102415 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:2131-1) | Nessus | SuSE Local Security Checks | 2017/8/11 | 2021/1/6 | high |
103185 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2440-1) | Nessus | SuSE Local Security Checks | 2017/9/13 | 2021/1/6 | high |
103210 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2442-1) | Nessus | SuSE Local Security Checks | 2017/9/14 | 2021/1/6 | high |
103211 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2443-1) | Nessus | SuSE Local Security Checks | 2017/9/14 | 2021/1/6 | high |
103214 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2448-1) | Nessus | SuSE Local Security Checks | 2017/9/14 | 2021/1/6 | high |
103293 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2497-1) | Nessus | SuSE Local Security Checks | 2017/9/18 | 2021/1/6 | high |
79477 | OracleVM 3.1 : xen (OVMSA-2012-0021) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
163480 | Debian DSA-5191-1 : linux - security update | Nessus | Debian Local Security Checks | 2022/7/27 | 2024/3/27 | high |
165049 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2292) | Nessus | Huawei Local Security Checks | 2022/9/14 | 2023/1/13 | high |
127408 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0143) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
165821 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2428) | Nessus | Huawei Local Security Checks | 2022/10/8 | 2023/1/13 | high |
105150 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3249-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2017/12/11 | 2021/1/6 | high |
4794 | SeaMonkey < 1.1.14 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2008/12/17 | 2019/3/6 | medium |
209341 | Debian dla-3925 : asterisk - security update | Nessus | Debian Local Security Checks | 2024/10/20 | 2024/12/3 | high |
179619 | AlmaLinux 8 : kpatch-patch (ALSA-2023:4531) | Nessus | Alma Linux Local Security Checks | 2023/8/9 | 2023/8/9 | high |
180974 | Oracle Linux 7 : Unbreakable Enterprise kernel-container kata-image kata-runtime kata kubernetes kubernetes istio olcne (ELSA-2020-5765) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | high |
191090 | RHEL 9 : kernel (RHSA-2024:1018) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
109489 | EulerOS 2.0 SP2 : zsh (EulerOS-SA-2018-1091) | Nessus | Huawei Local Security Checks | 2018/5/2 | 2024/10/15 | critical |
128491 | FreeBSD : mozilla -- multiple vulnerabilities (05463e0a-abd3-4fa4-bd5f-cd5ed132d4c6) | Nessus | FreeBSD Local Security Checks | 2019/9/4 | 2024/4/29 | critical |
151804 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP2) (SUSE-SU-2021:2377-1) | Nessus | SuSE Local Security Checks | 2021/7/17 | 2023/7/13 | high |
185761 | ManageEngine ServiceDesk Plus < 14.2 Build 14202 | Nessus | CGI abuses | 2023/11/15 | 2024/11/1 | medium |
62948 | Sophos Anti-Virus < 10.0.9 / 10.2.1 Multiple Vulnerabilities | Nessus | Windows | 2012/11/16 | 2018/8/8 | high |
36570 | Fedora 10 : git-1.6.0.6-1.fc10 (2008-11678) | Nessus | Fedora Local Security Checks | 2009/4/23 | 2021/1/11 | high |
156434 | openSUSE 15 Security Update : getdata (openSUSE-SU-2021:1645-1) | Nessus | SuSE Local Security Checks | 2021/12/31 | 2021/12/31 | critical |
177759 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-2598) | Nessus | MarinerOS Local Security Checks | 2023/6/29 | 2025/2/10 | high |
133509 | Debian DLA-2095-1 : storebackup security update | Nessus | Debian Local Security Checks | 2020/2/6 | 2024/3/28 | high |
258238 | Linux Distros Unpatched Vulnerability : CVE-2025-4563 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | low |
60996 | Scientific Linux Security Update : conga on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
221754 | Linux Distros Unpatched Vulnerability : CVE-2018-1083 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
20615 | Ubuntu 4.10 : ruby1.8 vulnerability (USN-20-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | medium |
254747 | Linux Distros Unpatched Vulnerability : CVE-2019-3461 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
49292 | Debian DSA-2113-1 : drupal6 - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/9/21 | 2021/1/4 | medium |
173693 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2023:1679-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/14 | high |
185621 | CentOS 8 : xorg-x11-server-Xwayland (CESA-2023:6917) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | high |
185633 | CentOS 8 : xorg-x11-server (CESA-2023:6916) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | high |
20236 | GLSA-200511-15 : Smb4k: Local unauthorized file access | Nessus | Gentoo Local Security Checks | 2005/11/21 | 2021/1/6 | low |
227945 | Linux Distros Unpatched Vulnerability : CVE-2024-0229 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
180288 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0805) | Nessus | CGI abuses | 2023/8/30 | 2024/4/26 | high |
262145 | Linux Distros Unpatched Vulnerability : CVE-2023-21123 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
111557 | Debian DSA-4266-1 : linux - security update | Nessus | Debian Local Security Checks | 2018/8/7 | 2024/8/26 | high |
100875 | Debian DLA-992-1 : eglibc security update (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/11 | high |
20495 | Ubuntu 4.10 : mysql-dfsg vulnerability (USN-109-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | medium |
155757 | CentOS 7 : openssh (RHSA-2021:4782) | Nessus | CentOS Local Security Checks | 2021/12/1 | 2025/9/3 | high |
81737 | MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege (3034344) | Nessus | Windows : Microsoft Bulletins | 2015/3/10 | 2019/11/22 | high |
27885 | Ubuntu 5.10 / 6.06 LTS : ppp vulnerability (USN-310-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | high |
83970 | SUSE SLES12 Security Update : docker (SUSE-SU-2015:0984-1) | Nessus | SuSE Local Security Checks | 2015/6/3 | 2021/1/6 | high |
142068 | EulerOS 2.0 SP5 : net-snmp (EulerOS-SA-2020-2292) | Nessus | Huawei Local Security Checks | 2020/10/30 | 2024/2/13 | high |
31193 | Mozilla Thunderbird < 2.0.0.12 Multiple Vulnerabilities | Nessus | Windows | 2008/2/27 | 2018/7/16 | high |
73008 | Oracle Linux 6 : 389-ds-base (ELSA-2014-0292) | Nessus | Oracle Linux Local Security Checks | 2014/3/14 | 2024/10/22 | critical |
227134 | Linux Distros Unpatched Vulnerability : CVE-2023-39198 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |