201258 | CBL Mariner 2.0 Security Update: php (CVE-2024-1874) | Nessus | MarinerOS Local Security Checks | 7/2/2024 | 7/22/2024 | critical |
129862 | RHEL 7 : Virtualization Manager (RHSA-2019:3024) | Nessus | Red Hat Local Security Checks | 10/15/2019 | 4/18/2024 | critical |
168244 | SUSE SLES12 Security Update : pixman (SUSE-SU-2022:4249-1) | Nessus | SuSE Local Security Checks | 11/29/2022 | 7/14/2023 | high |
175686 | Oracle Linux 9 : grafana (ELSA-2023-2167) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/22/2024 | high |
181618 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2023:5239) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 11/7/2024 | high |
184021 | RHEL 9 : libguestfs-winsupport (RHSA-2023:6167) | Nessus | Red Hat Local Security Checks | 10/30/2023 | 11/7/2024 | high |
235363 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : libsoup vulnerabilities (USN-7490-1) | Nessus | Ubuntu Local Security Checks | 5/6/2025 | 5/6/2025 | high |
235461 | RHEL 8 : libsoup (RHSA-2025:4609) | Nessus | Red Hat Local Security Checks | 5/7/2025 | 6/5/2025 | critical |
169528 | EulerOS 2.0 SP11 : pixman (EulerOS-SA-2023-1043) | Nessus | Huawei Local Security Checks | 1/5/2023 | 1/5/2023 | high |
175764 | EulerOS Virtualization 2.10.0 : pixman (EulerOS-SA-2023-1926) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | high |
175784 | EulerOS Virtualization 2.10.1 : pixman (EulerOS-SA-2023-1895) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | high |
176881 | EulerOS Virtualization 2.11.1 : pixman (EulerOS-SA-2023-2040) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | high |
178901 | EulerOS Virtualization 3.0.6.6 : pixman (EulerOS-SA-2023-2413) | Nessus | Huawei Local Security Checks | 7/26/2023 | 7/26/2023 | high |
203320 | Photon OS 4.0: Apache PHSA-2023-4.0-0314 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
203642 | Photon OS 5.0: Pixman PHSA-2023-5.0-0013 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
237568 | Photon OS 4.0: Libsoup PHSA-2025-4.0-0807 | Nessus | PhotonOS Local Security Checks | 5/30/2025 | 5/30/2025 | medium |
23517 | Solaris 9 (sparc) : 116462-06 | Nessus | Solaris Local Security Checks | 11/6/2006 | 1/14/2021 | high |
62284 | Novell GroupWise Internet Agent 8.x < 8.0.3 / 12.x < 12.0.1 Multiple Vulnerabilities | Nessus | Windows | 9/24/2012 | 12/4/2019 | critical |
214261 | Fedora 40 : seamonkey (2025-4945eb6eeb) | Nessus | Fedora Local Security Checks | 1/16/2025 | 1/16/2025 | high |
19169 | FreeBSD : smbd -- buffer-overrun vulnerability (f3d3f621-38d8-11d9-8fff-000c6e8f12ef) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
176605 | EulerOS Virtualization 2.9.1 : systemd (EulerOS-SA-2023-2006) | Nessus | Huawei Local Security Checks | 6/2/2023 | 6/2/2023 | high |
195105 | SUSE SLES12 Security Update : SUSE Manager Client Tools (SUSE-SU-2024:1508-1) | Nessus | SuSE Local Security Checks | 5/7/2024 | 10/22/2024 | medium |
197809 | RHEL 8 : grafana (RHSA-2024:3265) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 3/6/2025 | medium |
191581 | RHEL 8 : systemd (RHSA-2024:1105) | Nessus | Red Hat Local Security Checks | 3/5/2024 | 11/7/2024 | high |
200096 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 8.0.2 Security update (Moderate) (RHSA-2024:3580) | Nessus | Red Hat Local Security Checks | 6/4/2024 | 6/19/2025 | high |
100477 | Debian DLA-957-1 : bind9 security update | Nessus | Debian Local Security Checks | 5/30/2017 | 1/11/2021 | high |
145319 | Debian DSA-4837-1 : salt - security update | Nessus | Debian Local Security Checks | 1/25/2021 | 12/6/2022 | critical |
193982 | RHEL 5 : java-1.4.2-ibm-sap (RHSA-2011:0870) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 4/29/2024 | critical |
200314 | Mozilla Firefox < 127.0 | Nessus | MacOS X Local Security Checks | 6/11/2024 | 3/28/2025 | critical |
52020 | RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2011:0281) | Nessus | Red Hat Local Security Checks | 2/18/2011 | 1/14/2021 | critical |
53507 | Debian DSA-2224-1 : openjdk-6 - several vulnerabilities | Nessus | Debian Local Security Checks | 4/21/2011 | 1/4/2021 | critical |
11886 | MS03-041: Vulnerability in Authenticode Verification Could Allow Remote Code Execution (823182) | Nessus | Windows : Microsoft Bulletins | 10/15/2003 | 11/15/2018 | high |
11887 | MS03-042: Buffer Overflow in Windows Troubleshooter ActiveX Control (826232) | Nessus | Windows : Microsoft Bulletins | 10/15/2003 | 11/15/2018 | critical |
126901 | openSUSE Security Update : webkit2gtk3 (openSUSE-2019-1766) | Nessus | SuSE Local Security Checks | 7/22/2019 | 5/9/2024 | high |
105935 | Fedora 27 : lucene (2017-9b3e2904bf) | Nessus | Fedora Local Security Checks | 1/15/2018 | 6/14/2024 | critical |
157868 | SUSE SLES11 Security Update : expat (SUSE-SU-2022:14884-1) | Nessus | SuSE Local Security Checks | 2/10/2022 | 11/9/2023 | critical |
162956 | SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2022:2327-1) | Nessus | SuSE Local Security Checks | 7/8/2022 | 7/14/2023 | medium |
163483 | SUSE SLED15 / SLES15 Security Update : libxml2 (SUSE-SU-2022:2552-1) | Nessus | SuSE Local Security Checks | 7/27/2022 | 7/13/2023 | high |
167585 | Oracle Linux 8 : e2fsprogs (ELSA-2022-7720) | Nessus | Oracle Linux Local Security Checks | 11/16/2022 | 10/22/2024 | high |
168079 | Oracle Linux 9 : e2fsprogs (ELSA-2022-8361) | Nessus | Oracle Linux Local Security Checks | 11/22/2022 | 10/22/2024 | high |
49959 | MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution (2378111) | Nessus | Windows : Microsoft Bulletins | 10/13/2010 | 11/15/2018 | high |
160098 | SUSE SLES12 Security Update : libxml2 (SUSE-SU-2022:1308-1) | Nessus | SuSE Local Security Checks | 4/23/2022 | 7/13/2023 | high |
237078 | SUSE SLED15 / SLES15 Security Update : libraw (SUSE-SU-2025:1569-1) | Nessus | SuSE Local Security Checks | 5/22/2025 | 5/22/2025 | critical |
237079 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libraw (SUSE-SU-2025:1572-1) | Nessus | SuSE Local Security Checks | 5/22/2025 | 5/22/2025 | critical |
177551 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : cups (SUSE-SU-2023:2616-1) | Nessus | SuSE Local Security Checks | 6/23/2023 | 7/14/2023 | high |
178289 | Fedora 37 : cups (2023-9dbd5b28d4) | Nessus | Fedora Local Security Checks | 7/14/2023 | 11/14/2024 | high |
187340 | NewStart CGSL MAIN 6.02 : curl Multiple Vulnerabilities (NS-SA-2023-0071) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 1/2/2024 | high |
188233 | EulerOS 2.0 SP11 : cups (EulerOS-SA-2023-2856) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188846 | EulerOS Virtualization 2.9.0 : cups (EulerOS-SA-2023-2978) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
191583 | RHEL 8 : cups (RHSA-2024:1101) | Nessus | Red Hat Local Security Checks | 3/5/2024 | 11/7/2024 | high |