110154 | EulerOS 2.0 SP2 : spice-gtk (EulerOS-SA-2018-1150) | Nessus | Huawei Local Security Checks | 5/29/2018 | 10/1/2024 | critical |
128414 | Palo Alto Networks PAN-OS 7.1.x < 7.1.24-h1 / 8.0.x < 8.0.19-h1 / 8.1.x < 8.1.9-h4 / 9.0.x < 9.0.3-h3 Vulnerability | Nessus | Palo Alto Local Security Checks | 8/30/2019 | 6/3/2021 | critical |
133202 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0204-1) | Nessus | SuSE Local Security Checks | 1/23/2020 | 3/29/2024 | critical |
217738 | Linux Distros Unpatched Vulnerability : CVE-2012-4154 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | critical |
23690 | Solaris 7 (sparc) : 123919-12 | Nessus | Solaris Local Security Checks | 11/20/2006 | 1/14/2021 | critical |
241349 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : ClamAV vulnerabilities (USN-7615-1) | Nessus | Ubuntu Local Security Checks | 7/4/2025 | 7/4/2025 | critical |
59480 | CentOS 6 : java-1.6.0-openjdk (CESA-2012:0729) | Nessus | CentOS Local Security Checks | 6/14/2012 | 3/8/2022 | critical |
59489 | RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0729) | Nessus | Red Hat Local Security Checks | 6/14/2012 | 4/27/2024 | medium |
62024 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2012:1245) | Nessus | Red Hat Local Security Checks | 9/10/2012 | 4/27/2024 | critical |
64167 | SuSE 11.1 Security Update : java-1_6_0-openjdk (SAT Patch Number 6437) | Nessus | SuSE Local Security Checks | 1/25/2013 | 3/8/2022 | critical |
78936 | RHEL 5 : java-1.4.2-ibm-sap (RHSA-2012:1332) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 11/4/2024 | critical |
194620 | Ivanti Avalanche Unauthenticated Heap-based Buffer Overflow (CVE-2024-29204) | Nessus | Misc. | 4/29/2024 | 7/14/2025 | critical |
195186 | Fedora 40 : freerdp (2024-050266dc33) | Nessus | Fedora Local Security Checks | 5/9/2024 | 2/5/2025 | critical |
195336 | SUSE SLED12 / SLES12 Security Update : freerdp (SUSE-SU-2024:1609-1) | Nessus | SuSE Local Security Checks | 5/11/2024 | 2/5/2025 | critical |
198167 | Oracle Linux 9 : less (ELSA-2024-3513) | Nessus | Oracle Linux Local Security Checks | 5/30/2024 | 9/21/2024 | high |
200680 | Oracle Linux 8 : flatpak (ELSA-2024-3961) | Nessus | Oracle Linux Local Security Checks | 6/18/2024 | 9/9/2025 | high |
217685 | Linux Distros Unpatched Vulnerability : CVE-2012-1531 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
83106 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2015-331) | Nessus | SuSE Local Security Checks | 4/28/2015 | 1/19/2021 | critical |
194589 | Fedora 40 : tacacs (2023-a219299297) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | critical |
208205 | Amazon Linux AMI : amazon-ssm-agent (ALAS-2024-1948) | Nessus | Amazon Linux Local Security Checks | 10/4/2024 | 10/7/2024 | critical |
209389 | Adobe Media Encoder < 14.0 Multiple Vulnerabilities (APSB19-52) (macOS) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 11/20/2024 | critical |
209391 | Adobe Media Encoder < 14.0 Multiple Vulnerabilities (APSB19-52) | Nessus | Windows | 10/21/2024 | 11/20/2024 | critical |
162616 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10035-1) | Nessus | SuSE Local Security Checks | 6/30/2022 | 3/23/2023 | high |
176364 | Ubuntu 16.04 ESM : Django vulnerability (USN-6054-2) | Nessus | Ubuntu Local Security Checks | 5/25/2023 | 10/29/2024 | critical |
211042 | Fedora 41 : thunderbird (2024-194cb0840b) | Nessus | Fedora Local Security Checks | 11/14/2024 | 2/3/2025 | critical |
215103 | RHEL 8 : firefox (RHSA-2025:1133) | Nessus | Red Hat Local Security Checks | 2/7/2025 | 6/5/2025 | critical |
216077 | FreeBSD : mozilla -- multiple vulnerabilities (e54a1413-e539-11ef-a845-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2/11/2025 | 3/6/2025 | critical |
216121 | RHEL 9 : thunderbird (RHSA-2025:1319) | Nessus | Red Hat Local Security Checks | 2/11/2025 | 6/5/2025 | critical |
216930 | Debian dsa-5871 : emacs - security update | Nessus | Debian Local Security Checks | 2/28/2025 | 2/28/2025 | critical |
216992 | RHEL 9 : emacs (RHSA-2025:1964) | Nessus | Red Hat Local Security Checks | 3/3/2025 | 6/5/2025 | high |
218568 | Linux Distros Unpatched Vulnerability : CVE-2014-7187 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
136182 | 3S CODESYS Runtime 3.x < 3.5.15.40 Multiple Vulnerabilities | Nessus | SCADA | 4/30/2020 | 7/14/2025 | critical |
139516 | Cisco Data Center Network Manager Authentication Bypass (cisco-sa-dcnm-bypass-dyEejUMs) | Nessus | CISCO | 8/12/2020 | 10/4/2024 | critical |
94319 | SUSE SLED12 / SLES12 Security Update : libxml2 (SUSE-SU-2016:2650-1) | Nessus | SuSE Local Security Checks | 10/27/2016 | 1/6/2021 | critical |
215137 | FreeBSD : mozilla -- multiple vulnerabilities (20485d27-e540-11ef-a845-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2/7/2025 | 3/6/2025 | critical |
175937 | RHEL 8 : thunderbird (RHSA-2023:3153) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 11/7/2024 | high |
176052 | Debian DSA-5404-1 : chromium - security update | Nessus | Debian Local Security Checks | 5/18/2023 | 1/27/2025 | high |
175941 | RHEL 9 : firefox (RHSA-2023:3143) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 11/7/2024 | high |
181019 | Oracle Linux 5 : rsync (ELSA-2011-0999) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 4/29/2025 | critical |
24737 | Cisco Multiple Products Network Analysis Module (NAM) SNMP Spoofing Remote Code Execution | Nessus | CISCO | 3/1/2007 | 6/27/2018 | critical |
25389 | Solaris 10 (x86) : 119467-17 (deprecated) | Nessus | Solaris Local Security Checks | 6/4/2007 | 1/14/2021 | critical |
53641 | HP Data Protector Remote Command Execution | Nessus | Gain a shell remotely | 5/3/2011 | 7/14/2025 | critical |
56634 | GroupWise Internet Agent < 8.0.2 HP3 iCalendar TZNAME Property Heap Overflow | Nessus | SMTP problems | 10/25/2011 | 11/15/2018 | critical |
59144 | SuSE 10 Security Update : the debug kernel (ZYPP Patch Number 6778) | Nessus | SuSE Local Security Checks | 5/17/2012 | 1/14/2021 | critical |
62577 | Mozilla Thunderbird 10.0.x < 10.0.8 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 10/17/2012 | 12/4/2019 | critical |
62579 | Firefox 10.0.x < 10.0.8 Multiple Vulnerabilities | Nessus | Windows | 10/17/2012 | 12/4/2019 | critical |
62667 | Debian DSA-2565-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 10/24/2012 | 1/11/2021 | critical |
64762 | RHEL 6 : php (RHSA-2013:0514) | Nessus | Red Hat Local Security Checks | 2/21/2013 | 1/14/2021 | critical |
65146 | CentOS 6 : php (CESA-2013:0514) | Nessus | CentOS Local Security Checks | 3/10/2013 | 1/4/2021 | critical |
186283 | Debian DSA-5565-1 : gst-plugins-bad1.0 - security update | Nessus | Debian Local Security Checks | 11/26/2023 | 1/24/2025 | high |