178182 | RHEL 9 : grafana (RHSA-2023:4030) | Nessus | Red Hat Local Security Checks | 7/12/2023 | 11/7/2024 | critical |
102706 | Juniper Junos snmpd SNMP Packet Handling RCE (JSA10793) | Nessus | Junos Local Security Checks | 8/23/2017 | 8/10/2018 | critical |
170555 | Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.7 Multiple Vulnerabilities (CloudBees Security Advisory 2023-01-24) | Nessus | CGI abuses | 1/24/2023 | 6/4/2024 | critical |
171929 | Jenkins plugins Multiple Vulnerabilities (2023-01-24) | Nessus | CGI abuses | 2/27/2023 | 10/3/2024 | critical |
175125 | Debian DSA-5398-1 : chromium - security update | Nessus | Debian Local Security Checks | 5/5/2023 | 5/19/2023 | high |
176726 | Ubuntu 23.04 : Go vulnerabilities (USN-6140-1) | Nessus | Ubuntu Local Security Checks | 6/6/2023 | 8/27/2024 | critical |
178077 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-2314) | Nessus | Huawei Local Security Checks | 7/9/2023 | 7/9/2023 | critical |
216990 | RHEL 8 : webkit2gtk3 (RHSA-2025:1960) | Nessus | Red Hat Local Security Checks | 3/3/2025 | 6/5/2025 | high |
202766 | Ubuntu 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-6903-1) | Nessus | Ubuntu Local Security Checks | 7/22/2024 | 8/27/2024 | critical |
204200 | Photon OS 4.0: Python3 PHSA-2023-4.0-0534 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
205723 | Amazon Linux 2 : emacs (ALAS-2024-2608) | Nessus | Amazon Linux Local Security Checks | 8/17/2024 | 12/11/2024 | critical |
236388 | Alibaba Cloud Linux 3 : 0038: grafana (ALINUX3-SA-2024:0038) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
237629 | Photon OS 3.0: Python PHSA-2023-3.0-0704 | Nessus | PhotonOS Local Security Checks | 6/1/2025 | 6/1/2025 | medium |
241095 | Fedora 41 : chromium (2025-4fed640c91) | Nessus | Fedora Local Security Checks | 7/1/2025 | 7/1/2025 | high |
83274 | Mandriva Linux Security Advisory : nodejs (MDVSA-2015:228) | Nessus | Mandriva Local Security Checks | 5/7/2015 | 1/14/2021 | critical |
165068 | Google Chrome < 105.0.5195.125 Multiple Vulnerabilities | Nessus | Windows | 9/14/2022 | 10/25/2023 | high |
165089 | FreeBSD : chromium -- multiple vulnerabilities (b59847e0-346d-11ed-8fe9-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 9/14/2022 | 10/25/2023 | high |
168285 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:4283-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 7/14/2023 | high |
177405 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0132-1) | Nessus | SuSE Local Security Checks | 6/17/2023 | 7/18/2023 | high |
180162 | Google Chrome < 116.0.5845.110 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 8/24/2023 | 10/6/2023 | high |
180363 | FreeBSD : electron24 -- multiple vulnerabilities (29f050e9-3ef4-4c5f-8204-503b41caf181) | Nessus | FreeBSD Local Security Checks | 8/31/2023 | 10/6/2023 | high |
180367 | FreeBSD : electron25 -- multiple vulnerabilities (970dcbe0-a947-41a4-abe9-7aaba87f41fe) | Nessus | FreeBSD Local Security Checks | 8/31/2023 | 10/6/2023 | high |
47399 | Fedora 12 : sunbird-1.0-0.21.20090916hg.fc12 / thunderbird-3.0.4-1.fc12 (2010-5539) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
183983 | FreeBSD : chromium -- multiple vulnerabilities (db33e250-74f7-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 10/27/2023 | 11/2/2023 | high |
193323 | Oracle Linux 8 : gnutls (ELSA-2024-1784) | Nessus | Oracle Linux Local Security Checks | 4/15/2024 | 9/9/2025 | medium |
91356 | Slackware 14.0 / 14.1 / current : imagemagick (SSA:2016-152-01) | Nessus | Slackware Local Security Checks | 5/31/2016 | 1/14/2021 | critical |
92005 | F5 Networks BIG-IP : GraphicsMagick vulnerability (K82747025) | Nessus | F5 Networks Local Security Checks | 7/12/2016 | 1/4/2019 | critical |
93866 | Cisco Email Security Appliance Internal Testing Interface RCE | Nessus | CISCO | 10/5/2016 | 11/14/2019 | critical |
195184 | Fedora 38 : R (2024-bc590cb3f1) | Nessus | Fedora Local Security Checks | 5/9/2024 | 11/14/2024 | high |
201564 | CBL Mariner 2.0 Security Update: R (CVE-2024-27322) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 2/10/2025 | high |
15185 | Debian DSA-348-1 : traceroute-nanog - integer overflow, buffer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
192243 | Mozilla Firefox < 124.0 | Nessus | Windows | 3/19/2024 | 4/2/2025 | critical |
241221 | Oracle Linux 7 : gimp (ELSA-2025-9501) | Nessus | Oracle Linux Local Security Checks | 7/2/2025 | 9/11/2025 | high |
26887 | HP-UX PHSS_36005 : HP-UX Running DCE, Remote Denial of Service (DoS) (HPSBUX02294 SSRT071451 rev.1) | Nessus | HP-UX Local Security Checks | 10/3/2007 | 1/11/2021 | critical |
139035 | Cisco Small Business RV Series Arbitrary Code Execution (cisco-sa-code-exec-wH3BNFb) | Nessus | CISCO | 7/28/2020 | 3/29/2021 | critical |
110154 | EulerOS 2.0 SP2 : spice-gtk (EulerOS-SA-2018-1150) | Nessus | Huawei Local Security Checks | 5/29/2018 | 10/1/2024 | critical |
128414 | Palo Alto Networks PAN-OS 7.1.x < 7.1.24-h1 / 8.0.x < 8.0.19-h1 / 8.1.x < 8.1.9-h4 / 9.0.x < 9.0.3-h3 Vulnerability | Nessus | Palo Alto Local Security Checks | 8/30/2019 | 6/3/2021 | critical |
217738 | Linux Distros Unpatched Vulnerability : CVE-2012-4154 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | critical |
198167 | Oracle Linux 9 : less (ELSA-2024-3513) | Nessus | Oracle Linux Local Security Checks | 5/30/2024 | 9/21/2024 | high |
200680 | Oracle Linux 8 : flatpak (ELSA-2024-3961) | Nessus | Oracle Linux Local Security Checks | 6/18/2024 | 9/9/2025 | high |
217685 | Linux Distros Unpatched Vulnerability : CVE-2012-1531 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
83106 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2015-331) | Nessus | SuSE Local Security Checks | 4/28/2015 | 1/19/2021 | critical |
209389 | Adobe Media Encoder < 14.0 Multiple Vulnerabilities (APSB19-52) (macOS) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 11/20/2024 | critical |
209391 | Adobe Media Encoder < 14.0 Multiple Vulnerabilities (APSB19-52) | Nessus | Windows | 10/21/2024 | 11/20/2024 | critical |
162616 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10035-1) | Nessus | SuSE Local Security Checks | 6/30/2022 | 3/23/2023 | high |
176364 | Ubuntu 16.04 ESM : Django vulnerability (USN-6054-2) | Nessus | Ubuntu Local Security Checks | 5/25/2023 | 10/29/2024 | critical |
211042 | Fedora 41 : thunderbird (2024-194cb0840b) | Nessus | Fedora Local Security Checks | 11/14/2024 | 2/3/2025 | critical |
215103 | RHEL 8 : firefox (RHSA-2025:1133) | Nessus | Red Hat Local Security Checks | 2/7/2025 | 6/5/2025 | critical |
216077 | FreeBSD : mozilla -- multiple vulnerabilities (e54a1413-e539-11ef-a845-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2/11/2025 | 3/6/2025 | critical |
216121 | RHEL 9 : thunderbird (RHSA-2025:1319) | Nessus | Red Hat Local Security Checks | 2/11/2025 | 6/5/2025 | critical |