182121 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP2) (SUSE-SU-2023:3812-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 11/2/2023 | high |
197252 | EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2024-1709) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/17/2024 | high |
59042 | MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight (2681578) | Nessus | Windows : Microsoft Bulletins | 5/9/2012 | 11/15/2018 | high |
5170 | PostgreSQL Multiple Vulnerabilities | Nessus Network Monitor | Database | 9/14/2009 | 3/6/2019 | medium |
159310 | RHEL 7 : kpatch-patch (RHSA-2022:1103) | Nessus | Red Hat Local Security Checks | 3/29/2022 | 11/8/2024 | high |
50399 | Fedora 13 : glibc-2.12.1-4 (2010-16655) | Nessus | Fedora Local Security Checks | 10/29/2010 | 1/11/2021 | high |
42009 | openSUSE 10 Security Update : kernel (kernel-6440) | Nessus | SuSE Local Security Checks | 10/6/2009 | 1/14/2021 | high |
85134 | Fedora 22 : libuser-0.62-1.fc22 (2015-12301) | Nessus | Fedora Local Security Checks | 7/31/2015 | 1/11/2021 | high |
85167 | Fedora 21 : libuser-0.62-1.fc21 (2015-12064) | Nessus | Fedora Local Security Checks | 8/3/2015 | 1/11/2021 | high |
163382 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-018) | Nessus | Amazon Linux Local Security Checks | 7/22/2022 | 5/23/2025 | high |
102511 | Oracle Linux 7 : kernel (ELSA-2017-1842-1) (Stack Clash) | Nessus | Oracle Linux Local Security Checks | 8/16/2017 | 6/3/2021 | critical |
72235 | Ubuntu 13.10 : linux vulnerability (USN-2096-1) | Nessus | Ubuntu Local Security Checks | 1/31/2014 | 1/19/2021 | medium |
238016 | NewStart CGSL MAIN 7.02 : pcp Multiple Vulnerabilities (NS-SA-2025-0080) | Nessus | NewStart CGSL Local Security Checks | 6/9/2025 | 6/18/2025 | medium |
50373 | openSUSE Security Update : glibc (openSUSE-SU-2010:0913-1) | Nessus | SuSE Local Security Checks | 10/28/2010 | 1/14/2021 | high |
68574 | Oracle Linux 5 : kernel (ELSA-2012-1061) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | medium |
93677 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3618) | Nessus | Oracle Linux Local Security Checks | 9/23/2016 | 11/1/2024 | high |
50795 | CentOS 5 : glibc (CESA-2010:0787) | Nessus | CentOS Local Security Checks | 11/24/2010 | 1/4/2021 | medium |
87160 | CentOS 7 : abrt / libreport (CESA-2015:2505) | Nessus | CentOS Local Security Checks | 12/2/2015 | 1/4/2021 | medium |
60570 | Scientific Linux Security Update : udev on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
60648 | Scientific Linux Security Update : kernel on SL3.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
130832 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2019-2123) | Nessus | Huawei Local Security Checks | 11/12/2019 | 4/12/2024 | medium |
79476 | OracleVM 3.0 : xen (OVMSA-2012-0020) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 1/4/2021 | high |
85004 | Scientific Linux Security Update : libuser on SL7.x x86_64 (20150723) | Nessus | Scientific Linux Local Security Checks | 7/27/2015 | 1/14/2021 | high |
85210 | Scientific Linux Security Update : libuser on SL6.x i386/x86_64 (20150723) | Nessus | Scientific Linux Local Security Checks | 8/4/2015 | 1/14/2021 | high |
102475 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2142-1) | Nessus | SuSE Local Security Checks | 8/14/2017 | 1/6/2021 | high |
103179 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2423-1) | Nessus | SuSE Local Security Checks | 9/13/2017 | 1/6/2021 | high |
103181 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2436-1) | Nessus | SuSE Local Security Checks | 9/13/2017 | 1/6/2021 | high |
103182 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2437-1) | Nessus | SuSE Local Security Checks | 9/13/2017 | 1/6/2021 | high |
103183 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2438-1) | Nessus | SuSE Local Security Checks | 9/13/2017 | 1/6/2021 | high |
103184 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2439-1) | Nessus | SuSE Local Security Checks | 9/13/2017 | 1/6/2021 | high |
103186 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2441-1) | Nessus | SuSE Local Security Checks | 9/13/2017 | 1/6/2021 | high |
104015 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2775-1) | Nessus | SuSE Local Security Checks | 10/20/2017 | 1/6/2021 | high |
104296 | EulerOS 2.0 SP1 : kernel (EulerOS-SA-2017-1271) | Nessus | Huawei Local Security Checks | 11/1/2017 | 1/6/2021 | high |
41973 | Fedora 10 : kernel-2.6.27.35-170.2.94.fc10 (2009-10165) | Nessus | Fedora Local Security Checks | 10/5/2009 | 1/11/2021 | high |
165864 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2466) | Nessus | Huawei Local Security Checks | 10/9/2022 | 1/12/2023 | high |
180566 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-039) | Nessus | Amazon Linux Local Security Checks | 9/6/2023 | 3/17/2025 | critical |
55075 | Ubuntu 9.10 / 10.04 LTS / 10.10 : policykit-1 vulnerability (USN-1117-1) | Nessus | Ubuntu Local Security Checks | 6/13/2011 | 9/19/2019 | medium |
51422 | VMSA-2011-0001 : VMware ESX third-party updates for Service Console packages glibc, sudo, and openldap | Nessus | VMware ESX Local Security Checks | 1/6/2011 | 1/6/2021 | high |
50321 | Mandriva Linux Security Advisory : glibc (MDVSA-2010:212) | Nessus | Mandriva Local Security Checks | 10/25/2010 | 1/6/2021 | high |
50421 | Fedora 12 : glibc-2.11.2-3 (2010-16641) | Nessus | Fedora Local Security Checks | 11/1/2010 | 1/11/2021 | high |
89673 | VMware ESX Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0001) (remote check) | Nessus | Misc. | 3/4/2016 | 1/6/2021 | high |
105748 | Ubuntu 17.10 : linux-raspi2 vulnerabilities (USN-3523-3) | Nessus | Ubuntu Local Security Checks | 1/11/2018 | 5/11/2023 | high |
95571 | Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-3151-3) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 8/27/2024 | high |
97558 | CentOS 7 : kernel (CESA-2017:0386) | Nessus | CentOS Local Security Checks | 3/7/2017 | 1/4/2021 | high |
119025 | openSUSE Security Update : xorg-x11-server (openSUSE-2018-1420) | Nessus | SuSE Local Security Checks | 11/19/2018 | 7/22/2024 | medium |
172892 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-34918) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | high |
179619 | AlmaLinux 8 : kpatch-patch (ALSA-2023:4531) | Nessus | Alma Linux Local Security Checks | 8/9/2023 | 8/9/2023 | high |
177674 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-228) | Nessus | Amazon Linux Local Security Checks | 6/28/2023 | 12/11/2024 | critical |
209341 | Debian dla-3925 : asterisk - security update | Nessus | Debian Local Security Checks | 10/20/2024 | 12/3/2024 | high |
180974 | Oracle Linux 7 : Unbreakable Enterprise kernel-container kata-image kata-runtime kata kubernetes kubernetes istio olcne (ELSA-2020-5765) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/23/2024 | high |