61565 | IBM Rational ClearQuest 7.x < 7.1.2.7 / 8.0.0.x < 8.0.0.3 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 2012/8/16 | 2019/12/4 | medium |
181910 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP1) (SUSE-SU-2023:3768-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2024/8/5 | high |
16097 | Fedora Core 2 : kernel-2.6.9-1.11_FC2 (2004-581) | Nessus | Fedora Local Security Checks | 2005/1/4 | 2021/1/11 | high |
158543 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1308) | Nessus | Huawei Local Security Checks | 2022/3/2 | 2023/4/25 | high |
179765 | Amazon Linux 2 : kernel (ALAS-2023-2179) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
95568 | Ubuntu 12.04 LTS : linux vulnerability (USN-3150-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
95723 | Slackware 14.2 / current : kernel (SSA:2016-347-01) | Nessus | Slackware Local Security Checks | 2016/12/13 | 2021/1/14 | high |
61021 | Scientific Linux Security Update : polkit on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
91858 | Amazon Linux AMI : kernel (ALAS-2016-718) | Nessus | Amazon Linux Local Security Checks | 2016/6/28 | 2019/4/11 | high |
92256 | Fedora 23 : kernel (2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
76536 | Oracle VM VirtualBox < 3.2.24 / 4.0.26 / 4.1.34 / 4.2.26 / 4.3.14 Multiple Unspecified Vulnerabilities | Nessus | Windows | 2014/7/16 | 2018/11/15 | medium |
99423 | Fedora 25 : kernel (2017-26c9ecd7a4) | Nessus | Fedora Local Security Checks | 2017/4/18 | 2021/1/11 | high |
96903 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0333-1) | Nessus | SuSE Local Security Checks | 2017/1/31 | 2021/1/19 | critical |
64233 | SuSE 11.1 Security Update : Xen (SAT Patch Number 6399) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | high |
97513 | RHEL 6 : MRG (RHSA-2017:0402) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
92055 | Fedora 23 : kernel (2016-06f1572324) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
92195 | Fedora 24 : kernel (2016-ef973efab7) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
95574 | Ubuntu 16.10 : linux-raspi2 vulnerabilities (USN-3152-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
502948 | Siemens SIMATIC S7-1500 TM MFP BIOS Integer Overflow or Wraparound (CVE-2023-0179) | Tenable OT Security | Tenable.ot | 2025/2/25 | 2025/2/26 | high |
500702 | Siemens Devices Using Intel CPUs Improper Privilege Management (CVE-2020-8745) | Tenable OT Security | Tenable.ot | 2022/10/14 | 2025/4/9 | medium |
175800 | EulerOS Virtualization 2.10.1 : multipath-tools (EulerOS-SA-2023-1894) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2023/5/16 | high |
176748 | RHEL 9 : kernel (RHSA-2023:3465) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
176862 | EulerOS Virtualization 2.11.1 : multipath-tools (EulerOS-SA-2023-2046) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | high |
169005 | EulerOS 2.0 SP10 : linux-firmware (EulerOS-SA-2022-2826) | Nessus | Huawei Local Security Checks | 2022/12/21 | 2022/12/21 | high |
190004 | SUSE SLES15 Security Update : kernel RT (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:0348-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/6/19 | high |
174852 | EulerOS Virtualization 2.9.1 : multipath-tools (EulerOS-SA-2023-1643) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | high |
172345 | EulerOS 2.0 SP9 : multipath-tools (EulerOS-SA-2023-1452) | Nessus | Huawei Local Security Checks | 2023/3/9 | 2023/3/9 | high |
169815 | EulerOS Virtualization 2.10.0 : linux-firmware (EulerOS-SA-2023-1171) | Nessus | Huawei Local Security Checks | 2023/1/10 | 2023/1/10 | high |
241456 | TencentOS Server 2: udisks2 (TSSA-2025:0482) | Nessus | Tencent Local Security Checks | 2025/7/7 | 2025/7/7 | high |
97712 | openSUSE Security Update : xen (openSUSE-2017-329) | Nessus | SuSE Local Security Checks | 2017/3/14 | 2021/6/3 | critical |
179131 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:3063-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
184756 | Rocky Linux 8 : kernel-rt (RLSA-2021:3088) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/12/22 | high |
207917 | CentOS 9 : microcode_ctl-20240910-1.el9 | Nessus | CentOS Local Security Checks | 2024/9/30 | 2024/9/30 | high |
163187 | EulerOS Virtualization 2.10.0 : polkit (EulerOS-SA-2022-2033) | Nessus | Huawei Local Security Checks | 2022/7/15 | 2023/1/13 | high |
109773 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1239-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | medium |
231218 | Linux Distros Unpatched Vulnerability : CVE-2025-0443 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
222268 | Linux Distros Unpatched Vulnerability : CVE-2018-16877 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
209946 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:3788-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2025/2/28 | high |
190785 | Zoom VDI Meeting Client < 5.17.5 Vulnerability (ZSB-24004) | Nessus | Windows | 2024/2/20 | 2024/10/10 | high |
169686 | SUSE SLES15 Security Update : ovmf (SUSE-SU-2023:0036-1) | Nessus | SuSE Local Security Checks | 2023/1/7 | 2023/7/14 | medium |
14725 | GLSA-200409-17 : SUS: Local root vulnerability | Nessus | Gentoo Local Security Checks | 2004/9/15 | 2021/1/6 | high |
162659 | RHEL 8 : kpatch-patch (RHSA-2022:5476) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/1/16 | high |
43396 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1727) | Nessus | SuSE Local Security Checks | 2009/12/23 | 2021/1/14 | high |
234439 | Zoom Workplace Desktop App < 6.3.0 Buffer Underflow (ZSB-ZSB-25010) | Nessus | Misc. | 2025/4/15 | 2025/4/15 | high |
91294 | Oracle Linux 6 / 7 : docker-engine (ELSA-2016-3568) | Nessus | Oracle Linux Local Security Checks | 2016/5/23 | 2024/10/22 | high |
99181 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0913-1) | Nessus | SuSE Local Security Checks | 2017/4/4 | 2021/1/19 | high |
56173 | MS11-070: Vulnerability in WINS Could Allow Elevation of Privilege (2571621) | Nessus | Windows : Microsoft Bulletins | 2011/9/14 | 2020/8/5 | high |
223330 | Linux Distros Unpatched Vulnerability : CVE-2020-12362 | Nessus | Misc. | 2025/3/4 | 2025/8/11 | high |
225908 | Linux Distros Unpatched Vulnerability : CVE-2023-28410 | Nessus | Misc. | 2025/3/5 | 2025/8/11 | high |
232178 | Linux Distros Unpatched Vulnerability : CVE-2020-12050 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |