50872 | SuSE 11 Security Update : MozillaFirefox, MozillaFirefox-branding-upstream, etc (SAT Patch Number 2254) | Nessus | SuSE Local Security Checks | 12/2/2010 | 1/14/2021 | critical |
52686 | SuSE 11 Security Update : MozillaFirefox, MozillaFirefox-branding-upstream, etc (SAT Patch Number 2254) | Nessus | SuSE Local Security Checks | 3/17/2011 | 1/14/2021 | critical |
94863 | Fedora 24 : tre (2016-cd09eab674) | Nessus | Fedora Local Security Checks | 11/15/2016 | 1/11/2021 | critical |
171249 | Ubuntu 22.10 : Linux kernel vulnerabilities (USN-5850-1) | Nessus | Ubuntu Local Security Checks | 2/9/2023 | 8/28/2024 | high |
171544 | Security Updates for Microsoft Dynamics 365 (on-premises) (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/16/2023 | 9/4/2023 | medium |
171592 | Ubuntu 22.10 : Linux kernel (Azure) vulnerabilities (USN-5878-1) | Nessus | Ubuntu Local Security Checks | 2/17/2023 | 8/28/2024 | high |
174524 | Microsoft Edge (Chromium) < 112.0.1722.48 | Nessus | Windows | 4/20/2023 | 7/20/2023 | high |
185719 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-430) | Nessus | Amazon Linux Local Security Checks | 11/15/2023 | 12/11/2024 | high |
186342 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:4572-1) | Nessus | SuSE Local Security Checks | 11/28/2023 | 6/13/2025 | low |
54850 | Slackware current : mutt remote exploit patched | Nessus | Slackware Local Security Checks | 5/28/2011 | 6/1/2013 | high |
58646 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (20923a0d-82ba-11e1-8d7b-003067b2972c) | Nessus | FreeBSD Local Security Checks | 4/10/2012 | 1/6/2021 | critical |
163311 | Amazon Linux 2 : vim (ALAS-2022-1829) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 12/11/2024 | high |
164167 | EulerOS 2.0 SP5 : vim (EulerOS-SA-2022-2282) | Nessus | Huawei Local Security Checks | 8/17/2022 | 10/16/2023 | high |
165028 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2022-2336) | Nessus | Huawei Local Security Checks | 9/14/2022 | 10/12/2023 | high |
165969 | EulerOS Virtualization 3.0.6.0 : vim (EulerOS-SA-2022-2594) | Nessus | Huawei Local Security Checks | 10/10/2022 | 10/10/2023 | critical |
211300 | Fedora 41 : python3.6 (2024-8761735ee2) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
212430 | Oracle Siebel Server <= 23.2 (April 2023 CPU) | Nessus | Misc. | 12/11/2024 | 12/12/2024 | high |
215782 | Azure Linux 3.0 Security Update: less (CVE-2024-32487) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/10/2025 | high |
24583 | Mandrake Linux Security Advisory : imlib2 (MDKSA-2006:198-1) | Nessus | Mandriva Local Security Checks | 2/18/2007 | 1/6/2021 | medium |
24655 | Mandrake Linux Security Advisory : smb4k (MDKSA-2007:042) | Nessus | Mandriva Local Security Checks | 2/18/2007 | 1/6/2021 | medium |
27293 | openSUSE 10 Security Update : kernel (kernel-2705) | Nessus | SuSE Local Security Checks | 10/17/2007 | 1/14/2021 | high |
29464 | SuSE 10 Security Update : imlib2-loaders (ZYPP Patch Number 2261) | Nessus | SuSE Local Security Checks | 12/13/2007 | 1/14/2021 | medium |
33782 | GLSA-200807-16 : Python: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 8/1/2008 | 1/6/2021 | high |
33923 | SuSE 10 Security Update : Python (ZYPP Patch Number 5490) | Nessus | SuSE Local Security Checks | 8/17/2008 | 1/14/2021 | high |
34823 | Debian DSA-1667-1 : python2.4 - several vulnerabilities | Nessus | Debian Local Security Checks | 11/21/2008 | 1/4/2021 | high |
37033 | Mandrake Linux Security Advisory : imlib2 (MDKSA-2007:156) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | medium |
40402 | RHEL 3 : python (RHSA-2009:1178) | Nessus | Red Hat Local Security Checks | 7/28/2009 | 1/14/2021 | critical |
42968 | GLSA-200912-01 : OpenSSL: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 12/2/2009 | 1/6/2021 | medium |
46277 | RHEL 5 : gnutls (RHSA-2010:0166) | Nessus | Red Hat Local Security Checks | 5/11/2010 | 4/21/2024 | critical |
60758 | Scientific Linux Security Update : openssl on SL3.x, SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
62278 | Fedora Extras : imlib2-1.2.1-2 (2006-004) | Nessus | Fedora Local Security Checks | 9/24/2012 | 1/11/2021 | medium |
67924 | Oracle Linux 3 : seamonkey (ELSA-2009-1432) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
67999 | Oracle Linux 5 : firefox (ELSA-2010-0112) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | medium |
84312 | Fedora 22 : abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886) | Nessus | Fedora Local Security Checks | 6/22/2015 | 1/11/2021 | high |
96373 | GLSA-201701-16 : libTIFF: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/10/2017 | 1/11/2021 | critical |
21148 | GLSA-200603-24 : RealPlayer: Buffer overflow vulnerability | Nessus | Gentoo Local Security Checks | 3/27/2006 | 1/6/2021 | high |
184252 | F5 Networks BIG-IP : Rowhammer hardware vulnerability (K60570139) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 5/7/2024 | critical |
185505 | Fedora 38 : chromium (2023-f29e9560a1) | Nessus | Fedora Local Security Checks | 11/13/2023 | 11/14/2024 | high |
238003 | NewStart CGSL MAIN 7.02 : ImageMagick Vulnerability (NS-SA-2025-0088) | Nessus | NewStart CGSL Local Security Checks | 6/9/2025 | 6/18/2025 | medium |
188863 | EulerOS Virtualization 2.9.0 : qemu (EulerOS-SA-2023-2999) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188964 | EulerOS Virtualization 2.11.1 : qemu (EulerOS-SA-2023-3064) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
191790 | Debian dla-3759 : qemu - security update | Nessus | Debian Local Security Checks | 3/11/2024 | 1/22/2025 | high |
197956 | Amazon Linux 2023 : less (ALAS2023-2024-622) | Nessus | Amazon Linux Local Security Checks | 5/28/2024 | 12/11/2024 | high |
198167 | Oracle Linux 9 : less (ELSA-2024-3513) | Nessus | Oracle Linux Local Security Checks | 5/30/2024 | 9/21/2024 | high |
198271 | Amazon Linux 2 : less (ALAS-2024-2547) | Nessus | Amazon Linux Local Security Checks | 5/31/2024 | 12/11/2024 | high |
200152 | RHEL 7 : less (RHSA-2024:3669) | Nessus | Red Hat Local Security Checks | 6/6/2024 | 11/7/2024 | high |
201919 | Fedora 40 : python3-docs / python3.12 (2024-486cb71423) | Nessus | Fedora Local Security Checks | 7/5/2024 | 8/30/2024 | high |
202370 | RHEL 9 : less (RHSA-2024:4529) | Nessus | Red Hat Local Security Checks | 7/15/2024 | 11/7/2024 | high |
203718 | Oracle Linux 9 : python3 (ELSA-2024-4766) | Nessus | Oracle Linux Local Security Checks | 7/24/2024 | 8/30/2024 | high |
203719 | Oracle Linux 9 : python3 (ELSA-2024-4779) | Nessus | Oracle Linux Local Security Checks | 7/24/2024 | 11/2/2024 | high |