160130 | EulerOS 2.0 SP5 : libxml2 (EulerOS-SA-2022-1541) | Nessus | Huawei Local Security Checks | 4/25/2022 | 4/25/2022 | high |
163188 | EulerOS Virtualization 2.10.0 : libxml2 (EulerOS-SA-2022-2029) | Nessus | Huawei Local Security Checks | 7/15/2022 | 7/15/2022 | high |
163626 | EulerOS Virtualization 2.9.0 : libxml2 (EulerOS-SA-2022-2202) | Nessus | Huawei Local Security Checks | 7/29/2022 | 7/29/2022 | high |
166666 | EulerOS 2.0 SP3 : e2fsprogs (EulerOS-SA-2022-2600) | Nessus | Huawei Local Security Checks | 10/28/2022 | 10/28/2022 | high |
166833 | EulerOS 2.0 SP10 : e2fsprogs (EulerOS-SA-2022-2679) | Nessus | Huawei Local Security Checks | 11/2/2022 | 11/2/2022 | high |
169603 | EulerOS Virtualization 3.0.2.6 : libxml2 (EulerOS-SA-2023-1057) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | high |
162691 | Ubuntu 16.04 ESM : curl vulnerabilities (USN-5499-1) | Nessus | Ubuntu Local Security Checks | 7/1/2022 | 8/28/2024 | medium |
235368 | RHEL 8 : libsoup (RHSA-2025:4538) | Nessus | Red Hat Local Security Checks | 5/6/2025 | 6/5/2025 | critical |
235379 | RHEL 9 : libsoup (RHSA-2025:4508) | Nessus | Red Hat Local Security Checks | 5/6/2025 | 6/5/2025 | critical |
119139 | openSUSE Security Update : openssl (openSUSE-2018-1464) | Nessus | SuSE Local Security Checks | 11/26/2018 | 7/19/2024 | medium |
119938 | Node.js Multiple Vulnerabilities (November 2018 Security Releases) | Nessus | Misc. | 12/28/2018 | 1/9/2024 | high |
122230 | SUSE SLES12 Security Update : nodejs6 (SUSE-SU-2019:0395-1) | Nessus | SuSE Local Security Checks | 2/15/2019 | 6/20/2024 | high |
122252 | Adobe Acrobat < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 Multiple Vulnerabilities (APSB19-07) | Nessus | Windows | 2/15/2019 | 11/20/2024 | critical |
124171 | Oracle Tuxedo Multiple Vulnerabilities (Apr 2019 CPU) | Nessus | Misc. | 4/19/2019 | 5/31/2024 | medium |
125707 | AIX OpenSSL Advisory : openssl_advisory29.asc | Nessus | AIX Local Security Checks | 6/5/2019 | 4/21/2023 | medium |
126368 | openSUSE Security Update : chromium (openSUSE-2019-1666) | Nessus | SuSE Local Security Checks | 7/1/2019 | 5/13/2024 | high |
133670 | Adobe Acrobat < 2015.006.30510 / 2020.006.20034 Multiple Vulnerabilities (APSB20-05) (macOS) | Nessus | MacOS X Local Security Checks | 2/13/2020 | 11/20/2024 | critical |
133672 | Adobe Acrobat < 2015.006.30510 / 2017.011.30158 / 2020.006.20034 Multiple Vulnerabilities (APSB20-05) | Nessus | Windows | 2/13/2020 | 11/20/2024 | critical |
133673 | Adobe Reader < 2015.006.30510 / 2020.006.20034 Multiple Vulnerabilities (APSB20-05) | Nessus | Windows | 2/13/2020 | 11/20/2024 | critical |
166369 | Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2022-7006) | Nessus | Oracle Linux Local Security Checks | 10/21/2022 | 10/23/2024 | low |
168541 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:4373-1) | Nessus | SuSE Local Security Checks | 12/9/2022 | 7/14/2023 | low |
171039 | Amazon Linux 2 : java-1.8.0-openjdk, java-1.8.0-openjdk-accessibility, java-1.8.0-openjdk-demo (ALAS-2023-1922) | Nessus | Amazon Linux Local Security Checks | 2/6/2023 | 12/11/2024 | low |
234472 | OpenJDK 8 <= 8u442 / 11.0.0 <= 11.0.26 / 17.0.0 <= 17.0.14 / 21.0.0 <= 21.0.6 / 24.0.0 <= 24.0.0 Multiple Vulnerabilities (2025-04-15) | Nessus | Misc. | 4/16/2025 | 4/16/2025 | high |
119140 | openSUSE Security Update : openssl-1_1 (openSUSE-2018-1465) | Nessus | SuSE Local Security Checks | 11/26/2018 | 7/19/2024 | medium |
123081 | Amazon Linux AMI : openssl (ALAS-2019-1153) | Nessus | Amazon Linux Local Security Checks | 3/26/2019 | 6/12/2024 | medium |
134085 | Photon OS 2.0: Nodejs PHSA-2020-2.0-0210 | Nessus | PhotonOS Local Security Checks | 2/26/2020 | 7/22/2024 | medium |
147756 | Cisco SD-WAN vManage Software SQL Injection Vulnerability (cisco-sa-vmanage-v78FubGV) | Nessus | CISCO | 3/15/2021 | 3/16/2021 | medium |
160346 | IBM Java 6.0 < 6.0.16.45 / 6.1 < 6.1.8.45 / 7.0 < 7.0.10.5 / 7.1 < 7.1.4.5 / 8.0 < 8.0.4.5 Multiple Vulnerabilities | Nessus | Misc. | 4/29/2022 | 10/31/2023 | critical |
203430 | Photon OS 4.0: Strongswan PHSA-2022-4.0-0279 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
22058 | Mandrake Linux Security Advisory : kernel (MDKSA-2006:123) | Nessus | Mandriva Local Security Checks | 7/18/2006 | 1/6/2021 | critical |
22639 | Debian DSA-1097-1 : kernel-source-2.4.27 - several vulnerabilities | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | critical |
99132 | Firebird SQL Server for Linux 2.5.x < 2.5.7 / 3.0.x < 3.0.2 UDF Libraries RCE | Nessus | General | 3/31/2017 | 7/12/2018 | high |
240103 | RHEL 7 : libsoup (RHSA-2025:9179) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 6/17/2025 | critical |
86137 | GLSA-201509-06 : Git: Arbitrary command execution | Nessus | Gentoo Local Security Checks | 9/25/2015 | 1/11/2021 | critical |
86366 | MS15-109: Security Update for Windows Shell to Address Remote Code Execution (3096443) | Nessus | Windows : Microsoft Bulletins | 10/13/2015 | 11/15/2018 | high |
236335 | Alibaba Cloud Linux 3 : 0049: cups (ALINUX3-SA-2024:0049) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
211089 | Fedora 37 : mingw-python3 (2022-79843dfb3c) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
172572 | Microsoft Edge (Chromium) < 111.0.1661.41 / 110.0.1587.69 Multiple Vulnerabilities | Nessus | Windows | 3/15/2023 | 10/24/2023 | high |
214607 | Amazon Linux 2023 : python3-jinja2 (ALAS2023-2025-810) | Nessus | Amazon Linux Local Security Checks | 1/24/2025 | 1/24/2025 | medium |
214624 | Amazon Linux 2 : python3-jinja2 (ALAS-2025-2735) | Nessus | Amazon Linux Local Security Checks | 1/24/2025 | 1/24/2025 | medium |
214941 | RHEL 8 : python-jinja2 (RHSA-2025:0950) | Nessus | Red Hat Local Security Checks | 2/4/2025 | 6/5/2025 | medium |
53808 | openSUSE Security Update : wireshark (openSUSE-SU-2011:0010-2) | Nessus | SuSE Local Security Checks | 5/5/2011 | 1/14/2021 | critical |
158811 | RHEL 8 : firefox (RHSA-2022:0815) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | critical |
158904 | Oracle Linux 8 : thunderbird (ELSA-2022-0845) | Nessus | Oracle Linux Local Security Checks | 3/14/2022 | 10/22/2024 | critical |
158906 | RHEL 8 : thunderbird (RHSA-2022:0843) | Nessus | Red Hat Local Security Checks | 3/14/2022 | 11/7/2024 | critical |
158914 | RHEL 8 : thunderbird (RHSA-2022:0853) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 11/7/2024 | critical |
158962 | Oracle Linux 8 : libxml2 (ELSA-2022-0899) | Nessus | Oracle Linux Local Security Checks | 3/16/2022 | 11/2/2024 | high |
159046 | openSUSE 15 Security Update : expat (openSUSE-SU-2022:0844-1) | Nessus | SuSE Local Security Checks | 3/17/2022 | 5/25/2022 | critical |
167132 | RHEL 8 : xmlrpc-c (RHSA-2022:7692) | Nessus | Red Hat Local Security Checks | 11/8/2022 | 11/7/2024 | critical |
193559 | Oracle Business Intelligence Enterprise Edition (April 2024 CPU) | Nessus | Misc. | 4/19/2024 | 4/19/2024 | high |