164492 | Debian DSA-5221-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 8/29/2022 | 1/24/2025 | high |
169893 | FreeBSD : xorg-server -- Multiple security issues in X server extensions (9fa7b139-c1e9-409e-bed0-006aadcf5845) | Nessus | FreeBSD Local Security Checks | 1/11/2023 | 1/11/2023 | high |
171024 | RHEL 8 : libksba (RHSA-2023:0594) | Nessus | Red Hat Local Security Checks | 2/6/2023 | 11/7/2024 | critical |
171028 | RHEL 8 : libksba (RHSA-2023:0593) | Nessus | Red Hat Local Security Checks | 2/6/2023 | 11/7/2024 | critical |
171115 | Oracle Linux 9 : libksba (ELSA-2023-0626) | Nessus | Oracle Linux Local Security Checks | 2/8/2023 | 10/22/2024 | critical |
171417 | SUSE SLES12 Security Update : libksba (SUSE-SU-2023:0031-2) | Nessus | SuSE Local Security Checks | 2/14/2023 | 7/14/2023 | critical |
173129 | Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2023-102) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | high |
175466 | RHEL 9 : tigervnc (RHSA-2023:2257) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 11/7/2024 | high |
177753 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-2985) | Nessus | MarinerOS Local Security Checks | 6/29/2023 | 2/10/2025 | medium |
186164 | SUSE SLES15 Security Update : strongswan (SUSE-SU-2023:4516-1) | Nessus | SuSE Local Security Checks | 11/22/2023 | 12/13/2023 | critical |
204202 | Photon OS 5.0: Strongswan PHSA-2023-5.0-0159 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
205691 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-23849) | Nessus | MarinerOS Local Security Checks | 8/16/2024 | 2/10/2025 | medium |
209829 | FreeBSD : chromium -- multiple security fixes (fafaef4d-f364-4a07-bbdd-bf53448c593c) | Nessus | FreeBSD Local Security Checks | 10/27/2024 | 10/27/2024 | high |
211213 | Fedora 41 : chromium (2024-1178c53bb1) | Nessus | Fedora Local Security Checks | 11/14/2024 | 1/7/2025 | high |
21480 | FreeBSD : unzip -- permission race vulnerability (9750cf22-216d-11da-bc01-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 5/13/2006 | 1/6/2021 | low |
232505 | Azure Linux 3.0 Security Update: kernel (CVE-2024-56746) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 3/10/2025 | medium |
236108 | Alibaba Cloud Linux 3 : 0021: libksba (ALINUX3-SA-2023:0021) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
41327 | SuSE9 Security Update : OpenLDAP2 (YOU Patch Number 12506) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | medium |
41420 | SuSE 11 Security Update : OpenLDAP2 (SAT Patch Number 1290) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | medium |
167893 | Slackware Linux 15.0 / current vim Vulnerability (SSA:2022-304-01) | Nessus | Slackware Local Security Checks | 11/18/2022 | 3/23/2023 | high |
172693 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2023-1569) | Nessus | Huawei Local Security Checks | 3/19/2023 | 3/19/2023 | high |
172703 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2023-1544) | Nessus | Huawei Local Security Checks | 3/19/2023 | 3/19/2023 | high |
175259 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-1797) | Nessus | Huawei Local Security Checks | 5/8/2023 | 5/8/2023 | high |
177036 | EulerOS 2.0 SP5 : libksba (EulerOS-SA-2023-2155) | Nessus | Huawei Local Security Checks | 6/9/2023 | 1/16/2024 | critical |
103117 | Fedora 26 : kernel (2017-6764d16965) | Nessus | Fedora Local Security Checks | 9/12/2017 | 1/6/2021 | medium |
103151 | Fedora 25 : kernel (2017-a3a8638a60) | Nessus | Fedora Local Security Checks | 9/13/2017 | 1/6/2021 | medium |
108777 | Fedora 27 : acpica-tools (2018-7c2e0a998d) | Nessus | Fedora Local Security Checks | 4/2/2018 | 11/21/2024 | medium |
136840 | Fedora 31 : log4net (2020-847775bf79) | Nessus | Fedora Local Security Checks | 5/26/2020 | 3/8/2024 | critical |
141697 | EulerOS Virtualization 3.0.2.2 : kernel (EulerOS-SA-2020-2222) | Nessus | Huawei Local Security Checks | 10/21/2020 | 1/6/2021 | high |
156610 | Mozilla Thunderbird < 91.5 | Nessus | Windows | 1/11/2022 | 11/21/2023 | critical |
158564 | Foxit PhantomPDF < 10.1.7 Multiple Vulnerabilities | Nessus | Windows | 3/3/2022 | 10/9/2023 | critical |
159519 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9260) | Nessus | Oracle Linux Local Security Checks | 4/5/2022 | 10/23/2024 | high |
237153 | Microsoft Edge (Chromium) < 1.3.195.61 (CVE-2025-47181) | Nessus | Windows | 5/22/2025 | 5/30/2025 | high |
237165 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2025:01650-1) | Nessus | SuSE Local Security Checks | 5/23/2025 | 5/23/2025 | medium |
241110 | RHEL 7 : microcode_ctl (RHSA-2025:10108) | Nessus | Red Hat Local Security Checks | 7/1/2025 | 7/3/2025 | medium |
241111 | RHEL 8 : microcode_ctl (RHSA-2025:10107) | Nessus | Red Hat Local Security Checks | 7/1/2025 | 7/3/2025 | medium |
242448 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2025-1845) | Nessus | Huawei Local Security Checks | 7/21/2025 | 7/21/2025 | high |
242451 | EulerOS 2.0 SP12 : iputils (EulerOS-SA-2025-1825) | Nessus | Huawei Local Security Checks | 7/21/2025 | 7/21/2025 | medium |
242452 | EulerOS 2.0 SP12 : iputils (EulerOS-SA-2025-1824) | Nessus | Huawei Local Security Checks | 7/21/2025 | 7/21/2025 | medium |
214131 | Security Updates for Microsoft Office Online Server (January 2025) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 1/17/2025 | high |
231443 | Linux Distros Unpatched Vulnerability : CVE-2024-9956 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
214520 | Oracle VM VirtualBox (January 2025 CPU) | Nessus | Misc. | 1/23/2025 | 4/17/2025 | high |
214657 | Oracle Solaris Critical Patch Update : jan2025_SRU11_4_77_182_2 | Nessus | Solaris Local Security Checks | 1/27/2025 | 4/17/2025 | medium |
224997 | Linux Distros Unpatched Vulnerability : CVE-2022-41793 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
237607 | FreeBSD : ModSecurity -- Possible DoS Vulnerability (a372abb0-3d3c-11f0-86e7-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 5/31/2025 | 5/31/2025 | high |
237925 | FreeBSD : ModSecurity -- possible DoS vulnerability (ecea70d2-42fe-11f0-a9fa-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 6/7/2025 | 6/7/2025 | high |
237962 | RHEL 8 : mod_security (RHSA-2025:8627) | Nessus | Red Hat Local Security Checks | 6/9/2025 | 6/9/2025 | high |
240613 | SUSE SLES12 Security Update : apache2-mod_security2 (SUSE-SU-2025:02052-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | 6/26/2025 | high |
240672 | RHEL 9 : mod_security (RHSA-2025:8837) | Nessus | Red Hat Local Security Checks | 6/26/2025 | 6/26/2025 | high |
174342 | RHEL 7 : firefox (RHSA-2023:1791) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |