235010 | Fedora 40 : mingw-LibRaw (2025-32a9eb17af) | Nessus | Fedora Local Security Checks | 4/30/2025 | 5/2/2025 | low |
235993 | Alibaba Cloud Linux 3 : 0110: cups (ALINUX3-SA-2023:0110) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
237077 | SUSE SLES12 Security Update : kernel (Live Patch 60 for SLE 12 SP5) (SUSE-SU-2025:01593-1) | Nessus | SuSE Local Security Checks | 5/22/2025 | 5/22/2025 | high |
237221 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP5) (SUSE-SU-2025:01677-1) | Nessus | SuSE Local Security Checks | 5/24/2025 | 5/24/2025 | high |
237672 | Amazon Linux 2023 : ImageMagick, ImageMagick-c++, ImageMagick-c++-devel (ALAS2023-2025-972) | Nessus | Amazon Linux Local Security Checks | 6/2/2025 | 6/2/2025 | low |
177353 | Security Update for Microsoft Visual Studio Code (June 2023) | Nessus | Windows | 6/15/2023 | 9/25/2023 | medium |
186639 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : curl (SUSE-SU-2023:4659-1) | Nessus | SuSE Local Security Checks | 12/7/2023 | 2/2/2024 | medium |
187844 | Amazon Linux 2 : curl (ALAS-2024-2385) | Nessus | Amazon Linux Local Security Checks | 1/9/2024 | 12/11/2024 | critical |
189872 | Fedora 39 : glibc (2024-aec80d6e8a) | Nessus | Fedora Local Security Checks | 2/1/2024 | 11/15/2024 | high |
189875 | Fedora 38 : glibc (2024-07597a0fb3) | Nessus | Fedora Local Security Checks | 2/1/2024 | 11/14/2024 | high |
204580 | Photon OS 5.0: Curl PHSA-2024-5.0-0280 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | medium |
162024 | Security Updates for Microsoft Office Products C2R (August 2020) | Nessus | Windows | 6/10/2022 | 11/26/2024 | high |
163474 | Oracle Linux 8 : java-17-openjdk (ELSA-2022-5726) | Nessus | Oracle Linux Local Security Checks | 7/27/2022 | 10/22/2024 | high |
163481 | Debian DSA-5192-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | 7/27/2022 | 1/24/2025 | high |
163513 | Oracle Linux 9 : java-17-openjdk (ELSA-2022-5736) | Nessus | Oracle Linux Local Security Checks | 7/28/2022 | 10/22/2024 | high |
163545 | Ubuntu 16.04 ESM : Linux kernel (Azure) vulnerabilities (USN-5541-1) | Nessus | Ubuntu Local Security Checks | 7/29/2022 | 8/28/2024 | high |
163710 | Scientific Linux Security Update : java-11-openjdk on SL7.x i686/x86_64 (2022:5687) | Nessus | Scientific Linux Local Security Checks | 8/2/2022 | 12/7/2022 | high |
163722 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:2610-1) | Nessus | SuSE Local Security Checks | 8/2/2022 | 7/14/2023 | high |
165801 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-2440) | Nessus | Huawei Local Security Checks | 10/8/2022 | 11/29/2022 | high |
177807 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP3) (SUSE-SU-2023:2701-1) | Nessus | SuSE Local Security Checks | 6/30/2023 | 7/14/2023 | high |
177880 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2023:2741-1) | Nessus | SuSE Local Security Checks | 7/1/2023 | 7/14/2023 | high |
180208 | RHEL 8 : cups (RHSA-2023:4771) | Nessus | Red Hat Local Security Checks | 8/28/2023 | 11/7/2024 | medium |
180209 | RHEL 8 : cups (RHSA-2023:4765) | Nessus | Red Hat Local Security Checks | 8/28/2023 | 11/7/2024 | medium |
18635 | RHEL 4 : zlib (RHSA-2005:569) | Nessus | Red Hat Local Security Checks | 7/6/2005 | 11/4/2024 | medium |
197017 | Security Updates for Microsoft SharePoint Server 2019 (May 2024) | Nessus | Windows : Microsoft Bulletins | 5/14/2024 | 1/9/2025 | high |
19817 | GLSA-200509-18 : Qt: Buffer overflow in the included zlib library | Nessus | Gentoo Local Security Checks | 10/5/2005 | 1/6/2021 | high |
26189 | RHEL 2.1 / 3 / 4 / 5 : gimp (RHSA-2007:0513) | Nessus | Red Hat Local Security Checks | 9/26/2007 | 1/14/2021 | medium |
29472 | SuSE 10 Security Update : Java (ZYPP Patch Number 3844) | Nessus | SuSE Local Security Checks | 12/13/2007 | 1/14/2021 | medium |
34772 | Safari < 3.2 Multiple Vulnerabilities | Nessus | Windows | 11/14/2008 | 7/27/2018 | high |
38820 | RHEL 5 : ntp (RHSA-2009:1039) | Nessus | Red Hat Local Security Checks | 5/19/2009 | 1/14/2021 | medium |
38821 | RHEL 4 : ntp (RHSA-2009:1040) | Nessus | Red Hat Local Security Checks | 5/19/2009 | 1/14/2021 | medium |
38847 | openSUSE 10 Security Update : xntp (xntp-6231) | Nessus | SuSE Local Security Checks | 5/20/2009 | 1/14/2021 | medium |
38920 | GLSA-200905-08 : NTP: Remote execution of arbitrary code | Nessus | Gentoo Local Security Checks | 5/27/2009 | 1/6/2021 | medium |
41078 | SuSE9 Security Update : zlib (YOU Patch Number 10347) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | high |
67861 | Oracle Linux 4 : ntp (ELSA-2009-1040) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
160321 | RHEL 8 : xmlrpc-c (RHSA-2022:1644) | Nessus | Red Hat Local Security Checks | 4/29/2022 | 11/7/2024 | critical |
160413 | Oracle Linux 8 : xmlrpc-c (ELSA-2022-1643) | Nessus | Oracle Linux Local Security Checks | 5/2/2022 | 10/22/2024 | critical |
163248 | Debian DSA-5183-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 7/15/2022 | 1/24/2025 | high |
175838 | Google Chrome < 113.0.5672.126 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 5/16/2023 | 7/7/2023 | high |
177259 | FreeBSD : chromium -- multiple vulnerabilities (1567be8c-0a15-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 6/13/2023 | 7/18/2023 | high |
186453 | Fedora 39 : webkitgtk (2023-8f84dc8e09) | Nessus | Fedora Local Security Checks | 11/29/2023 | 11/14/2024 | high |
211142 | Fedora 37 : emacs (2022-d69c7f95a4) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
57324 | Fedora 16 : ejabberd-2.1.9-1.fc16 (2011-16281) | Nessus | Fedora Local Security Checks | 12/19/2011 | 1/11/2021 | medium |
89605 | Fedora 22 : qemu-2.3.1-12.fc22 (2016-be042f7e6f) | Nessus | Fedora Local Security Checks | 3/4/2016 | 1/11/2021 | high |
91077 | RHEL 6 : kernel (RHSA-2016:0855) | Nessus | Red Hat Local Security Checks | 5/12/2016 | 10/24/2019 | high |
97649 | Fedora 25 : GraphicsMagick (2017-c71a0f40f0) | Nessus | Fedora Local Security Checks | 3/10/2017 | 1/6/2021 | critical |
143577 | Amazon Linux 2 : libvirt (ALAS-2020-1569) | Nessus | Amazon Linux Local Security Checks | 12/9/2020 | 12/11/2024 | medium |
147678 | EulerOS Virtualization 2.9.0 : libvirt (EulerOS-SA-2021-1666) | Nessus | Huawei Local Security Checks | 3/11/2021 | 5/10/2022 | high |
159010 | Fedora 35 : openvpn (2022-a9bd17092d) | Nessus | Fedora Local Security Checks | 3/17/2022 | 11/14/2024 | critical |
161433 | Debian DLA-3018-1 : libpgjava - LTS security update | Nessus | Debian Local Security Checks | 5/23/2022 | 10/26/2023 | critical |