189615 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache-parent, apache-sshd (SUSE-SU-2024:0224-1) | Nessus | SuSE Local Security Checks | 1/26/2024 | 1/26/2024 | critical |
190064 | Google Chrome < 121.0.6167.160 Multiple Vulnerabilities | Nessus | Windows | 2/6/2024 | 5/3/2024 | critical |
190198 | CentOS 8 : webkit2gtk3 (CESA-2023:3433) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
190199 | CentOS 8 : webkit2gtk3 (CESA-2023:1919) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
141511 | Debian DSA-4773-1 : yaws - security update | Nessus | Debian Local Security Checks | 10/19/2020 | 2/15/2024 | critical |
142687 | KB4586808: Windows Server 2012 November 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 11/10/2020 | 6/17/2024 | critical |
181353 | Mozilla Firefox ESR < 102.15.1 | Nessus | MacOS X Local Security Checks | 9/13/2023 | 10/6/2023 | high |
181356 | Mozilla Thunderbird < 102.15.1 | Nessus | Windows | 9/13/2023 | 10/6/2023 | high |
181415 | IBM Data Risk Manager 2.0.1 <= 2.0.6.1 Multiple Vulnerabilities (6206875) | Nessus | CGI abuses | 9/14/2023 | 9/14/2023 | critical |
181496 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3610-1) | Nessus | SuSE Local Security Checks | 9/16/2023 | 10/6/2023 | high |
181517 | Fedora 38 : chromium (2023-3bfb63f6d2) | Nessus | Fedora Local Security Checks | 9/18/2023 | 11/15/2024 | high |
181606 | RHEL 9 : libwebp (RHSA-2023:5214) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 9/25/2025 | high |
181615 | GitLab 13.12 < 16.2.7 / 16.3 < 16.3.4 (CVE-2023-5009) | Nessus | CGI abuses | 9/19/2023 | 5/17/2024 | critical |
181643 | Oracle Linux 8 : thunderbird (ELSA-2023-5201) | Nessus | Oracle Linux Local Security Checks | 9/19/2023 | 9/11/2025 | high |
181683 | Oracle Linux 8 : libwebp (ELSA-2023-5309) | Nessus | Oracle Linux Local Security Checks | 9/20/2023 | 9/11/2025 | high |
181695 | RHEL 8 : libwebp (RHSA-2023:5309) | Nessus | Red Hat Local Security Checks | 9/20/2023 | 3/14/2025 | high |
181761 | FreeBSD : graphics/webp heap buffer overflow (4fd7a2fc-5860-11ee-a1b3-dca632daf43b) | Nessus | FreeBSD Local Security Checks | 9/21/2023 | 10/2/2023 | high |
181802 | AlmaLinux 9 : thunderbird (ALSA-2023:5224) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 10/6/2023 | high |
181805 | AlmaLinux 8 : thunderbird (ALSA-2023:5201) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 10/6/2023 | high |
181955 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-002) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | critical |
182074 | AlmaLinux 9 : nodejs:18 (ALSA-2023:5363) | Nessus | Alma Linux Local Security Checks | 9/27/2023 | 1/13/2025 | critical |
182087 | Oracle Linux 8 : nodejs:18 (ELSA-2023-5362) | Nessus | Oracle Linux Local Security Checks | 9/28/2023 | 9/9/2025 | critical |
182088 | Oracle Linux 8 : nodejs:16 (ELSA-2023-5360) | Nessus | Oracle Linux Local Security Checks | 9/28/2023 | 9/9/2025 | critical |
182136 | WebM Project WebP Image Library (libwebp) < 1.3.2 Vulnerability | Nessus | Misc. | 9/28/2023 | 10/5/2023 | high |
182430 | Debian dla-3599 : exim4 - security update | Nessus | Debian Local Security Checks | 10/3/2023 | 8/8/2025 | critical |
182775 | RHEL 9 : nodejs (RHSA-2023:5532) | Nessus | Red Hat Local Security Checks | 10/9/2023 | 11/7/2024 | critical |
182975 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4) | Nessus | Misc. | 10/12/2023 | 9/22/2025 | critical |
183081 | Rocky Linux 9 : nodejs (RLSA-2023:5532) | Nessus | Rocky Linux Local Security Checks | 10/14/2023 | 10/14/2023 | critical |
183082 | RHEL 9 : curl (RHSA-2023:5700) | Nessus | Red Hat Local Security Checks | 10/14/2023 | 11/8/2024 | critical |
183167 | Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-iosxe-webui-privesc-j22SaA4z) | Nessus | CISCO | 10/16/2023 | 9/27/2024 | critical |
184097 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 10/31/2023 | 9/24/2025 | critical |
184318 | FreeBSD : phpmyfaq -- multiple vulnerabilities (4f370c80-79ce-11ee-be8e-589cfc0f81b0) | Nessus | FreeBSD Local Security Checks | 11/3/2023 | 11/10/2023 | critical |
184534 | Rocky Linux 8 : nss and nspr (RLSA-2020:3280) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | critical |
184939 | Rocky Linux 9 : rsync (RLSA-2022:8291) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | critical |
185180 | Fedora 39 : firefox (2023-6bdc468df7) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/15/2024 | high |
185344 | Atlassian Confluence Authentication Bypass (CONFSERVER-93142) (Direct Check) | Nessus | CGI abuses | 11/8/2023 | 7/14/2025 | critical |
185505 | Fedora 38 : chromium (2023-f29e9560a1) | Nessus | Fedora Local Security Checks | 11/13/2023 | 11/14/2024 | high |
237746 | ASUS DriverHub < 1.0.6.0 Multiple Vulnerabilities | Nessus | Windows | 6/4/2025 | 6/4/2025 | critical |
237820 | RHEL 10 : tomcat9 (RHSA-2025:7494) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | critical |
23792 | Debian DSA-1231-1 : gnupg - several vulnerabilities | Nessus | Debian Local Security Checks | 12/11/2006 | 1/4/2021 | critical |
238002 | NewStart CGSL MAIN 7.02 : gstreamer1-plugins-good Multiple Vulnerabilities (NS-SA-2025-0076) | Nessus | NewStart CGSL Local Security Checks | 6/9/2025 | 6/18/2025 | high |
238443 | Microsoft Edge (Chromium) < 137.0.3296.83 Multiple Vulnerabilities | Nessus | Windows | 6/13/2025 | 6/13/2025 | high |
23855 | GLSA-200612-03 : GnuPG: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 12/14/2006 | 1/6/2021 | critical |
240117 | Erlang/OTP 17.0 < 25.3.2.20 / 26.2 < 26.2.5.11 / 27.0 < 27.3.3 RCE (CVE-2025-32433) | Nessus | Misc. | 6/17/2025 | 6/18/2025 | critical |
241294 | DLink DIR-859 1.05 & 1.06B01 Path Traversal | Nessus | Web Servers | 7/3/2025 | 7/4/2025 | critical |
241349 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : ClamAV vulnerabilities (USN-7615-1) | Nessus | Ubuntu Local Security Checks | 7/4/2025 | 7/4/2025 | critical |
241512 | D-Link DSL-2750B Devices < 1.05 Command Injection (CVE-2016-20017) | Nessus | CGI abuses | 7/8/2025 | 7/8/2025 | critical |
242590 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.7) | Nessus | Misc. | 7/22/2025 | 9/1/2025 | critical |
242777 | NewStart CGSL MAIN 7.02 : gstreamer1-plugins-good Multiple Vulnerabilities (NS-SA-2025-0174) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | high |
15352 | Debian DSA-515-1 : lha - several vulnerabilities | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |