11/23/2023 | 12/19/2023 | high |
92796 | Fedora 23 : xen (2016-0049aa6e5d) (Bunker Buster) | Nessus | Fedora Local Security Checks | 8/9/2016 | 1/11/2021 | high |