184029 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2023:4239-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2024/10/2 | high |
146359 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0353-1) | Nessus | SuSE Local Security Checks | 2021/2/10 | 2024/1/22 | high |
210339 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 8.0.4 Security update (Important) (RHSA-2024:8823) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/12/16 | high |
164982 | Trend Micro Apex One Multiple Vulnerabilities (000291528) | Nessus | Windows | 2022/9/13 | 2022/12/5 | critical |
93324 | Debian DSA-3659-1 : linux - security update | Nessus | Debian Local Security Checks | 2016/9/6 | 2021/1/11 | medium |
160222 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1407-1) | Nessus | SuSE Local Security Checks | 2022/4/27 | 2023/7/13 | high |
238779 | TencentOS Server 4: linux-firmware (TSSA-2024:0603) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
25010 | Debian DSA-1276-1 : krb5 - several vulnerabilities | Nessus | Debian Local Security Checks | 2007/4/10 | 2021/1/4 | high |
194366 | RHEL 8 : Red Hat OpenStack Platform 17.1 (openstack-tripleo-common) (RHSA-2024:0191) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/5/8 | high |
110873 | EulerOS 2.0 SP3 : zsh (EulerOS-SA-2018-1209) | Nessus | Huawei Local Security Checks | 2018/7/3 | 2024/9/6 | high |
16166 | Fedora Core 3 : kernel-2.6.10-1.741_FC3 (2005-025) | Nessus | Fedora Local Security Checks | 2005/1/14 | 2021/1/11 | critical |
216037 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2025-1200) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/2/28 | high |
215924 | Azure Linux 3.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2024-9632) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/28 | high |
186869 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP5) (SUSE-SU-2023:4799-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2023/12/19 | high |
158410 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2022-1231) | Nessus | Huawei Local Security Checks | 2022/2/25 | 2023/2/9 | high |
158423 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2022-1212) | Nessus | Huawei Local Security Checks | 2022/2/25 | 2023/2/9 | high |
76114 | IBM DB2 9.7 < Fix Pack 9a Multiple Vulnerabilities | Nessus | Databases | 2014/6/18 | 2022/4/11 | high |
77633 | EMC Documentum Content Server Multiple Vulnerabilities (ESA-2014-046) | Nessus | Windows | 2014/9/11 | 2018/11/15 | high |
65804 | Thunderbird ESR 17.x < 17.0.5 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/4/4 | 2019/11/27 | critical |
67205 | Plone spamProtect mailaddress Parameter XSS | Nessus | CGI abuses : XSS | 2013/7/8 | 2025/5/14 | medium |
211707 | CBL Mariner 2.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2024-9632) | Nessus | MarinerOS Local Security Checks | 2024/11/21 | 2025/2/28 | high |
209357 | Adobe Connect <= 9.7.5 Multiple Vulnerabilities (APSB18-22) | Nessus | CGI abuses | 2024/10/21 | 2024/11/20 | critical |
209412 | Adobe Illustrator < 24.0 Multiple Vulnerabilities (APSB19-36) | Nessus | Windows | 2024/10/21 | 2024/11/20 | critical |
201744 | CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-6111) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2024/7/3 | high |
236552 | Alibaba Cloud Linux 3 : 0098: edk2 (ALINUX3-SA-2022:0098) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
87897 | Debian DLA-384-1 : inspircd security and regression update | Nessus | Debian Local Security Checks | 2016/1/14 | 2021/1/11 | high |
207293 | Amazon Linux 2023 : microcode_ctl (ALAS2023-2024-716) | Nessus | Amazon Linux Local Security Checks | 2024/9/16 | 2024/9/27 | high |
159875 | EulerOS Virtualization 2.10.1 : edk2 (EulerOS-SA-2022-1390) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/11/1 | high |
246412 | Linux Distros Unpatched Vulnerability : CVE-2020-10684 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
197657 | CentOS 8 : linux-firmware (CESA-2024:3178) | Nessus | CentOS Local Security Checks | 2024/5/22 | 2024/5/22 | medium |
66477 | Thunderbird 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
166478 | RHEL 8 : kernel (RHSA-2022:7110) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/1/16 | high |
244409 | Linux Distros Unpatched Vulnerability : CVE-2023-3776 | Nessus | Misc. | 2025/8/6 | 2025/8/21 | high |
95566 | Ubuntu 14.04 LTS : Linux kernel vulnerability (USN-3149-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
95569 | Ubuntu 16.04 LTS : Linux kernel vulnerability (USN-3151-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
120159 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2018:3680-1) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/10 | medium |
127161 | NewStart CGSL MAIN 5.04 : glibc Multiple Vulnerabilities (NS-SA-2019-0012) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/3 | high |
50605 | GLSA-201011-01 : GNU C library: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2010/11/16 | 2021/1/6 | high |
50367 | openSUSE Security Update : glibc (openSUSE-SU-2010:0914-1) | Nessus | SuSE Local Security Checks | 2010/10/28 | 2021/1/14 | high |
99197 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerability (USN-3256-1) | Nessus | Ubuntu Local Security Checks | 2017/4/5 | 2024/8/27 | high |
108822 | GLSA-201804-02 : glibc: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2018/4/4 | 2024/11/21 | critical |
72233 | Ubuntu 12.04 LTS : linux-lts-raring vulnerability (USN-2094-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
164769 | Amazon Linux 2022 : bpftool, kernel, kernel-devel (ALAS2022-2022-114) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/17 | high |
70184 | GLSA-201309-24 : Xen: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2013/9/28 | 2021/1/6 | high |
79465 | OracleVM 2.1 : kernel (OVMSA-2009-0023) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | high |
204047 | Photon OS 3.0: Linux PHSA-2022-3.0-0464 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
164357 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-034) | Nessus | Amazon Linux Local Security Checks | 2022/8/23 | 2025/5/23 | high |
165298 | Oracle Linux 9 : kernel (ELSA-2022-6610) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/11/1 | high |
105248 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0174) (BlueBorne) (Dirty COW) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/12/14 | 2021/1/4 | high |
91327 | F5 Networks BIG-IP : Linux libuser vulnerability (SOL05770600) | Nessus | F5 Networks Local Security Checks | 2016/5/26 | 2021/3/10 | high |