216878 | Photon OS 5.0: Xerces PHSA-2025-5.0-0480 | Nessus | PhotonOS Local Security Checks | 2/27/2025 | 2/27/2025 | critical |
201169 | Debian dla-3852 : ovmf - security update | Nessus | Debian Local Security Checks | 7/1/2024 | 7/1/2024 | medium |
250679 | Linux Distros Unpatched Vulnerability : CVE-2022-41420 | Nessus | Misc. | 8/18/2025 | 8/31/2025 | medium |
71951 | Flash Player <= 11.7.700.257 / 11.9.900.170 Multiple Vulnerabilities (APSB14-02) | Nessus | Windows | 1/14/2014 | 4/11/2022 | critical |
72724 | Unified SIP Phone 3905 Unauthorized Access | Nessus | CISCO | 2/27/2014 | 11/15/2018 | critical |
19457 | Solaris 8 (x86) : 118668-86 | Nessus | Solaris Local Security Checks | 8/18/2005 | 1/14/2021 | critical |
209527 | Google Chrome < 130.0.6723.69 Multiple Vulnerabilities | Nessus | Windows | 10/22/2024 | 11/4/2024 | high |
209528 | Google Chrome < 130.0.6723.69 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/22/2024 | 11/4/2024 | high |
209856 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0341-1) | Nessus | SuSE Local Security Checks | 10/29/2024 | 10/29/2024 | high |
137252 | Adobe Flash Player for Mac <= 32.0.0.371 (APSB20-30) | Nessus | MacOS X Local Security Checks | 6/9/2020 | 10/16/2020 | critical |
137285 | FreeBSD : Flash Player -- arbitrary code execution (196b31b8-aa9a-11ea-a59a-6451062f0f7a) | Nessus | FreeBSD Local Security Checks | 6/10/2020 | 3/7/2024 | critical |
232337 | Photon OS 4.0: Rubygem PHSA-2025-4.0-0765 | Nessus | PhotonOS Local Security Checks | 3/10/2025 | 5/19/2025 | medium |
236151 | Alibaba Cloud Linux 3 : 0206: emacs (ALINUX3-SA-2024:0206) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
70968 | Mandriva Linux Security Advisory : torque (MDVSA-2013:268) | Nessus | Mandriva Local Security Checks | 11/20/2013 | 1/6/2021 | critical |
70983 | Debian DSA-2796-1 : torque - arbitrary code execution | Nessus | Debian Local Security Checks | 11/21/2013 | 1/11/2021 | critical |
12331 | RHEL 2.1 : krb5 (RHSA-2002:250) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical |
13973 | Mandrake Linux Security Advisory : krb5 (MDKSA-2002:073-1) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
15020 | Debian DSA-183-1 : krb5 - buffer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
15022 | Debian DSA-185-1 : heimdal - buffer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
83292 | MySQL Enterprise Monitor < 2.3.14 Apache Struts Multiple Vulnerabilities | Nessus | CGI abuses | 5/8/2015 | 4/25/2023 | critical |
181005 | Ubuntu 22.04 LTS : Linux kernel (GKE) vulnerabilities (USN-6351-1) | Nessus | Ubuntu Local Security Checks | 9/7/2023 | 8/27/2024 | critical |
184809 | QNAP QTS / QuTS hero Command Injection (QSA-23-31) | Nessus | Misc. | 11/7/2023 | 11/7/2023 | critical |
201159 | Debian dla-3848 : elpa-org - security update | Nessus | Debian Local Security Checks | 6/29/2024 | 6/29/2024 | critical |
202376 | RHEL 8 : firefox (RHSA-2024:4517) | Nessus | Red Hat Local Security Checks | 7/15/2024 | 3/28/2025 | high |
202574 | RHEL 8 : firefox (RHSA-2024:4586) | Nessus | Red Hat Local Security Checks | 7/17/2024 | 11/13/2024 | high |
206487 | RHEL 8 : emacs (RHSA-2024:6203) | Nessus | Red Hat Local Security Checks | 9/3/2024 | 11/7/2024 | critical |
208365 | EulerOS 2.0 SP11 : emacs (EulerOS-SA-2024-2552) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
200819 | Ivanti Endpoint Manager < 2022 SU4 Privilege Escalation (SA-2023-06-20) | Nessus | Windows | 6/21/2024 | 7/8/2025 | critical |
201165 | Fedora 40 : mingw-python-urllib3 (2024-da86a4f061) | Nessus | Fedora Local Security Checks | 6/30/2024 | 11/4/2024 | high |
201176 | Fedora 39 : mingw-gstreamer1 / mingw-gstreamer1-plugins-bad-free / etc (2024-919bc7e512) | Nessus | Fedora Local Security Checks | 7/1/2024 | 11/4/2024 | high |
202965 | EulerOS 2.0 SP8 : freerdp (EulerOS-SA-2024-2027) | Nessus | Huawei Local Security Checks | 7/22/2024 | 7/22/2024 | critical |
188178 | EulerOS 2.0 SP11 : busybox (EulerOS-SA-2023-3002) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
212500 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0374-1) | Nessus | SuSE Local Security Checks | 12/11/2024 | 1/15/2025 | high |
11383 | Cisco SSH2 Server/Client Malformed Packet Remote DoS (CSCdz60229, CSCdy87221, CSCdu75477) | Nessus | CISCO | 3/14/2003 | 6/27/2018 | critical |
13753 | SUSE-SA:2002:031: glibc | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | critical |
13958 | Mandrake Linux Security Advisory : krb5 (MDKSA-2002:057) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
14983 | Debian DSA-146-2 : dietlibc - integer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
218036 | Linux Distros Unpatched Vulnerability : CVE-2013-1476 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
235121 | Docker Desktop < 4.41.0 Privilege Escalation | Nessus | Windows | 5/5/2025 | 5/5/2025 | medium |
236166 | Alibaba Cloud Linux 3 : 0124: qt5-qtbase (ALINUX3-SA-2024:0124) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
237374 | RHEL 8 : webkit2gtk3 (RHSA-2025:8046) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 6/5/2025 | medium |
190814 | Google Chrome < 122.0.6261.57 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2/20/2024 | 12/5/2024 | high |
191443 | FreeBSD : electron{27,28} -- Use after free in Mojo (3567456a-6b17-41f7-ba7f-5cd3efb2b7c9) | Nessus | FreeBSD Local Security Checks | 2/29/2024 | 12/20/2024 | high |
200985 | FreeBSD : chromium -- multiple security fixes (2b68c86a-32d5-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 6/25/2024 | 1/1/2025 | high |
200987 | Rockwell Automation ThinManager ThinServer SD1677 Multiple Vulnerabilites | Nessus | SCADA | 6/25/2024 | 10/23/2024 | critical |
201023 | Debian dsa-5720 : chromium - security update | Nessus | Debian Local Security Checks | 6/26/2024 | 1/1/2025 | high |
161796 | RHEL 8 : thunderbird (RHSA-2022:4889) | Nessus | Red Hat Local Security Checks | 6/3/2022 | 11/7/2024 | critical |
166578 | SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2022:3785-1) | Nessus | SuSE Local Security Checks | 10/27/2022 | 7/13/2023 | critical |
166592 | SUSE SLES12 Security Update : curl (SUSE-SU-2022:3770-1) | Nessus | SuSE Local Security Checks | 10/27/2022 | 7/13/2023 | critical |
204506 | Photon OS 4.0: Libtiff PHSA-2023-4.0-0417 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |