84708 | FreeBSD : xen-kernel -- Hypervisor memory corruption due to x86 emulator flaw (83a28417-27e3-11e5-a4a5-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2015/7/14 | 2021/1/6 | high |
251407 | Linux Distros Unpatched Vulnerability : CVE-2018-6176 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
127297 | NewStart CGSL CORE 5.05 / MAIN 5.05 : ovmf Vulnerability (NS-SA-2019-0083) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
125314 | Amazon Linux AMI : kernel (ALAS-2019-1212) | Nessus | Amazon Linux Local Security Checks | 2019/5/22 | 2024/5/21 | high |
260610 | Linux Distros Unpatched Vulnerability : CVE-2022-36397 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
146099 | CentOS 7 : linux-firmware (RHSA-2021:0339) | Nessus | CentOS Local Security Checks | 2021/2/3 | 2024/10/9 | high |
147276 | NewStart CGSL MAIN 6.02 : linux-firmware Vulnerability (NS-SA-2021-0082) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/10 | high |
223396 | Linux Distros Unpatched Vulnerability : CVE-2020-16021 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
174357 | Fedora 36 : tigervnc (2023-6f3f9ee721) | Nessus | Fedora Local Security Checks | 2023/4/15 | 2024/11/14 | high |
255485 | Linux Distros Unpatched Vulnerability : CVE-2020-29396 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
189077 | Intel BIOS Firmware CVE-2022-26006 (INTEL-SA-00688) | Nessus | Misc. | 2024/1/16 | 2024/10/30 | medium |
133594 | SUSE SLED15 / SLES15 Security Update : pcp (SUSE-SU-2020:0355-1) | Nessus | SuSE Local Security Checks | 2020/2/10 | 2024/3/27 | high |
209935 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:3786-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2025/2/28 | high |
234438 | Zoom Workplace Desktop App < 6.3.0 Buffer Underflow (ZSB-25011) | Nessus | Misc. | 2025/4/15 | 2025/4/15 | high |
45398 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : libnss-db vulnerability (USN-922-1) | Nessus | Ubuntu Local Security Checks | 2010/4/1 | 2019/9/19 | low |
244507 | Linux Distros Unpatched Vulnerability : CVE-2022-29581 | Nessus | Misc. | 2025/8/6 | 2025/9/30 | high |
241045 | SUSE SLES15 Security Update : sudo (SUSE-SU-2025:02175-1) | Nessus | SuSE Local Security Checks | 2025/7/1 | 2025/7/4 | low |
129982 | Cisco SPA100 Series Multiple Vulnerabilities | Nessus | CISCO | 2019/10/17 | 2024/10/2 | high |
238433 | Tenable Nessus Agent < 10.8.5 Multiple Vulnerabilities (TNS-2025-11) (Windows) | Nessus | Windows | 2025/6/13 | 2025/7/8 | high |
66085 | Mandriva Linux Security Advisory : dbus-glib (MDVSA-2013:071) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | high |
223588 | Linux Distros Unpatched Vulnerability : CVE-2021-0146 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
225828 | Linux Distros Unpatched Vulnerability : CVE-2023-27517 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
138319 | SUSE SLED15 / SLES15 Security Update : openldap2 (SUSE-SU-2020:1856-1) | Nessus | SuSE Local Security Checks | 2020/7/9 | 2024/3/1 | high |
147376 | NewStart CGSL MAIN 6.02 : bluez Vulnerability (NS-SA-2021-0072) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/11 | high |
260379 | Linux Distros Unpatched Vulnerability : CVE-2025-32917 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
138318 | SUSE SLES12 Security Update : openldap2 (SUSE-SU-2020:1855-1) | Nessus | SuSE Local Security Checks | 2020/7/9 | 2024/3/1 | high |
229636 | Linux Distros Unpatched Vulnerability : CVE-2022-21181 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
224777 | Linux Distros Unpatched Vulnerability : CVE-2022-34346 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
223630 | Linux Distros Unpatched Vulnerability : CVE-2021-23223 | Nessus | Misc. | 2025/3/4 | 2025/8/26 | high |
131997 | openSUSE Security Update : permissions (openSUSE-2019-2672) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2019/12/23 | high |
99067 | Oracle Linux 6 : openssh (ELSA-2017-0641) | Nessus | Oracle Linux Local Security Checks | 2017/3/30 | 2024/10/23 | high |
123530 | Debian DSA-4418-1 : dovecot - security update | Nessus | Debian Local Security Checks | 2019/4/1 | 2024/6/7 | high |
175758 | Fedora 38 : qemu (2023-e5a35f7197) | Nessus | Fedora Local Security Checks | 2023/5/16 | 2024/11/14 | high |
262859 | Linux Distros Unpatched Vulnerability : CVE-2020-7956 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
77265 | AIX 7.1 TL 2 : malloc (IV62807) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
77267 | AIX 5.3 TL 12 : malloc (IV62812) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
262043 | Linux Distros Unpatched Vulnerability : CVE-2024-24980 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
210438 | AlmaLinux 8 : xorg-x11-server and xorg-x11-server-Xwayland (ALSA-2024:8798) | Nessus | Alma Linux Local Security Checks | 2024/11/6 | 2025/2/28 | high |
230812 | Linux Distros Unpatched Vulnerability : CVE-2024-7980 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | high |
100918 | SUSE SLES11 Security Update : glibc (SUSE-SU-2017:1621-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/6/20 | 2021/1/19 | high |
167750 | AlmaLinux 8 : python39:3.9 (ALSA-2022:8492) | Nessus | Alma Linux Local Security Checks | 2022/11/17 | 2025/1/13 | high |
261152 | Oracle Linux 7 : pam (ELSA-2025-10357) | Nessus | Oracle Linux Local Security Checks | 2025/9/3 | 2025/9/11 | high |
224494 | Linux Distros Unpatched Vulnerability : CVE-2022-27635 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | medium |
240953 | AlmaLinux 8 : idm:DL1 (ALSA-2025:9188) | Nessus | Alma Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
78521 | FreeBSD : drupal7 -- SQL injection (6f825fa4-5560-11e4-a4c3-00a0986f28c4) | Nessus | FreeBSD Local Security Checks | 2014/10/17 | 2021/1/6 | high |
94280 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2596-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94281 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2614-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
5143 | Altiris Deployment Solution 6.9.x < 6.9.430 Multiple Vulnerabilities | Nessus Network Monitor | Generic | 2009/8/27 | 2019/3/6 | high |
3638 | Thunderbird < 1.5.0.4 Multiple Vulnerabilities (deprecated) | Nessus Network Monitor | SMTP Clients | 2006/6/2 | 2019/3/6 | medium |
131062 | openSUSE Security Update : xen (openSUSE-2019-2508) | Nessus | SuSE Local Security Checks | 2019/11/15 | 2024/4/11 | critical |