20236 | GLSA-200511-15 : Smb4k: Local unauthorized file access | Nessus | Gentoo Local Security Checks | 2005/11/21 | 2021/1/6 | low |
49292 | Debian DSA-2113-1 : drupal6 - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/9/21 | 2021/1/4 | medium |
254747 | Linux Distros Unpatched Vulnerability : CVE-2019-3461 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
227945 | Linux Distros Unpatched Vulnerability : CVE-2024-0229 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
180288 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0805) | Nessus | CGI abuses | 2023/8/30 | 2024/4/26 | high |
262145 | Linux Distros Unpatched Vulnerability : CVE-2023-21123 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
111557 | Debian DSA-4266-1 : linux - security update | Nessus | Debian Local Security Checks | 2018/8/7 | 2024/8/26 | high |
155757 | CentOS 7 : openssh (RHSA-2021:4782) | Nessus | CentOS Local Security Checks | 2021/12/1 | 2025/9/3 | high |
100875 | Debian DLA-992-1 : eglibc security update (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/11 | high |
81737 | MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege (3034344) | Nessus | Windows : Microsoft Bulletins | 2015/3/10 | 2019/11/22 | high |
20495 | Ubuntu 4.10 : mysql-dfsg vulnerability (USN-109-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | medium |
83970 | SUSE SLES12 Security Update : docker (SUSE-SU-2015:0984-1) | Nessus | SuSE Local Security Checks | 2015/6/3 | 2021/1/6 | high |
27885 | Ubuntu 5.10 / 6.06 LTS : ppp vulnerability (USN-310-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | high |
142068 | EulerOS 2.0 SP5 : net-snmp (EulerOS-SA-2020-2292) | Nessus | Huawei Local Security Checks | 2020/10/30 | 2024/2/13 | high |
31193 | Mozilla Thunderbird < 2.0.0.12 Multiple Vulnerabilities | Nessus | Windows | 2008/2/27 | 2018/7/16 | high |
73008 | Oracle Linux 6 : 389-ds-base (ELSA-2014-0292) | Nessus | Oracle Linux Local Security Checks | 2014/3/14 | 2024/10/22 | critical |
227134 | Linux Distros Unpatched Vulnerability : CVE-2023-39198 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
191979 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2024-1348) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
150647 | SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2020:14475-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | high |
247058 | Linux Distros Unpatched Vulnerability : CVE-2024-1086 | Nessus | Misc. | 2025/8/9 | 2025/9/30 | high |
158631 | openSUSE 15 Security Update : mariadb (openSUSE-SU-2022:0731-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2023/11/6 | high |
186812 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4731-1) | Nessus | SuSE Local Security Checks | 2023/12/13 | 2024/1/5 | critical |
137341 | Debian DSA-4699-1 : linux - security update | Nessus | Debian Local Security Checks | 2020/6/11 | 2024/3/27 | high |
186863 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4782-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/1/5 | critical |
233894 | FreeBSD : Mozilla -- privilege scalation attack (ea51e89a-116c-11f0-8b2c-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/4/5 | 2025/4/5 | medium |
90305 | SUSE SLED12 / SLES12 Security Update : libvirt (SUSE-SU-2016:0923-1) | Nessus | SuSE Local Security Checks | 2016/4/1 | 2021/1/6 | low |
151759 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP1) (SUSE-SU-2021:2372-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/7/13 | high |
156088 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 26 for SLE 12 SP5) (SUSE-SU-2021:4039-1) | Nessus | SuSE Local Security Checks | 2021/12/15 | 2023/7/14 | medium |
257201 | Linux Distros Unpatched Vulnerability : CVE-2020-5211 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
259397 | Linux Distros Unpatched Vulnerability : CVE-2020-5213 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
252494 | Linux Distros Unpatched Vulnerability : CVE-2021-22118 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
251622 | Linux Distros Unpatched Vulnerability : CVE-2022-2735 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
140751 | Ubuntu 18.04 LTS : Debian-LAN vulnerabilities (USN-4530-1) | Nessus | Ubuntu Local Security Checks | 2020/9/23 | 2024/8/27 | high |
190142 | CentOS 8 : tigervnc (CESA-2023:1551) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
144022 | Debian DLA-2486-1 : xorg-server security update | Nessus | Debian Local Security Checks | 2020/12/10 | 2024/2/2 | high |
173703 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1680-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/12 | high |
244824 | Azure Linux 3.0 Security Update: kata-containers / kata-containers-cc (CVE-2025-5791) | Nessus | Azure Linux Local Security Checks | 2025/8/7 | 2025/9/15 | high |
244831 | CBL Mariner 2.0 Security Update: kata-containers / kata-containers-cc (CVE-2025-5791) | Nessus | MarinerOS Local Security Checks | 2025/8/7 | 2025/8/7 | high |
154434 | Adobe Illustrator < 25.4.2 Multiple Vulnerabilities (APSB21-98) | Nessus | Windows | 2021/10/26 | 2024/10/21 | high |
149414 | Fedora 33 : salt (2021-5aaebdae8e) | Nessus | Fedora Local Security Checks | 2021/5/12 | 2024/1/2 | high |
151718 | openSUSE 15 Security Update : salt (openSUSE-SU-2021:1951-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/12/8 | high |
222932 | Linux Distros Unpatched Vulnerability : CVE-2019-25067 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
262364 | Linux Distros Unpatched Vulnerability : CVE-2022-20495 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
221561 | Linux Distros Unpatched Vulnerability : CVE-2018-1000225 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
209455 | Adobe Illustrator < 25.4.2 Multiple Vulnerabilities (APSB21-98) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/10/21 | high |
253624 | JetBrains TeamCity < 2025.07.1 Multiple Vulnerabilities | Nessus | Misc. | 2025/8/22 | 2025/8/22 | medium |
142571 | Debian DLA-2430-1 : blueman security update | Nessus | Debian Local Security Checks | 2020/11/6 | 2020/11/20 | high |
190003 | SUSE SLES15 Security Update : kernel RT (Live Patch 17 for SLE 15 SP4) (SUSE-SU-2024:0339-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/2/6 | high |
190113 | SUSE SLES15 Security Update : kernel (Live Patch 45 for SLE 15 SP1) (SUSE-SU-2024:0418-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |
160731 | NewStart CGSL MAIN 6.02 : openssh Vulnerability (NS-SA-2022-0070) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2025/9/3 | high |