123240 | openSUSE Security Update : Chromium (openSUSE-2019-559) | Nessus | SuSE Local Security Checks | 3/27/2019 | 6/11/2024 | high |
142851 | Fedora 32 : wordpress (2020-b386fac43a) | Nessus | Fedora Local Security Checks | 11/12/2020 | 2/8/2024 | critical |
142857 | Fedora 31 : wordpress (2020-15e15c35da) | Nessus | Fedora Local Security Checks | 11/12/2020 | 2/8/2024 | critical |
159601 | Fortinet FortiClient Privilege escalation in online installer due to incorrect working director (FG-IR-21-238) | Nessus | Windows | 4/8/2022 | 11/18/2024 | high |
92674 | FreeBSD : xen-kernel -- x86: Privilege escalation in PV guests (032aa524-5854-11e6-b334-002590263bf5) (Bunker Buster) | Nessus | FreeBSD Local Security Checks | 8/2/2016 | 1/4/2021 | high |
173805 | Cisco IOS XE Software IOx Application Hosting Environment Privilege Escalation (cisco-sa-iox-priv-escalate-Xg8zkyPk) | Nessus | CISCO | 4/4/2023 | 4/4/2023 | high |
176971 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP1) (SUSE-SU-2023:2389-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/14/2023 | high |
179299 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3153-1) | Nessus | SuSE Local Security Checks | 8/3/2023 | 8/3/2023 | high |
182761 | Debian dla-3611 : inetutils-ftp - security update | Nessus | Debian Local Security Checks | 10/8/2023 | 1/22/2025 | high |
181583 | SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:3629-1) | Nessus | SuSE Local Security Checks | 9/19/2023 | 3/31/2025 | high |
173778 | Debian dla-3379 : intel-microcode - security update | Nessus | Debian Local Security Checks | 4/2/2023 | 1/22/2025 | medium |
182628 | Amazon Linux 2 : kernel (ALAS-2023-2264) | Nessus | Amazon Linux Local Security Checks | 10/5/2023 | 12/11/2024 | high |
178303 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2820-1) | Nessus | SuSE Local Security Checks | 7/14/2023 | 7/14/2023 | high |
178321 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2831-1) | Nessus | SuSE Local Security Checks | 7/15/2023 | 7/15/2023 | high |
501287 | Cisco Nexus 9000 Series Fabric Switches Application-Centric Infrastructure Mode Privilege Escalation (CVE-2019-1585) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
501361 | Cisco Nexus Devices NX-OS Software Command-Line Interpreter Local Privilege Escalation (CVE-2015-4232) | Tenable OT Security | Tenable.ot | 7/25/2023 | 12/25/2023 | high |
5170 | PostgreSQL Multiple Vulnerabilities | Nessus Network Monitor | Database | 9/14/2009 | 3/6/2019 | medium |
109365 | Amazon Linux 2 : pcs (ALAS-2018-1005) | Nessus | Amazon Linux Local Security Checks | 4/27/2018 | 10/24/2024 | high |
100598 | Virtuozzo 7 : readykernel-patch (VZA-2017-042) | Nessus | Virtuozzo Local Security Checks | 6/5/2017 | 1/4/2021 | critical |
179198 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:3081-1) | Nessus | SuSE Local Security Checks | 8/2/2023 | 8/2/2023 | high |
20780 | Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-235-2) | Nessus | Ubuntu Local Security Checks | 1/21/2006 | 1/19/2021 | medium |
241892 | CBL Mariner 2.0 Security Update: net-tools (CVE-2025-46836) | Nessus | MarinerOS Local Security Checks | 7/11/2025 | 7/11/2025 | medium |
158822 | RHEL 8 : kernel (RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 3/6/2025 | high |
105148 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:3239-1) | Nessus | SuSE Local Security Checks | 12/11/2017 | 1/6/2021 | critical |
182490 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP5) (SUSE-SU-2023:3924-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/2/2023 | high |
177077 | SUSE SLES12 Security Update : kernel (Live Patch 32 for SLE 12 SP5) (SUSE-SU-2023:2453-1) | Nessus | SuSE Local Security Checks | 6/9/2023 | 7/12/2023 | high |
181256 | SUSE SLES12 Security Update : kernel (Live Patch 34 for SLE 12 SP5) (SUSE-SU-2023:3576-1) | Nessus | SuSE Local Security Checks | 9/12/2023 | 3/31/2025 | high |
181401 | SUSE SLES12 Security Update : kernel (Live Patch 36 for SLE 12 SP5) (SUSE-SU-2023:3592-1) | Nessus | SuSE Local Security Checks | 9/14/2023 | 3/31/2025 | high |
241647 | FreeBSD : MongoDB -- may be susceptible to privilege escalation due to $mergeCursors stage (77dc1fc4-5bc5-11f0-834f-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 7/9/2025 | 7/25/2025 | high |
106633 | Debian DLA-1270-1 : xen security update | Nessus | Debian Local Security Checks | 2/7/2018 | 6/3/2021 | critical |
110448 | Amazon Linux 2 : procps-ng (ALAS-2018-1031) | Nessus | Amazon Linux Local Security Checks | 6/12/2018 | 9/24/2024 | critical |
123481 | FreeBSD : dovecot -- Buffer overflow reading extension header (7862213c-5152-11e9-8b26-a4badb296695) | Nessus | FreeBSD Local Security Checks | 3/29/2019 | 6/7/2024 | high |
134203 | SUSE SLED15 / SLES15 Security Update : permissions (SUSE-SU-2020:0547-1) | Nessus | SuSE Local Security Checks | 3/2/2020 | 5/18/2022 | low |
168361 | ManageEngine ServiceDesk Plus < 14.0 Build 14001 Multiple Vulnerabilities | Nessus | CGI abuses | 12/2/2022 | 3/16/2023 | medium |
168073 | Oracle Linux 9 : dovecot (ELSA-2022-8208) | Nessus | Oracle Linux Local Security Checks | 11/22/2022 | 11/1/2024 | high |
185992 | CBL Mariner 2.0 Security Update: hyperv-daemons (CVE-2023-5178) | Nessus | MarinerOS Local Security Checks | 11/19/2023 | 2/10/2025 | high |
190071 | Amazon Linux 2023 : sudo, sudo-devel, sudo-logsrvd (ALAS2023-2024-514) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 12/11/2024 | high |
236610 | Alibaba Cloud Linux 3 : 0159: open-vm-tools (ALINUX3-SA-2022:0159) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
236102 | Alibaba Cloud Linux 3 : 0126: cockpit (ALINUX3-SA-2024:0126) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
43383 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1708) | Nessus | SuSE Local Security Checks | 12/22/2009 | 1/14/2021 | high |
65801 | Firefox ESR 17.x < 17.0.5 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 4/4/2013 | 11/27/2019 | critical |
32025 | openSUSE 10 Security Update : mozilla-xulrunner (mozilla-xulrunner-5163) | Nessus | SuSE Local Security Checks | 4/22/2008 | 1/14/2021 | high |
211607 | FreeBSD : xorg server -- _XkbSetCompatMap vulnerability (141f2a22-a6a7-11ef-b282-0c9d92850f7a) | Nessus | FreeBSD Local Security Checks | 11/19/2024 | 2/28/2025 | high |
207550 | CBL Mariner 2.0 Security Update: xorg-x11-server (CVE-2024-0229) | Nessus | MarinerOS Local Security Checks | 9/21/2024 | 2/10/2025 | high |
211918 | FreeBSD : Gitlab -- vulnerabilities (2263ea04-ac81-11ef-998c-2cf05da270f3) | Nessus | FreeBSD Local Security Checks | 11/27/2024 | 12/19/2024 | high |
228099 | Linux Distros Unpatched Vulnerability : CVE-2024-12747 | Nessus | Misc. | 3/5/2025 | 8/18/2025 | medium |
250645 | Linux Distros Unpatched Vulnerability : CVE-2022-41974 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
161031 | RHEL 8 : container-tools:3.0 (RHSA-2022:2143) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 4/8/2025 | high |
188203 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2673) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
108985 | RHEL 7 : glibc (RHSA-2018:0805) | Nessus | Red Hat Local Security Checks | 4/11/2018 | 11/7/2024 | critical |