109763 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1227-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
109772 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1237-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
109776 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1243-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
109777 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1244-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
127240 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Vulnerability (NS-SA-2019-0053) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2024/5/8 | high |
209028 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : nano vulnerability (USN-7064-1) | Nessus | Ubuntu Local Security Checks | 2024/10/15 | 2024/10/15 | medium |
20034 | GLSA-200510-14 : Perl, Qt-UnixODBC, CMake: RUNPATH issues | Nessus | Gentoo Local Security Checks | 2005/10/19 | 2021/1/6 | high |
187152 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4934-1) | Nessus | SuSE Local Security Checks | 2023/12/21 | 2023/12/22 | high |
185455 | CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-5345) | Nessus | MarinerOS Local Security Checks | 2023/11/10 | 2023/11/10 | high |
184232 | F5 Networks BIG-IP : procps-ng vulnerability (K16124204) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/5/7 | high |
173773 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:1716-1) | Nessus | SuSE Local Security Checks | 2023/4/2 | 2023/7/14 | high |
173698 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:1675-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/14 | high |
197138 | EulerOS Virtualization 2.11.1 : sudo (EulerOS-SA-2024-1621) | Nessus | Huawei Local Security Checks | 2024/5/15 | 2024/5/15 | high |
146466 | Debian DLA-2554-1 : firejail security update | Nessus | Debian Local Security Checks | 2021/2/12 | 2024/1/22 | high |
155855 | SUSE SLES15 Security Update : openssh (SUSE-SU-2021:3887-1) | Nessus | SuSE Local Security Checks | 2021/12/4 | 2023/7/13 | high |
155645 | SUSE SLES15 Security Update : samba (SUSE-SU-2021:3747-1) | Nessus | SuSE Local Security Checks | 2021/11/20 | 2023/7/13 | high |
155819 | SUSE SLES11 Security Update : openssh (SUSE-SU-2021:14847-1) | Nessus | SuSE Local Security Checks | 2021/12/2 | 2023/7/13 | high |
236502 | Alibaba Cloud Linux 3 : 0080: bluez (ALINUX3-SA-2022:0080) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
235997 | Alibaba Cloud Linux 3 : 0082: linux-firmware (ALINUX3-SA-2021:0082) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
31715 | openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-5135) | Nessus | SuSE Local Security Checks | 2008/3/31 | 2021/1/14 | high |
31845 | openSUSE 10 Security Update : seamonkey (seamonkey-5153) | Nessus | SuSE Local Security Checks | 2008/4/11 | 2021/1/14 | high |
32026 | openSUSE 10 Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-5158) | Nessus | SuSE Local Security Checks | 2008/4/22 | 2021/1/14 | high |
22653 | Debian DSA-1111-2 : kernel-source-2.6.8 - race condition | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | medium |
86912 | Cisco MSE <= 8.0.120.7 Multiple Vulnerabilities | Nessus | CGI abuses | 2015/11/18 | 2021/1/19 | medium |
83356 | MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3057134) | Nessus | Windows : Microsoft Bulletins | 2015/5/12 | 2020/5/15 | high |
96750 | openSUSE Security Update : virtualbox (openSUSE-2017-141) | Nessus | SuSE Local Security Checks | 2017/1/25 | 2021/1/19 | critical |
96973 | RHEL 6 : jboss-ec2-eap (RHSA-2017:0250) | Nessus | Red Hat Local Security Checks | 2017/2/3 | 2024/4/24 | high |
96087 | SUSE SLES12 Security Update : xen (SUSE-SU-2016:3241-1) | Nessus | SuSE Local Security Checks | 2016/12/22 | 2021/1/6 | high |
70095 | Cisco Unified IP Phones Multiple Vulnerabilities (cisco-sa-20110601-phone) | Nessus | CISCO | 2013/9/24 | 2018/11/15 | medium |
70125 | Cisco IronPort Appliances Sophos Anti-Virus Vulnerabilities (cisco-sa-20121108-sophos) | Nessus | CISCO | 2013/9/25 | 2023/11/27 | high |
20627 | Ubuntu 4.10 : libgd vulnerabilities (USN-21-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
165808 | AlmaLinux 8 : pcs (ALSA-2022:6314) | Nessus | Alma Linux Local Security Checks | 2022/10/8 | 2022/11/29 | high |
176171 | AlmaLinux 8 : device-mapper-multipath (ALSA-2023:2948) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2023/5/20 | high |
231517 | Linux Distros Unpatched Vulnerability : CVE-2025-1390 | Nessus | Misc. | 2025/3/6 | 2025/8/7 | medium |
132113 | Fedora 31 : xen (2019-6aad703290) | Nessus | Fedora Local Security Checks | 2019/12/18 | 2020/7/10 | high |
111968 | Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p12 / 4.3.x < 4.3.94 Multiple Vulnerabilities | Nessus | Misc. | 2018/8/17 | 2019/4/5 | critical |
58135 | Debian DSA-2418-1 : postgresql-8.4 - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/2/28 | 2021/1/11 | medium |
187212 | Helix Core Server < 2023.2 Multiple Vulnerabilities | Nessus | Misc. | 2023/12/22 | 2024/10/23 | critical |
187276 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4949-1) | Nessus | SuSE Local Security Checks | 2023/12/23 | 2023/12/23 | high |
193618 | EulerOS Virtualization 2.10.1 : sudo (EulerOS-SA-2024-1556) | Nessus | Huawei Local Security Checks | 2024/4/19 | 2024/4/19 | high |
183308 | Ubuntu 18.04 ESM / 20.04 ESM / 22.04 ESM : PMIx vulnerability (USN-6434-1) | Nessus | Ubuntu Local Security Checks | 2023/10/18 | 2024/8/27 | high |
201568 | CBL Mariner 2.0 Security Update: kubernetes (CVE-2023-5408) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2024/7/3 | high |
190602 | Intel Memory and Storage Tool < 2.3 Multiple Vulnerabilities (INTEL-SA-00967) | Nessus | Windows | 2024/2/16 | 2024/10/24 | medium |
198177 | EulerOS 2.0 SP12 : sudo (EulerOS-SA-2024-1755) | Nessus | Huawei Local Security Checks | 2024/5/30 | 2024/5/30 | high |
209465 | Adobe InDesign 13.0 < 13.1.0 Multiple Vulnerabilities (APSB18-11) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | high |
153701 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-2544) | Nessus | Huawei Local Security Checks | 2021/9/27 | 2021/9/27 | high |
179698 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-3611) | Nessus | MarinerOS Local Security Checks | 2023/8/11 | 2025/2/10 | high |
16445 | GLSA-200502-08 : PostgreSQL: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2005/2/14 | 2021/1/6 | high |
153854 | Ubuntu 18.04 LTS / 20.04 LTS : containerd vulnerability (USN-5100-1) | Nessus | Ubuntu Local Security Checks | 2021/10/4 | 2024/8/28 | high |
60881 | Scientific Linux Security Update : cups on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |