213321 | Fedora 40 : chromium (2024-4808dce926) | Nessus | Fedora Local Security Checks | 12/22/2024 | 2/12/2025 | high |
213534 | Google Chrome < 131.0.6778.264 Vulnerability | Nessus | Windows | 1/7/2025 | 2/12/2025 | high |
213627 | RHEL 9 : thunderbird (RHSA-2025:0147) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
213687 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:0056-1) | Nessus | SuSE Local Security Checks | 1/10/2025 | 2/6/2025 | high |
213712 | Fedora 40 : chromium (2025-52ea512fe5) | Nessus | Fedora Local Security Checks | 1/10/2025 | 2/12/2025 | high |
214013 | Mozilla Thunderbird < 128.6 | Nessus | Windows | 1/13/2025 | 1/31/2025 | high |
214092 | Fortinet FortiClient CVE-2023-4863 - Heap overflow in Chrome/libwebp (FG-IR-23-381) | Nessus | Windows | 1/14/2025 | 1/16/2025 | high |
214135 | KB5050048: Windows Server 2012 R2 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 9/17/2025 | high |
20273 | Solaris 10 (sparc) : 121308-20 (deprecated) | Nessus | Solaris Local Security Checks | 12/7/2005 | 1/14/2021 | critical |
202806 | Photon OS 2.0: Kibana PHSA-2019-2.0-0149 | Nessus | PhotonOS Local Security Checks | 7/22/2024 | 7/23/2024 | critical |
203355 | Photon OS 4.0: Git PHSA-2023-4.0-0327 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
203819 | Photon OS 3.0: Calico PHSA-2023-3.0-0603 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
204486 | Photon OS 4.0: Sssd PHSA-2023-4.0-0512 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
234708 | Amazon Linux AMI : tomcat8 (ALAS-2025-1969) | Nessus | Amazon Linux Local Security Checks | 4/22/2025 | 4/22/2025 | critical |
235083 | GMOD Apollo Missing Authentication For Critical Function (CVE-2025-24924) | Nessus | SCADA | 5/2/2025 | 7/14/2025 | critical |
23659 | Debian DSA-1210-1 : mozilla-firefox - several vulnerabilities | Nessus | Debian Local Security Checks | 11/20/2006 | 1/4/2021 | critical |
217769 | Linux Distros Unpatched Vulnerability : CVE-2012-4152 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | critical |
218035 | Linux Distros Unpatched Vulnerability : CVE-2013-1478 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
22566 | Debian DSA-1024-1 : clamav - several vulnerabilities | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | critical |
42909 | Fedora 10 : php-pear-Net-Ping-2.4.5-1.fc10 (2009-12156) | Nessus | Fedora Local Security Checks | 11/30/2009 | 1/11/2021 | critical |
43140 | HP-UX PHSS_37382 : s700_800 11.X OV DP5.50 PA-RISC patch - CORE packet | Nessus | HP-UX Local Security Checks | 12/14/2009 | 1/11/2021 | critical |
43141 | HP-UX PHSS_37383 : s700_800 11.23 OV DP5.50 IA-64 patch - CORE packet | Nessus | HP-UX Local Security Checks | 12/14/2009 | 1/11/2021 | critical |
43382 | openSUSE Security Update : htmldoc (htmldoc-1682) | Nessus | SuSE Local Security Checks | 12/22/2009 | 1/14/2021 | critical |
43385 | openSUSE Security Update : htmldoc (htmldoc-1682) | Nessus | SuSE Local Security Checks | 12/22/2009 | 1/14/2021 | critical |
44095 | Mac OS X Multiple Vulnerabilities (Security Update 2010-001) | Nessus | MacOS X Local Security Checks | 1/20/2010 | 5/28/2024 | critical |
44126 | openSUSE Security Update : acroread (acroread-1849) | Nessus | SuSE Local Security Checks | 1/25/2010 | 6/8/2022 | critical |
44822 | Debian DSA-1957-1 : aria2 - buffer overflow | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | critical |
45362 | CentOS 5 : openssl (CESA-2010:0162) | Nessus | CentOS Local Security Checks | 3/29/2010 | 1/4/2021 | critical |
45443 | CentOS 4 : firefox (CESA-2010:0332) | Nessus | CentOS Local Security Checks | 4/9/2010 | 1/4/2021 | critical |
45466 | openSUSE Security Update : libopenssl-devel (libopenssl-devel-2232) | Nessus | SuSE Local Security Checks | 4/9/2010 | 1/14/2021 | critical |
45619 | openSUSE Security Update : clamav (openSUSE-SU-2010:0149-1) | Nessus | SuSE Local Security Checks | 4/26/2010 | 1/14/2021 | critical |
46347 | HP-UX PHSS_40707 : s700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 26 | Nessus | HP-UX Local Security Checks | 5/17/2010 | 1/11/2021 | critical |
46688 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 : krb5 vulnerabilities (USN-940-1) | Nessus | Ubuntu Local Security Checks | 5/20/2010 | 9/19/2019 | critical |
46697 | HP-UX PHNE_41021 : HP-UX Running ONCplus rpc.pcnfsd, Remote Denial of Service (DoS), Increase in Privilege (HPSBUX02523 SSRT100036 rev.2) | Nessus | HP-UX Local Security Checks | 5/24/2010 | 1/11/2021 | critical |
46740 | Apache Axis2 Default Credentials | Nessus | CGI abuses | 5/27/2010 | 6/5/2024 | critical |
47270 | Fedora 12 : kernel-2.6.31.12-174.2.19.fc12 (2010-1787) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
47509 | Fedora 12 : openssl-1.0.0-4.fc12 (2010-8742) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
47810 | Fedora 12 : sunbird-1.0-0.23.20090916hg.fc12 / thunderbird-3.0.6-1.fc12 (2010-11361) | Nessus | Fedora Local Security Checks | 7/23/2010 | 1/11/2021 | critical |
48291 | MS10-054: Vulnerabilities in SMB Server Could Allow Remote Code Execution (982214) | Nessus | Windows : Microsoft Bulletins | 8/11/2010 | 11/15/2018 | critical |
89720 | RHEL 6 : chromium-browser (RHSA-2016:0359) | Nessus | Red Hat Local Security Checks | 3/7/2016 | 5/29/2020 | critical |
90425 | Adobe Flash Player <= 21.0.0.197 Multiple Vulnerabilities (APSB16-10) | Nessus | Windows | 4/8/2016 | 4/25/2023 | critical |
90794 | Google Chrome < 50.0.2661.94 Multiple Vulnerabilities | Nessus | Windows | 4/29/2016 | 4/11/2022 | critical |
90840 | Debian DSA-3564-1 : chromium-browser - security update | Nessus | Debian Local Security Checks | 5/3/2016 | 1/11/2021 | critical |
91084 | Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerabilities (USN-2965-3) | Nessus | Ubuntu Local Security Checks | 5/12/2016 | 8/27/2024 | critical |
91797 | Oracle Linux 6 / 7 : libxml2 (ELSA-2016-1292) | Nessus | Oracle Linux Local Security Checks | 6/24/2016 | 11/1/2024 | critical |
91808 | Scientific Linux Security Update : libxml2 on SL6.x, SL7.x i386/x86_64 (20160623) | Nessus | Scientific Linux Local Security Checks | 6/24/2016 | 1/14/2021 | critical |
92221 | Amazon Linux AMI : libxml2 (ALAS-2016-719) | Nessus | Amazon Linux Local Security Checks | 7/15/2016 | 4/11/2019 | critical |
25021 | Kaspersky Anti-Virus < 6.0.2.614 Multiple Vulnerabilities | Nessus | Windows | 4/10/2007 | 11/15/2018 | critical |
252969 | Foxit PDF Editor < 13.2 Multiple Vulnerabilities | Nessus | Windows | 8/20/2025 | 8/22/2025 | high |
253057 | Foxit PDF Reader < 2025.2 Multiple Vulnerabilities | Nessus | Windows | 8/20/2025 | 8/22/2025 | high |