104255 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:2873-1) | Nessus | SuSE Local Security Checks | 2017/10/30 | 2021/1/6 | high |
131062 | openSUSE Security Update : xen (openSUSE-2019-2508) | Nessus | SuSE Local Security Checks | 2019/11/15 | 2024/4/11 | critical |
16097 | Fedora Core 2 : kernel-2.6.9-1.11_FC2 (2004-581) | Nessus | Fedora Local Security Checks | 2005/1/4 | 2021/1/11 | high |
181910 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP1) (SUSE-SU-2023:3768-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2024/8/5 | high |
158543 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1308) | Nessus | Huawei Local Security Checks | 2022/3/2 | 2023/4/25 | high |
179765 | Amazon Linux 2 : kernel (ALAS-2023-2179) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
5143 | Altiris Deployment Solution 6.9.x < 6.9.430 Multiple Vulnerabilities | Nessus Network Monitor | Generic | 2009/8/27 | 2019/3/6 | high |
3638 | Thunderbird < 1.5.0.4 Multiple Vulnerabilities (deprecated) | Nessus Network Monitor | SMTP Clients | 2006/6/2 | 2019/3/6 | medium |
502827 | Elspec G5 Digital Fault Recorder Improper Handling of Insufficient Permissions or Privileges (CVE-2024-22078) | Tenable OT Security | Tenable.ot | 2025/1/27 | 2025/1/28 | high |
501895 | Dell iDRAC7 Incorrect Authorization (CVE-2018-15774) | Tenable OT Security | Tenable.ot | 2024/1/17 | 2024/1/18 | high |
502984 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') (CVE-2022-20422) | Tenable OT Security | Tenable.ot | 2025/2/25 | 2025/2/26 | high |
50312 | Fedora 13 : glibc-2.12.1-3 (2010-16594) | Nessus | Fedora Local Security Checks | 2010/10/24 | 2021/1/11 | medium |
91878 | Ubuntu 15.10 : linux-raspi2 vulnerabilities (USN-3017-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
111662 | SUSE SLED12 Security Update : Recommended update for NetworkManager-vpnc (SUSE-SU-2018:2297-1) | Nessus | SuSE Local Security Checks | 2018/8/13 | 2024/8/22 | high |
132248 | RancherOS < 1.0.3 Local Memory Corruption | Nessus | Misc. | 2019/12/19 | 2020/8/19 | high |
91877 | Ubuntu 15.10 : linux vulnerabilities (USN-3017-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
93555 | RHEL 7 : kernel (RHSA-2016:1847) | Nessus | Red Hat Local Security Checks | 2016/9/16 | 2019/10/24 | high |
183587 | Ubuntu 16.04 ESM : musl vulnerabilities (USN-4768-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
124819 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1496) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2024/5/23 | critical |
133970 | FreeBSD : OpenSMTPd -- LPE and RCE in OpenSMTPD's default install (40c75597-574a-11ea-bff8-c85b76ce9b5a) | Nessus | FreeBSD Local Security Checks | 2020/2/25 | 2022/1/26 | critical |
76829 | Oracle Solaris Critical Patch Update : oct2012_SRU10_5 | Nessus | Solaris Local Security Checks | 2014/7/26 | 2022/8/11 | high |
74682 | openSUSE Security Update : xen (openSUSE-SU-2012:0886-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
121680 | Photon OS 1.0: Linux PHSA-2017-0011 | Nessus | PhotonOS Local Security Checks | 2019/2/7 | 2024/7/22 | high |
124837 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1516) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2024/5/23 | critical |
69096 | FreeBSD : phpMyAdmin -- multiple vulnerabilities (f4a0212f-f797-11e2-9bb9-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2013/7/29 | 2021/1/6 | high |
258308 | Linux Distros Unpatched Vulnerability : CVE-2024-21820 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
187097 | Intel BIOS Firmware CVE-2022-30704 (INTEL-SA-00717) | Nessus | Misc. | 2023/12/19 | 2024/10/30 | medium |
33566 | Debian DSA-1614-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/7/24 | 2021/1/4 | high |
127284 | NewStart CGSL CORE 5.04 / MAIN 5.04 : ovmf Vulnerability (NS-SA-2019-0076) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
220748 | Linux Distros Unpatched Vulnerability : CVE-2017-15097 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
154440 | NewStart CGSL CORE 5.05 / MAIN 5.05 : linux-firmware Vulnerability (NS-SA-2021-0185) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | high |
161124 | AlmaLinux 8 : php:7.4 (ALSA-2022:1935) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2025/1/13 | high |
96794 | SUSE SLED12 / SLES12 Security Update : pcsc-lite (SUSE-SU-2017:0286-1) | Nessus | SuSE Local Security Checks | 2017/1/26 | 2021/1/6 | high |
234440 | Zoom Workplace Desktop App < 6.3.0 Heap-Based Buffer Overflow (ZSB-25012) | Nessus | Misc. | 2025/4/15 | 2025/4/15 | high |
261953 | Linux Distros Unpatched Vulnerability : CVE-2024-24853 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
210108 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:3866-1) | Nessus | SuSE Local Security Checks | 2024/11/2 | 2025/2/28 | high |
247160 | Linux Distros Unpatched Vulnerability : CVE-2021-32606 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
209502 | Adobe Animate 20.x < 20.0.0 A Vulnerability (APSB19-34) | Nessus | Windows | 2024/10/21 | 2024/10/21 | high |
40485 | FreeBSD : mozilla -- multiple vulnerabilities (49e8f2ee-8147-11de-a994-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2009/8/5 | 2021/1/6 | high |
68005 | Oracle Linux 5 : kvm (ELSA-2010-0126) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
266355 | Oracle Linux 9 : ipa (ELSA-2025-17084) | Nessus | Oracle Linux Local Security Checks | 2025/10/1 | 2025/10/1 | critical |
145926 | CentOS 8 : cyrus-imapd (CESA-2020:4655) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | critical |
501341 | Cisco NX-OS Software Bash Shell Role-Based Access Control Bypass Privilege Escalation (CVE-2019-1593) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
92232 | Fedora 24:kernel (2016-1c409313f4) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
84197 | CentOS 7:abrt (CESA-2015:1083) | Nessus | CentOS Local Security Checks | 2015/6/16 | 2021/1/4 | high |
84608 | Oracle Linux 6:abrt (ELSA-2015-1210) | Nessus | Oracle Linux Local Security Checks | 2015/7/8 | 2024/10/22 | high |
74322 | Ubuntu 14.04 LTS:chkrootkit 漏洞 (USN-2230-1) | Nessus | Ubuntu Local Security Checks | 2014/6/5 | 2024/8/27 | high |
127325 | NewStart CGSL MAIN 4.05:内核多个漏洞 (NS-SA-2019-0099) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
96933 | Debian DSA-3780-1:ntfs-3g - 安全更新 | Nessus | Debian Local Security Checks | 2017/2/2 | 2021/1/11 | high |
56414 | Debian DSA-2319-1:policykit-1 - 争用条件 | Nessus | Debian Local Security Checks | 2011/10/10 | 2021/1/11 | medium |