64233 | SuSE 11.1 Security Update : Xen (SAT Patch Number 6399) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | high |
96903 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0333-1) | Nessus | SuSE Local Security Checks | 2017/1/31 | 2021/1/19 | critical |
99423 | Fedora 25 : kernel (2017-26c9ecd7a4) | Nessus | Fedora Local Security Checks | 2017/4/18 | 2021/1/11 | high |
95568 | Ubuntu 12.04 LTS : linux vulnerability (USN-3150-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
95723 | Slackware 14.2 / current : kernel (SSA:2016-347-01) | Nessus | Slackware Local Security Checks | 2016/12/13 | 2021/1/14 | high |
3531 | Mozilla Firefox 1.5.x < 1.5.0.3 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2004/8/18 | 2019/3/6 | medium |
74241 | Cisco NX-OS Multiple Vulnerabilities (cisco-sa-20140521-nxos) | Nessus | CISCO | 2014/5/30 | 2019/11/26 | high |
46298 | RHEL 4 / 5 : kdebase (RHSA-2010:0348) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2021/1/14 | medium |
184033 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2023:4245-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2024/10/2 | high |
151757 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 11 for SLE 12 SP5) (SUSE-SU-2021:2361-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/7/13 | high |
151801 | SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP2) (SUSE-SU-2021:2387-1) | Nessus | SuSE Local Security Checks | 2021/7/17 | 2023/7/13 | high |
152048 | SUSE SLES12 Security Update : kernel (Live Patch 13 for SLE 12 SP5) (SUSE-SU-2021:2453-1) | Nessus | SuSE Local Security Checks | 2021/7/23 | 2023/7/13 | high |
99961 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:1146-1) | Nessus | SuSE Local Security Checks | 2017/5/3 | 2021/1/19 | critical |
155099 | CentOS 8 : glib2 (CESA-2021:4385) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/11/24 | medium |
36429 | Mandriva Linux Security Advisory : perl-MDK-Common (MDVSA-2009:072) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | high |
140477 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2577-1) | Nessus | SuSE Local Security Checks | 2020/9/10 | 2021/1/13 | high |
122875 | Xen Project Process Context Identifiers TLB Flushing Multiple Vulnerabilities (XSA-292) | Nessus | Misc. | 2019/3/15 | 2019/11/8 | high |
222540 | Linux Distros Unpatched Vulnerability : CVE-2019-11098 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
92948 | Cisco IOS XR 6.0.1.x and 6.0.2.x < 6.0.2.7 / 6.1.x < 6.1.1.17 Command Input Handling Privilege Escalation | Nessus | CISCO | 2016/8/12 | 2025/7/31 | high |
77264 | AIX 7.1 TL 1 : malloc (IV62806) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
253395 | Linux Distros Unpatched Vulnerability : CVE-2020-12313 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | high |
66023 | Cisco AnyConnect Secure Mobility Client 2.x / 3.x < 3.1(3103) Host Scan Multiple Vulnerabilities | Nessus | Windows | 2013/4/18 | 2018/11/15 | medium |
165085 | Security Update for Microsoft Visual Studio Code (September 2022) | Nessus | Misc. | 2022/9/14 | 2024/10/23 | high |
227110 | Linux Distros Unpatched Vulnerability : CVE-2023-28736 | Nessus | Misc. | 2025/3/5 | 2025/9/25 | medium |
211595 | RockyLinux 8 : tigervnc (RLSA-2024:9540) | Nessus | Rocky Linux Local Security Checks | 2024/11/19 | 2024/11/19 | high |
53605 | Debian DSA-2230-1 : qemu-kvm - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/5/2 | 2021/1/4 | high |
259912 | Linux Distros Unpatched Vulnerability : CVE-2025-20053 | Nessus | Misc. | 2025/8/30 | 2025/9/19 | high |
94276 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2585-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
249254 | AlmaLinux 9 : toolbox (ALSA-2025:13673) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | critical |
94324 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2657-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/27 | 2022/3/8 | high |
180914 | Oracle Linux 7 : kubernetes (ELSA-2020-5767) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
259911 | Linux Distros Unpatched Vulnerability : CVE-2025-20109 | Nessus | Misc. | 2025/8/30 | 2025/9/19 | high |
171953 | Oracle Linux 6 : sudo (ELSA-2023-12143) | Nessus | Oracle Linux Local Security Checks | 2023/2/28 | 2024/10/22 | high |
224991 | Linux Distros Unpatched Vulnerability : CVE-2022-40964 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | medium |
226786 | Linux Distros Unpatched Vulnerability : CVE-2023-25775 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | critical |
229653 | Linux Distros Unpatched Vulnerability : CVE-2022-22942 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
117862 | Debian DSA-4308-1 : linux - security update | Nessus | Debian Local Security Checks | 2018/10/2 | 2024/8/1 | high |
143166 | VMSA-2020-0026 : VMware ESXi, Workstation and Fusion updates address use-after-free and privilege escalation vulnerabilities | Nessus | VMware ESX Local Security Checks | 2020/11/23 | 2024/2/8 | high |
147816 | Cisco IOS XR Software for 8000 Series Routers Network Convergence System 540 Series Routers Privilege Escalation (cisco-sa-iosxr-pe-QpzCAePe) | Nessus | CISCO | 2021/3/16 | 2022/1/26 | high |
97571 | SUSE SLES12 Security Update : openssh (SUSE-SU-2017:0607-1) | Nessus | SuSE Local Security Checks | 2017/3/7 | 2021/1/6 | high |
97652 | SUSE SLED12 Security Update : openssh (SUSE-SU-2017:0607-2) | Nessus | SuSE Local Security Checks | 2017/3/10 | 2021/1/6 | high |
100640 | Amazon Linux AMI:postgresql93/postgresql94、postgresql95 (ALAS-2017-839) | Nessus | Amazon Linux Local Security Checks | 2017/6/7 | 2018/4/18 | high |
19171 | FreeBSD : mozilla -- privilege escalation via DOM property overrides (f650d5b8-ae62-11d9-a788-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | high |
151661 | Cisco Web Security Appliance Privilege Escalation (cisco-sa-scr-web-priv-esc-k3HCGJZ) | Nessus | CISCO | 2021/7/15 | 2023/9/21 | high |
44737 | Debian DSA-1872-1 : linux-2.6 - denial of service/privilege escalation/information leak | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
183050 | F5 Networks BIG-IP : BIG-IP Edge Client for macOS Privilege Escalation (K000136185) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/5/10 | high |
42912 | FreeBSD : libtool -- Library Search Path Privilege Escalation Issue (77c14729-dc5e-11de-92ae-02e0184b8d35) | Nessus | FreeBSD Local Security Checks | 2009/11/30 | 2021/1/6 | medium |
140799 | Cisco IOS XR Authenticated User Privilege Escalation (cisco-sa-iosxr-cli-privescl-sDVEmhqv) | Nessus | CISCO | 2020/9/25 | 2021/9/10 | high |
192465 | Cisco IOS XR Software SSH Privilege Escalation (cisco-sa-iosxr-ssh-privesc-eWDMKew3) | Nessus | CISCO | 2024/3/22 | 2024/9/13 | high |
70200 | Debian DSA-2766-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2013/9/30 | 2021/1/11 | medium |