226047 | Linux Distros Unpatched Vulnerability : CVE-2023-37360 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
211120 | Fedora 41 : oath-toolkit (2024-fd57a07560) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |
47875 | RHEL 5 : pcsc-lite (RHSA-2010:0533) | Nessus | Red Hat Local Security Checks | 2010/7/28 | 2024/4/21 | critical |
220110 | Linux Distros Unpatched Vulnerability : CVE-2017-1000056 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | critical |
77673 | SuSE 11.3 Security Update : glibc (SAT Patch Number 9669) | Nessus | SuSE Local Security Checks | 2014/9/13 | 2021/1/19 | high |
69277 | Debian DSA-2735-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/8/9 | 2021/1/11 | critical |
132250 | RancherOS < 1.1.3 Information Disclosure | Nessus | Misc. | 2019/12/19 | 2025/2/21 | medium |
240418 | Alibaba Cloud Linux 3 : 0095: udisks2 (ALINUX3-SA-2025:0095) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/6/25 | 2025/6/25 | high |
146654 | EulerOS 2.0 SP2 : xorg-x11-server (EulerOS-SA-2021-1373) | Nessus | Huawei Local Security Checks | 2021/2/22 | 2024/1/19 | high |
104992 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:3178-1) | Nessus | SuSE Local Security Checks | 2017/12/4 | 2021/1/6 | critical |
82499 | Firefox ESR 31.x < 31.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/4/1 | 2018/7/14 | high |
34771 | FreeBSD : mozilla -- multiple vulnerabilities (f29fea8f-b19f-11dd-a55e-00163e000016) | Nessus | FreeBSD Local Security Checks | 2008/11/14 | 2021/1/6 | critical |
151659 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 16 for SLE 12 SP5) (SUSE-SU-2021:2332-1) | Nessus | SuSE Local Security Checks | 2021/7/15 | 2023/7/13 | high |
166447 | SUSE SLED15 / SLES15 Security Update : multipath-tools (SUSE-SU-2022:3710-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
166456 | SUSE SLES12 Security Update : multipath-tools (SUSE-SU-2022:3707-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
148254 | Debian DLA-2610-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 2021/3/31 | 2024/1/12 | high |
143166 | VMSA-2020-0026 : VMware ESXi, Workstation and Fusion updates address use-after-free and privilege escalation vulnerabilities | Nessus | VMware ESX Local Security Checks | 2020/11/23 | 2024/2/8 | high |
100999 | Amazon Linux AMI : kernel (ALAS-2017-846) | Nessus | Amazon Linux Local Security Checks | 2017/6/23 | 2019/7/10 | high |
182408 | Debian dla-3596 : firmware-adi - security update | Nessus | Debian Local Security Checks | 2023/10/1 | 2025/1/22 | high |
61565 | IBM Rational ClearQuest 7.x < 7.1.2.7 / 8.0.0.x < 8.0.0.3 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 2012/8/16 | 2019/12/4 | medium |
100350 | Scientific Linux Security Update : samba on SL7.x x86_64 (20170522) | Nessus | Scientific Linux Local Security Checks | 2017/5/23 | 2021/1/14 | high |
147816 | Cisco IOS XR Software for 8000 Series Routers Network Convergence System 540 Series Routers Privilege Escalation (cisco-sa-iosxr-pe-QpzCAePe) | Nessus | CISCO | 2021/3/16 | 2022/1/26 | high |
97571 | SUSE SLES12 Security Update : openssh (SUSE-SU-2017:0607-1) | Nessus | SuSE Local Security Checks | 2017/3/7 | 2021/1/6 | high |
97652 | SUSE SLED12 Security Update : openssh (SUSE-SU-2017:0607-2) | Nessus | SuSE Local Security Checks | 2017/3/10 | 2021/1/6 | high |
501309 | Cisco Nexus 9000 Series Fabric Switches ACI Mode Privilege Escalation (CVE-2021-1584) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | medium |
74241 | Cisco NX-OS Multiple Vulnerabilities (cisco-sa-20140521-nxos) | Nessus | CISCO | 2014/5/30 | 2019/11/26 | high |
46298 | RHEL 4 / 5 : kdebase (RHSA-2010:0348) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2021/1/14 | medium |
184033 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2023:4245-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2024/10/2 | high |
99961 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:1146-1) | Nessus | SuSE Local Security Checks | 2017/5/3 | 2021/1/19 | critical |
151757 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 11 for SLE 12 SP5) (SUSE-SU-2021:2361-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/7/13 | high |
151801 | SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP2) (SUSE-SU-2021:2387-1) | Nessus | SuSE Local Security Checks | 2021/7/17 | 2023/7/13 | high |
152048 | SUSE SLES12 Security Update : kernel (Live Patch 13 for SLE 12 SP5) (SUSE-SU-2021:2453-1) | Nessus | SuSE Local Security Checks | 2021/7/23 | 2023/7/13 | high |
181800 | AlmaLinux 8 : kernel (ALSA-2023:5244) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2025/3/31 | high |
237892 | Devolutions Server < 2025.1.9.0 Improper Access Control (DEVO-2025-0010) | Nessus | Windows | 2025/6/6 | 2025/6/6 | high |
121362 | Amazon Linux 2 : kernel (ALAS-2019-1149) | Nessus | Amazon Linux Local Security Checks | 2019/1/25 | 2024/6/26 | high |
77262 | AIX 6.1 TL 8 : malloc (IV62803) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
77266 | AIX 7.1 TL 3 : malloc (IV62808) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
228108 | Linux Distros Unpatched Vulnerability : CVE-2024-11115 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
257875 | Linux Distros Unpatched Vulnerability : CVE-2022-38065 | Nessus | Misc. | 2025/8/27 | 2025/9/3 | high |
231082 | Linux Distros Unpatched Vulnerability : CVE-2024-7977 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | high |
118672 | F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K50254952) | Nessus | F5 Networks Local Security Checks | 2018/11/2 | 2023/11/2 | high |
53321 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : x11-xserver-utils vulnerability (USN-1107-1) | Nessus | Ubuntu Local Security Checks | 2011/4/7 | 2025/2/28 | high |
249730 | Linux Distros Unpatched Vulnerability : CVE-2022-24122 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
244514 | Linux Distros Unpatched Vulnerability : CVE-2019-0145 | Nessus | Misc. | 2025/8/6 | 2025/9/30 | high |
249448 | Linux Distros Unpatched Vulnerability : CVE-2023-31248 | Nessus | Misc. | 2025/8/15 | 2025/9/30 | high |
145599 | CentOS 8 : httpd:2.4 (CESA-2019:0980) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | high |
256290 | Linux Distros Unpatched Vulnerability : CVE-2025-3070 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
162739 | Atlassian Jira 8.5.x < 8.20.1 / 8.21.0 (JRASERVER-72898) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | medium |
224105 | Linux Distros Unpatched Vulnerability : CVE-2021-37409 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
58861 | Fedora 15 : wicd-1.7.0-12.fc15 (2012-5923) | Nessus | Fedora Local Security Checks | 2012/4/25 | 2021/1/11 | medium |