102415 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:2131-1) | Nessus | SuSE Local Security Checks | 8/11/2017 | 1/6/2021 | high |
103185 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2440-1) | Nessus | SuSE Local Security Checks | 9/13/2017 | 1/6/2021 | high |
103210 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2442-1) | Nessus | SuSE Local Security Checks | 9/14/2017 | 1/6/2021 | high |
103211 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2443-1) | Nessus | SuSE Local Security Checks | 9/14/2017 | 1/6/2021 | high |
103214 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2448-1) | Nessus | SuSE Local Security Checks | 9/14/2017 | 1/6/2021 | high |
103293 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2497-1) | Nessus | SuSE Local Security Checks | 9/18/2017 | 1/6/2021 | high |
103296 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2500-1) | Nessus | SuSE Local Security Checks | 9/18/2017 | 1/6/2021 | high |
103298 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2508-1) | Nessus | SuSE Local Security Checks | 9/18/2017 | 1/6/2021 | high |
103299 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2509-1) | Nessus | SuSE Local Security Checks | 9/18/2017 | 1/6/2021 | high |
127408 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0143) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
152481 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2643-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
144494 | Debian DLA-2494-1 : linux security update | Nessus | Debian Local Security Checks | 12/21/2020 | 1/31/2024 | high |
182628 | Amazon Linux 2 : kernel (ALAS-2023-2264) | Nessus | Amazon Linux Local Security Checks | 10/5/2023 | 12/11/2024 | high |
178303 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2820-1) | Nessus | SuSE Local Security Checks | 7/14/2023 | 7/14/2023 | high |
178321 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2831-1) | Nessus | SuSE Local Security Checks | 7/15/2023 | 7/15/2023 | high |
181159 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-330) | Nessus | Amazon Linux Local Security Checks | 9/8/2023 | 12/17/2024 | critical |
158801 | SUSE SLES15 Security Update : openssh (SUSE-SU-2022:0805-1) | Nessus | SuSE Local Security Checks | 3/11/2022 | 7/14/2023 | high |
134108 | Cisco IOS XR Software for Cisco ASR 9000 VMAN CLI Privilege Escalation (cisco-sa-20190925-xr-asr9k-privesc) | Nessus | CISCO | 2/28/2020 | 4/8/2021 | medium |
155884 | openSUSE 15 Security Update : openssh (openSUSE-SU-2021:3950-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 2/9/2023 | high |
155642 | SUSE SLES12 Security Update : samba (SUSE-SU-2021:3746-1) | Nessus | SuSE Local Security Checks | 11/20/2021 | 7/13/2023 | high |
155837 | SUSE SLES12 Security Update : openssh (SUSE-SU-2021:3875-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 7/13/2023 | high |
151186 | EulerOS Virtualization for ARM 64 3.0.6.0 : xorg-x11-server (EulerOS-SA-2021-2016) | Nessus | Huawei Local Security Checks | 6/30/2021 | 12/12/2023 | high |
14571 | GLSA-200408-15 : Tomcat: Insecure installation | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | high |
147698 | EulerOS Virtualization 2.9.0 : net-snmp (EulerOS-SA-2021-1660) | Nessus | Huawei Local Security Checks | 3/11/2021 | 1/10/2024 | high |
149008 | Debian DLA-2633-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 4/27/2021 | 1/12/2024 | high |
109759 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1222-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
109761 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1224-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
109775 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1242-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
109786 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1257-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
109791 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1264-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
109793 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1267-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
109796 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1272-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
109797 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1273-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
135593 | Adobe ColdFusion 2016.x < 2016u15 / 2018.x < 2018u9 Multiple Vulnerabilities (APSB20-18) | Nessus | Windows | 4/16/2020 | 7/17/2020 | high |
177220 | Zoom Client for Meetings < 5.14.0 Vulnerability (ZSB-23014) | Nessus | Windows | 6/13/2023 | 11/3/2023 | high |
173543 | CBL Mariner 2.0 Security Update: nodejs (CVE-2023-23918) | Nessus | MarinerOS Local Security Checks | 3/28/2023 | 2/10/2025 | high |
172263 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1486) | Nessus | Huawei Local Security Checks | 3/8/2023 | 3/8/2023 | medium |
173030 | CBL Mariner 2.0 Security Update: kernel (CVE-2021-4202) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | high |
202360 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-6817) | Nessus | MarinerOS Local Security Checks | 7/13/2024 | 3/13/2025 | high |
187156 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:4933-1) | Nessus | SuSE Local Security Checks | 12/21/2023 | 12/22/2023 | high |
34818 | VMware Products Multiple Vulnerabilities (VMSA-2008-0018/VMSA-2008-0019) | Nessus | Windows | 11/19/2008 | 3/27/2024 | medium |
34138 | Fedora 9 : drupal-6.4-1.fc9 (2008-7626) | Nessus | Fedora Local Security Checks | 9/10/2008 | 1/11/2021 | medium |
31622 | openSUSE 10 Security Update : epiphany (epiphany-5102) | Nessus | SuSE Local Security Checks | 3/19/2008 | 1/14/2021 | high |
31722 | SuSE 10 Security Update : Security update for (ZYPP Patch Number 5134) | Nessus | SuSE Local Security Checks | 4/1/2008 | 1/14/2021 | high |
66250 | FreeBSD : Joomla! -- XXS and DDoS vulnerabilities (57df803e-af34-11e2-8d62-6cf0490a8c18) | Nessus | FreeBSD Local Security Checks | 4/29/2013 | 1/6/2021 | medium |
57885 | RHEL 5 : kernel (RHSA-2012:0107) | Nessus | Red Hat Local Security Checks | 2/10/2012 | 4/27/2024 | high |
96250 | openSUSE Security Update : xen (openSUSE-2017-2) | Nessus | SuSE Local Security Checks | 1/3/2017 | 1/19/2021 | high |
175888 | CentOS 8 : device-mapper-multipath (CESA-2023:2948) | Nessus | CentOS Local Security Checks | 5/16/2023 | 2/8/2024 | high |
119539 | openSUSE Security Update : otrs (openSUSE-2018-1503) | Nessus | SuSE Local Security Checks | 12/10/2018 | 7/16/2024 | medium |
225816 | Linux Distros Unpatched Vulnerability : CVE-2023-46813 | Nessus | Misc. | 3/5/2025 | 8/21/2025 | high |