218654 | Linux Distros Unpatched Vulnerability : CVE-2015-1774 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
238015 | NewStart CGSL MAIN 7.02 : nghttp2 Vulnerability (NS-SA-2025-0078) | Nessus | NewStart CGSL Local Security Checks | 6/9/2025 | 6/18/2025 | medium |
24628 | Mandrake Linux Security Advisory : kernel (MDKSA-2007:012) | Nessus | Mandriva Local Security Checks | 2/18/2007 | 1/6/2021 | high |
83281 | FreeBSD : Vulnerability in HWP document filter (b13af778-f4fc-11e4-a95d-ac9e174be3af) | Nessus | FreeBSD Local Security Checks | 5/8/2015 | 1/6/2021 | medium |
83291 | Mac OS X : Apple Safari < 6.2.6 / 7.1.6 / 8.0.6 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 5/8/2015 | 11/22/2019 | medium |
95573 | Ubuntu 16.10 : linux vulnerability (USN-3152-1) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 1/12/2023 | high |
95606 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:3039-1) | Nessus | SuSE Local Security Checks | 12/7/2016 | 1/6/2021 | critical |
96088 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3247-1) | Nessus | SuSE Local Security Checks | 12/22/2016 | 1/6/2021 | critical |
96188 | Debian DLA-772-1 : linux security update | Nessus | Debian Local Security Checks | 1/3/2017 | 1/11/2021 | critical |
96517 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 1/16/2017 | 1/4/2021 | high |
97547 | Oracle Linux 7 : kernel (ELSA-2017-0386-1) | Nessus | Oracle Linux Local Security Checks | 3/6/2017 | 4/30/2025 | high |
180871 | Oracle Linux 5 : kernel (ELSA-2017-2412) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | critical |
194717 | Fedora 40 : nghttp2 (2024-da8cdd8414) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | medium |
194852 | Debian dla-3804 : libnghttp2-14 - security update | Nessus | Debian Local Security Checks | 4/30/2024 | 1/22/2025 | medium |
194856 | Amazon Linux 2 : nghttp2 (ALAS-2024-2523) | Nessus | Amazon Linux Local Security Checks | 4/30/2024 | 12/11/2024 | medium |
25297 | Mac OS X Multiple Vulnerabilities (Security Update 2007-005) | Nessus | MacOS X Local Security Checks | 5/25/2007 | 5/28/2024 | critical |
26138 | HP-UX PHNE_35920 : HP-UX Running BIND, Remote Denial of Service (DoS) (HPSBUX02219 SSRT061273 rev.1) | Nessus | HP-UX Local Security Checks | 9/25/2007 | 1/11/2021 | high |
167256 | Debian dla-3182 : vim - security update | Nessus | Debian Local Security Checks | 11/10/2022 | 1/22/2025 | high |
168293 | SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:4282-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 7/14/2023 | high |
168655 | Mozilla Thunderbird < 102.6 | Nessus | MacOS X Local Security Checks | 12/13/2022 | 4/13/2023 | critical |
168842 | RHEL 9 : thunderbird (RHSA-2022:9081) | Nessus | Red Hat Local Security Checks | 12/16/2022 | 11/8/2024 | critical |
169411 | SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:4631-1) | Nessus | SuSE Local Security Checks | 12/29/2022 | 7/14/2023 | critical |
171576 | Ubuntu 16.04 ESM : X.Org X Server vulnerabilities (USN-5778-2) | Nessus | Ubuntu Local Security Checks | 2/16/2023 | 10/29/2024 | high |
172718 | EulerOS 2.0 SP10 : libksba (EulerOS-SA-2023-1528) | Nessus | Huawei Local Security Checks | 3/19/2023 | 8/30/2023 | critical |
174824 | EulerOS Virtualization 2.9.1 : libksba (EulerOS-SA-2023-1640) | Nessus | Huawei Local Security Checks | 4/27/2023 | 4/27/2023 | critical |
175692 | Oracle Linux 9 : xorg-x11-server-Xwayland (ELSA-2023-2249) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/22/2024 | high |
175874 | RHEL 8 : xorg-x11-server (RHSA-2023:2806) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |
177044 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2023-2180) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | high |
187118 | GLSA-202312-03 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 12/20/2023 | 12/20/2023 | critical |
241110 | RHEL 7 : microcode_ctl (RHSA-2025:10108) | Nessus | Red Hat Local Security Checks | 7/1/2025 | 7/3/2025 | medium |
241111 | RHEL 8 : microcode_ctl (RHSA-2025:10107) | Nessus | Red Hat Local Security Checks | 7/1/2025 | 7/3/2025 | medium |
242448 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2025-1845) | Nessus | Huawei Local Security Checks | 7/21/2025 | 7/21/2025 | high |
242451 | EulerOS 2.0 SP12 : iputils (EulerOS-SA-2025-1825) | Nessus | Huawei Local Security Checks | 7/21/2025 | 7/21/2025 | medium |
242452 | EulerOS 2.0 SP12 : iputils (EulerOS-SA-2025-1824) | Nessus | Huawei Local Security Checks | 7/21/2025 | 7/21/2025 | medium |
67473 | Oracle Linux 4 : unzip (ELSA-2007-0203) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | low |
103117 | Fedora 26 : kernel (2017-6764d16965) | Nessus | Fedora Local Security Checks | 9/12/2017 | 1/6/2021 | medium |
103151 | Fedora 25 : kernel (2017-a3a8638a60) | Nessus | Fedora Local Security Checks | 9/13/2017 | 1/6/2021 | medium |
108777 | Fedora 27 : acpica-tools (2018-7c2e0a998d) | Nessus | Fedora Local Security Checks | 4/2/2018 | 11/21/2024 | medium |
136840 | Fedora 31 : log4net (2020-847775bf79) | Nessus | Fedora Local Security Checks | 5/26/2020 | 3/8/2024 | critical |
102411 | RHEL 6 : flash-plugin (RHSA-2017:2457) | Nessus | Red Hat Local Security Checks | 8/11/2017 | 10/24/2019 | high |
146885 | SUSE SLES15 Security Update : salt (SUSE-SU-2021:0631-1) | Nessus | SuSE Local Security Checks | 3/1/2021 | 11/9/2021 | critical |
146897 | openSUSE Security Update : salt (openSUSE-2021-347) | Nessus | SuSE Local Security Checks | 3/1/2021 | 11/9/2021 | critical |
146921 | SUSE SLES15 Security Update : salt (SUSE-SU-2021:0628-1) | Nessus | SuSE Local Security Checks | 3/1/2021 | 11/9/2021 | critical |
146970 | Fedora 32 : salt (2021-904a2dbc0c) | Nessus | Fedora Local Security Checks | 3/3/2021 | 1/21/2022 | critical |
146977 | Fedora 33 : salt (2021-5756fbf8a6) | Nessus | Fedora Local Security Checks | 3/3/2021 | 1/21/2022 | critical |
165000 | KB5017392: Windows Server 2022 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 9/13/2022 | 6/17/2024 | critical |
165007 | KB5017377: Windows Server 2012 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 9/13/2022 | 6/17/2024 | critical |
211343 | Fedora 41 : chromium (2024-3a6f9ab958) | Nessus | Fedora Local Security Checks | 11/14/2024 | 1/7/2025 | high |
214131 | Security Updates for Microsoft Office Online Server (January 2025) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 1/17/2025 | high |
197073 | WhatsApp Desktop < 0.3.9309 Persistent Cross-Site Scripting (CVE-2019-18426) | Nessus | Windows | 5/15/2024 | 5/16/2024 | high |