237497 | AlmaLinux 8 : mingw-freetype (ALSA-2025:8292) | Nessus | Alma Linux Local Security Checks | 5/29/2025 | 5/29/2025 | high |
253664 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.0.1.2) | Nessus | Misc. | 8/22/2025 | 8/22/2025 | high |
59674 | GLSA-201206-21 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/25/2012 | 3/29/2022 | high |
252287 | Trend Micro Apex One Multiple Vulnerabilities (KA-0020652) | Nessus | Windows | 8/19/2025 | 8/19/2025 | critical |
254410 | RHEL 8 : webkit2gtk3 (RHSA-2025:14432) | Nessus | Red Hat Local Security Checks | 8/25/2025 | 8/25/2025 | high |
255220 | Adobe Commerce/Magento XXE Vulnerability (APSB24-40) | Nessus | Misc. | 8/26/2025 | 8/26/2025 | critical |
46304 | RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2010:0383) | Nessus | Red Hat Local Security Checks | 5/11/2010 | 5/25/2022 | high |
50888 | SuSE 11 / 11.1 Security Update : acroread_ja (SAT Patch Numbers 3272 / 3273) | Nessus | SuSE Local Security Checks | 12/2/2010 | 6/8/2022 | high |
238173 | EulerOS 2.0 SP13 : freetype (EulerOS-SA-2025-1613) | Nessus | Huawei Local Security Checks | 6/11/2025 | 6/11/2025 | high |
96398 | GLSA-201701-17 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/11/2017 | 3/28/2022 | critical |
100264 | SUSE SLES11 Security Update : ghostscript-library (SUSE-SU-2017:1322-1) | Nessus | SuSE Local Security Checks | 5/18/2017 | 5/25/2022 | high |
103494 | RHEL 6 : kernel (RHSA-2017:2795) | Nessus | Red Hat Local Security Checks | 9/27/2017 | 11/5/2024 | high |
103496 | RHEL 6 : kernel (RHSA-2017:2797) | Nessus | Red Hat Local Security Checks | 9/27/2017 | 9/9/2024 | high |
103525 | Oracle Linux 6 : kernel (ELSA-2017-2795) | Nessus | Oracle Linux Local Security Checks | 9/28/2017 | 10/23/2024 | high |
119972 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2015:2192-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 1/2/2019 | 2/12/2025 | medium |
124921 | EulerOS Virtualization 3.0.1.0 : bash (EulerOS-SA-2019-1418) | Nessus | Huawei Local Security Checks | 5/14/2019 | 7/25/2024 | critical |
126146 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-1593) | Nessus | SuSE Local Security Checks | 6/24/2019 | 5/14/2024 | high |
126247 | Debian DLA-1836-1 : thunderbird security update | Nessus | Debian Local Security Checks | 6/26/2019 | 5/14/2024 | critical |
135680 | Oracle WebLogic Server Multiple Vulnerabilities (Apr 2020 CPU) | Nessus | Misc. | 4/16/2020 | 1/7/2025 | critical |
137516 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2020-1674) | Nessus | Huawei Local Security Checks | 6/17/2020 | 4/25/2023 | critical |
142333 | EulerOS 2.0 SP2 : samba (EulerOS-SA-2020-2396) | Nessus | Huawei Local Security Checks | 11/3/2020 | 2/20/2025 | high |
143186 | Debian DLA-2463-1 : samba security update | Nessus | Debian Local Security Checks | 11/23/2020 | 11/29/2024 | medium |
144332 | Oracle Linux 7 : samba (ELSA-2020-5439) | Nessus | Oracle Linux Local Security Checks | 12/16/2020 | 11/29/2024 | medium |
144423 | RHEL 7 : samba (RHSA-2020:5439) | Nessus | Red Hat Local Security Checks | 12/18/2020 | 9/10/2025 | medium |
146427 | macOS 10.14.x < 10.14.6 Security Update 2021-002 / 10.15.x < 10.15.7 Supplemental Update / macOS 11.x < 11.2.1 (HT212177) | Nessus | MacOS X Local Security Checks | 2/11/2021 | 5/28/2024 | high |
147929 | openSUSE Security Update : chromium (openSUSE-2021-436) | Nessus | SuSE Local Security Checks | 3/22/2021 | 4/25/2023 | high |
148690 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4917-1) | Nessus | Ubuntu Local Security Checks | 4/16/2021 | 8/28/2024 | high |
148691 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4916-1) | Nessus | Ubuntu Local Security Checks | 4/16/2021 | 8/27/2024 | high |
149223 | GLSA-202104-08 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 5/3/2021 | 1/16/2024 | critical |
150430 | Google Chrome < 91.0.4472.101 Multiple Vulnerabilities | Nessus | Windows | 6/9/2021 | 4/7/2022 | high |
156617 | KB5009543: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (January 2022) | Nessus | Windows : Microsoft Bulletins | 1/11/2022 | 11/28/2024 | critical |
160208 | WSO2 Multiple Products File Upload Remote Command Execution (CVE-2022-29464) | Nessus | CGI abuses | 4/26/2022 | 7/14/2025 | critical |
160804 | NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Multiple Vulnerabilities (NS-SA-2022-0028) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 1/13/2023 | high |
177862 | Amazon Linux 2 : kernel (ALAS-2023-2100) | Nessus | Amazon Linux Local Security Checks | 7/1/2023 | 8/5/2025 | high |
182855 | KB5031354: Windows 11 version 22H2 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 10/10/2023 | 6/17/2024 | critical |
182862 | KB5031362: Windows 10 Version 1607 and Windows Server 2016 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 10/10/2023 | 6/17/2024 | critical |
182957 | Security Updates for Microsoft ASP.NET Core (October 2023) | Nessus | Windows : Microsoft Bulletins | 10/12/2023 | 2/23/2024 | high |
183187 | RHEL 8 : dotnet6.0 (RHSA-2023:5710) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 3/6/2025 | critical |
183189 | RHEL 9 : dotnet6.0 (RHSA-2023:5708) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 3/6/2025 | critical |
183192 | RHEL 8 : nginx:1.20 (RHSA-2023:5715) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 11/8/2024 | critical |
183196 | CentOS 8 : go-toolset:rhel8 (CESA-2023:5721) | Nessus | CentOS Local Security Checks | 10/16/2023 | 2/23/2024 | medium |
183229 | RHEL 8 : nghttp2 (RHSA-2023:5766) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | critical |
183233 | Oracle Linux 8 : nginx:1.20 (ELSA-2023-5712) | Nessus | Oracle Linux Local Security Checks | 10/17/2023 | 9/9/2025 | medium |
183258 | AlmaLinux 9 : nodejs (ALSA-2023:5765) | Nessus | Alma Linux Local Security Checks | 10/17/2023 | 2/23/2024 | high |
183305 | RHEL 7 : rh-nodejs14 (RHSA-2023:5840) | Nessus | Red Hat Local Security Checks | 10/18/2023 | 11/7/2024 | critical |
183321 | Oracle Linux 9 : .NET / 7.0 (ELSA-2023-5749) | Nessus | Oracle Linux Local Security Checks | 10/18/2023 | 9/9/2025 | medium |
183337 | RHEL 8 : nodejs:16 (RHSA-2023:5850) | Nessus | Red Hat Local Security Checks | 10/18/2023 | 3/6/2025 | critical |
183351 | Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2023-390) | Nessus | Amazon Linux Local Security Checks | 10/19/2023 | 12/11/2024 | critical |
183352 | Oracle Linux 9 : go-toolset / and / golang (ELSA-2023-5738) | Nessus | Oracle Linux Local Security Checks | 10/19/2023 | 9/9/2025 | medium |
183367 | RHEL 8 : grafana (RHSA-2023:5863) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 3/6/2025 | critical |