160824 | NewStart CGSL CORE 5.05 / MAIN 5.05 : xstream Vulnerability (NS-SA-2022-0045) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 5/10/2022 | high |
176896 | Amazon Linux 2023 : libfastjson, libfastjson-devel (ALAS2023-2023-205) | Nessus | Amazon Linux Local Security Checks | 6/8/2023 | 12/11/2024 | high |
189597 | Fedora 39 : chromium (2024-3f7345570a) | Nessus | Fedora Local Security Checks | 1/25/2024 | 11/14/2024 | critical |
189600 | Fedora 38 : chromium (2024-e42978d12c) | Nessus | Fedora Local Security Checks | 1/25/2024 | 11/14/2024 | critical |
202201 | CBL Mariner 2.0 Security Update: mysql (CVE-2024-20971) | Nessus | MarinerOS Local Security Checks | 7/11/2024 | 2/10/2025 | medium |
202799 | Photon OS 3.0: Json PHSA-2020-3.0-0093 | Nessus | PhotonOS Local Security Checks | 7/22/2024 | 7/24/2024 | high |
204783 | Samsung Magician for MacOS Privilege Escalation (CVE-2024-31952) | Nessus | MacOS X Local Security Checks | 7/26/2024 | 11/1/2024 | medium |
207567 | GLSA-202409-01 : Portage: Unverified PGP Signatures | Nessus | Gentoo Local Security Checks | 9/22/2024 | 9/22/2024 | critical |
22706 | Debian DSA-1164-1 : sendmail - programming error | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | medium |
235872 | Adobe Bridge 14.x < 14.1.7 / 15.x < 15.0.4 Multiple Vulnerabilities (APSB25-44) | Nessus | MacOS X Local Security Checks | 5/13/2025 | 5/16/2025 | high |
23900 | Mandrake Linux Security Advisory : sendmail (MDKSA-2006:156) | Nessus | Mandriva Local Security Checks | 12/16/2006 | 1/6/2021 | medium |
72023 | Mandriva Linux Security Advisory : librsvg (MDVSA-2014:009) | Nessus | Mandriva Local Security Checks | 1/20/2014 | 1/6/2021 | medium |
75217 | openSUSE Security Update : librsvg (openSUSE-SU-2013:1786-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
141812 | RHEL 8 : java-11-openjdk (RHSA-2020:4305) | Nessus | Red Hat Local Security Checks | 10/22/2020 | 11/7/2024 | medium |
142009 | RHEL 7 : java-1.8.0-openjdk (RHSA-2020:4350) | Nessus | Red Hat Local Security Checks | 10/28/2020 | 11/7/2024 | medium |
142865 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : OpenJDK regressions (USN-4607-2) | Nessus | Ubuntu Local Security Checks | 11/12/2020 | 10/29/2024 | medium |
143791 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2020:3159-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 12/5/2022 | medium |
144599 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:3932-1) | Nessus | SuSE Local Security Checks | 12/24/2020 | 12/6/2022 | medium |
145003 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2021-1460) | Nessus | Amazon Linux Local Security Checks | 1/14/2021 | 12/11/2024 | medium |
146108 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2021-1198) | Nessus | Huawei Local Security Checks | 2/4/2021 | 12/5/2022 | medium |
156220 | Adobe Prelude < 22.1.1 Multiple Vulnerabilities (APSB21-114) | Nessus | Windows | 12/21/2021 | 10/21/2024 | high |
164540 | Mozilla Thunderbird < 102.2.1 | Nessus | MacOS X Local Security Checks | 9/1/2022 | 1/4/2023 | high |
211931 | CBL Mariner 2.0 Security Update: hvloader / openssl (CVE-2024-9143) | Nessus | MarinerOS Local Security Checks | 11/28/2024 | 3/20/2025 | high |
211988 | RHEL 9 : python-tornado (RHSA-2024:10590) | Nessus | Red Hat Local Security Checks | 12/2/2024 | 3/10/2025 | high |
212116 | RHEL 9 : python-tornado (RHSA-2024:10843) | Nessus | Red Hat Local Security Checks | 12/6/2024 | 12/6/2024 | high |
212344 | SUSE SLES12 Security Update : avahi (SUSE-SU-2024:4282-1) | Nessus | SuSE Local Security Checks | 12/11/2024 | 12/11/2024 | medium |
212628 | EulerOS 2.0 SP12 : openssl (EulerOS-SA-2024-2941) | Nessus | Huawei Local Security Checks | 12/12/2024 | 5/23/2025 | high |
213671 | Amazon Linux 2 : python3-tornado (ALAS-2025-2725) | Nessus | Amazon Linux Local Security Checks | 1/9/2025 | 1/9/2025 | high |
214031 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2025-1026) | Nessus | Huawei Local Security Checks | 1/13/2025 | 5/23/2025 | high |
214168 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2025-1041) | Nessus | Huawei Local Security Checks | 1/14/2025 | 5/23/2025 | high |
232665 | Oracle Linux 9 : .NET / 9.0 (ELSA-2025-2668) | Nessus | Oracle Linux Local Security Checks | 3/12/2025 | 4/10/2025 | high |
232794 | RHEL 9 : pcs (RHSA-2025:2470) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
233265 | RHEL 8 : pcs (RHSA-2025:2955) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
121423 | Debian DLA-1644-1 : policykit-1 security update | Nessus | Debian Local Security Checks | 1/29/2019 | 6/25/2024 | high |
129235 | EulerOS 2.0 SP3 : polkit (EulerOS-SA-2019-2042) | Nessus | Huawei Local Security Checks | 9/24/2019 | 4/23/2024 | high |
129939 | NewStart CGSL CORE 5.04 / MAIN 5.04 : polkit Vulnerability (NS-SA-2019-0207) | Nessus | NewStart CGSL Local Security Checks | 10/15/2019 | 4/18/2024 | high |
130380 | RHEL 7 : polkit (RHSA-2019:3232) | Nessus | Red Hat Local Security Checks | 10/30/2019 | 11/7/2024 | high |
131109 | FreeBSD : GNU cpio -- multiple vulnerabilities (f59af308-07f3-11ea-8c56-f8b156b6dcc8) | Nessus | FreeBSD Local Security Checks | 11/18/2019 | 4/11/2024 | high |
131479 | EulerOS Virtualization for ARM 64 3.0.3.0 : polkit (EulerOS-SA-2019-2314) | Nessus | Huawei Local Security Checks | 12/3/2019 | 4/9/2024 | high |
134482 | EulerOS Virtualization for ARM 64 3.0.2.0 : polkit (EulerOS-SA-2020-1193) | Nessus | Huawei Local Security Checks | 3/13/2020 | 3/22/2024 | high |
143386 | Debian DLA-2471-1 : libxstream-java security update | Nessus | Debian Local Security Checks | 12/1/2020 | 2/7/2024 | high |
145067 | RHEL 7 : xstream (RHSA-2021:0162) | Nessus | Red Hat Local Security Checks | 1/19/2021 | 11/7/2024 | high |
147615 | EulerOS Virtualization 2.9.1 : cpio (EulerOS-SA-2021-1593) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/10/2024 | medium |
111199 | openSUSE Security Update : perl (openSUSE-2018-751) | Nessus | SuSE Local Security Checks | 7/20/2018 | 9/3/2024 | high |
117751 | EulerOS 2.0 SP3 : perl (EulerOS-SA-2018-1308) | Nessus | Huawei Local Security Checks | 9/27/2018 | 8/5/2024 | high |
120049 | SUSE SLED15 / SLES15 Security Update : perl (SUSE-SU-2018:1977-1) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/11/2024 | high |
121876 | Photon OS 1.0: Perl PHSA-2018-1.0-0175 | Nessus | PhotonOS Local Security Checks | 2/7/2019 | 6/21/2024 | high |
121982 | Photon OS 2.0: Perl PHSA-2018-2.0-0084 | Nessus | PhotonOS Local Security Checks | 2/7/2019 | 7/23/2024 | high |
172497 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : Twig vulnerabilities (USN-5947-1) | Nessus | Ubuntu Local Security Checks | 3/13/2023 | 8/27/2024 | critical |
151240 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2062) | Nessus | Huawei Local Security Checks | 7/1/2021 | 12/11/2023 | high |