240458 | GLSA-202506-09 : OpenImageIO: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 6/25/2025 | 6/25/2025 | critical |
234398 | RHEL 6 / 7 : rh-java-common-apache-commons-collections (RHSA-2015:2523) | Nessus | Red Hat Local Security Checks | 4/15/2025 | 4/15/2025 | critical |
235844 | KB5058387: Windows 10 LTS 1507 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 9/17/2025 | high |
235846 | KB5058451: Windows Server 2012 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 9/17/2025 | high |
236770 | FreeBSD : Mozilla -- memory safety bugs (52efdd56-30bd-11f0-81be-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 5/15/2025 | 5/22/2025 | medium |
238074 | KB5060118: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 9/17/2025 | high |
238075 | KB5061018: Windows Server 2012 R2 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 9/17/2025 | high |
238080 | KB5060531: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 9/17/2025 | high |
164397 | RHEL 7 : firefox (RHSA-2022:6179) | Nessus | Red Hat Local Security Checks | 8/25/2022 | 11/7/2024 | high |
106606 | Adobe Flash Player <= 28.0.0.137 Use-after-free Remote Code Execution (APSA18-01) (APSB18-03) | Nessus | Windows | 2/5/2018 | 4/25/2023 | critical |
106607 | Adobe Flash Player for Mac <= 28.0.0.137 Use-after-free Remote Code Execution (APSA18-01) (APSB18-03) | Nessus | MacOS X Local Security Checks | 2/5/2018 | 4/25/2023 | critical |
106671 | RHEL 6 : flash-plugin (RHSA-2018:0285) | Nessus | Red Hat Local Security Checks | 2/8/2018 | 11/5/2024 | critical |
171718 | RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 security update batch#4 (oVirt-4.5.3-4) (Important) (RHSA-2023:0859) | Nessus | Red Hat Local Security Checks | 2/21/2023 | 11/7/2024 | critical |
183522 | D-Link D-View 8 Hard-coded JWT Key (CVE-2023-5074) | Nessus | CGI abuses | 10/20/2023 | 7/14/2025 | critical |
158048 | RHEL 8 : firefox (RHSA-2022:0513) | Nessus | Red Hat Local Security Checks | 2/14/2022 | 11/7/2024 | critical |
158079 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:0538) | Nessus | Scientific Linux Local Security Checks | 2/15/2022 | 11/9/2023 | critical |
158088 | CentOS 8 : firefox (CESA-2022:0510) | Nessus | CentOS Local Security Checks | 2/16/2022 | 11/9/2023 | critical |
158429 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2022:14896-1) | Nessus | SuSE Local Security Checks | 2/25/2022 | 7/13/2023 | critical |
189410 | RHCOS 4 : OpenShift Container Platform 4.13.5 (RHSA-2023:4093) | Nessus | Red Hat Local Security Checks | 1/24/2024 | 1/24/2024 | critical |
209338 | Fedora 39 : chromium (2024-c0b1d26de3) | Nessus | Fedora Local Security Checks | 10/19/2024 | 1/3/2025 | high |
209830 | FreeBSD : chromium -- multiple security fixes (1e71e366-080b-4e8f-a9e6-150bf698186b) | Nessus | FreeBSD Local Security Checks | 10/27/2024 | 1/3/2025 | high |
161803 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:4891) | Nessus | Scientific Linux Local Security Checks | 6/3/2022 | 1/9/2023 | critical |
161805 | Oracle Linux 7 : thunderbird (ELSA-2022-4891) | Nessus | Oracle Linux Local Security Checks | 6/3/2022 | 10/22/2024 | critical |
161896 | Oracle Linux 8 : thunderbird (ELSA-2022-4887) | Nessus | Oracle Linux Local Security Checks | 6/6/2022 | 10/22/2024 | critical |
145575 | CentOS 8 : thunderbird (CESA-2019:1623) | Nessus | CentOS Local Security Checks | 1/29/2021 | 4/25/2023 | critical |
171793 | CentOS 7 : firefox (RHSA-2023:0812) | Nessus | CentOS Local Security Checks | 2/22/2023 | 10/9/2024 | high |
174152 | Fedora 36 : netatalk (2023-e714897e70) | Nessus | Fedora Local Security Checks | 4/12/2023 | 11/14/2024 | critical |
186501 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sqlite3 (SUSE-SU-2023:4619-1) | Nessus | SuSE Local Security Checks | 12/1/2023 | 12/4/2023 | high |
186773 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Netatalk vulnerability (USN-6552-1) | Nessus | Ubuntu Local Security Checks | 12/12/2023 | 8/27/2024 | critical |
190168 | CentOS 8 : thunderbird (CESA-2023:1802) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
190189 | CentOS 8 : thunderbird (CESA-2023:3221) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
92497 | Mac OS X 10.9.5 and 10.10.5 Multiple Vulnerabilities (Security Update 2016-004) | Nessus | MacOS X Local Security Checks | 7/21/2016 | 5/28/2024 | critical |
93154 | SUSE SLES11 Security Update : libxml2 (SUSE-SU-2016:1604-1) | Nessus | SuSE Local Security Checks | 8/29/2016 | 1/19/2021 | critical |
93609 | MariaDB 10.0.0 < 10.0.27 Multiple Vulnerabilities | Nessus | Databases | 9/20/2016 | 7/17/2025 | critical |
93881 | Fedora 23 : 1:mariadb (2016-58f90ae3cc) | Nessus | Fedora Local Security Checks | 10/6/2016 | 1/11/2021 | critical |
94085 | GLSA-201610-08 : Oracle JRE/JDK: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/17/2016 | 1/11/2021 | critical |
94757 | SUSE SLES11 Security Update : mysql (SUSE-SU-2016:2780-1) | Nessus | SuSE Local Security Checks | 11/14/2016 | 1/19/2021 | critical |
95282 | SUSE SLED12 / SLES12 Security Update : bash (SUSE-SU-2016:2872-1) (Shellshock) | Nessus | SuSE Local Security Checks | 11/23/2016 | 1/6/2021 | high |
95518 | GLSA-201612-03 : libsndfile: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 12/5/2016 | 1/11/2021 | critical |
95998 | Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-3161-4) | Nessus | Ubuntu Local Security Checks | 12/21/2016 | 8/27/2024 | critical |
96072 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2016-0180) | Nessus | OracleVM Local Security Checks | 12/22/2016 | 1/4/2021 | critical |
96177 | IBM BigFix Platform 9.x < 9.1.9.1301 / 9.2.9.36 / 9.5.4.38 Multiple Vulnerabilities | Nessus | Web Servers | 12/29/2016 | 7/12/2018 | critical |
197035 | FreeBSD : chromium -- multiple security fixes (8e0e8b56-11c6-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 5/14/2024 | 5/21/2024 | high |
80179 | Adobe Shockwave Player <= 11.6.3.633 Multiple Code Execution Vulnerabilities (APSB12-02) (Mac OS X) | Nessus | MacOS X Local Security Checks | 12/22/2014 | 4/11/2022 | critical |
81464 | Oracle Linux 5 : samba3x (ELSA-2015-0249) | Nessus | Oracle Linux Local Security Checks | 2/24/2015 | 10/22/2024 | critical |
81467 | Oracle Linux 7 : samba (ELSA-2015-0252) | Nessus | Oracle Linux Local Security Checks | 2/24/2015 | 11/1/2024 | critical |
82272 | CentOS 5 / 6 / 7 : setroubleshoot (CESA-2015:0729) | Nessus | CentOS Local Security Checks | 3/27/2015 | 1/4/2021 | critical |
82336 | Mandriva Linux Security Advisory : samba4 (MDVSA-2015:083) | Nessus | Mandriva Local Security Checks | 3/30/2015 | 1/14/2021 | critical |
107376 | Solaris 10 (sparc) : 121229-02 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | critical |
107443 | Solaris 10 (sparc) : 125731-13 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | critical |