21172 | Solaris 9 (sparc) : 120240-01 | Nessus | Solaris Local Security Checks | 4/3/2006 | 1/14/2021 | low |
211727 | Rockwell Automation FactoryTalk Updater Agent < 4.20.00 Privilege Escalation | Nessus | Windows | 11/22/2024 | 11/25/2024 | high |
211729 | Atlassian SourceTree 4.2.8 RCE | Nessus | MacOS X Local Security Checks | 11/22/2024 | 2/12/2025 | high |
211743 | CBL Mariner 2.0 Security Update: clamav (CVE-2024-20506) | Nessus | MarinerOS Local Security Checks | 11/23/2024 | 2/10/2025 | medium |
211746 | CBL Mariner 2.0 Security Update: nodejs / nodejs18 / reaper (CVE-2024-21538) | Nessus | MarinerOS Local Security Checks | 11/23/2024 | 2/10/2025 | high |
211765 | RHEL 8 : tigervnc (RHSA-2024:9819) | Nessus | Red Hat Local Security Checks | 11/24/2024 | 11/24/2024 | high |
211769 | RHEL 8 : tigervnc (RHSA-2024:9820) | Nessus | Red Hat Local Security Checks | 11/24/2024 | 11/24/2024 | high |
211778 | Debian dla-3965 : ghostscript - security update | Nessus | Debian Local Security Checks | 11/24/2024 | 3/28/2025 | high |
21180 | RHEL 3 / 4 : freeradius (RHSA-2006:0271) | Nessus | Red Hat Local Security Checks | 4/4/2006 | 1/14/2021 | high |
210410 | RHEL 8 : xorg-x11-server and xorg-x11-server-Xwayland (RHSA-2024:8798) | Nessus | Red Hat Local Security Checks | 11/6/2024 | 3/24/2025 | high |
21043 | RHEL 4 : kdegraphics (RHSA-2006:0262) | Nessus | Red Hat Local Security Checks | 3/10/2006 | 1/14/2021 | high |
210464 | openSUSE 15 Security Update : kmail-account-wizard (openSUSE-SU-2024:0353-1) | Nessus | SuSE Local Security Checks | 11/7/2024 | 11/7/2024 | medium |
210468 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libgsf (SUSE-SU-2024:3922-1) | Nessus | SuSE Local Security Checks | 11/7/2024 | 11/7/2024 | high |
210496 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2024:5084) | Nessus | Red Hat Local Security Checks | 11/7/2024 | 11/7/2024 | high |
210499 | RHEL 8 : python39:3.9 (RHSA-2024:8504) | Nessus | Red Hat Local Security Checks | 11/7/2024 | 11/7/2024 | high |
210506 | RHEL 8 : container-tools:rhel8 (RHSA-2024:7852) | Nessus | Red Hat Local Security Checks | 11/7/2024 | 11/7/2024 | high |
210529 | RHEL 8 / 9 : OpenShift Container Platform 4.12.68 (RHSA-2024:8694) | Nessus | Red Hat Local Security Checks | 11/7/2024 | 11/26/2024 | high |
210543 | RHEL 8 : Red Hat OpenShift Serverless Client kn 1.12.0 (Moderate) (RHSA-2021:0145) | Nessus | Red Hat Local Security Checks | 11/7/2024 | 11/7/2024 | high |
210544 | Slackware Linux 15.0 / current expat Vulnerability (SSA:2024-312-01) | Nessus | Slackware Local Security Checks | 11/7/2024 | 3/21/2025 | medium |
210562 | RHEL 8 : thunderbird (RHSA-2024:9018) | Nessus | Red Hat Local Security Checks | 11/8/2024 | 11/8/2024 | high |
210579 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-3 (SUSE-SU-2024:3943-1) | Nessus | SuSE Local Security Checks | 11/8/2024 | 11/8/2024 | high |
21060 | Ubuntu 4.10 / 5.04 / 5.10 : libtasn1-2 vulnerability (USN-251-1) | Nessus | Ubuntu Local Security Checks | 3/13/2006 | 1/19/2021 | high |
210646 | EulerOS 2.0 SP9 : python-cryptography (EulerOS-SA-2024-2836) | Nessus | Huawei Local Security Checks | 11/8/2024 | 11/8/2024 | high |
210648 | EulerOS 2.0 SP10 : python-cryptography (EulerOS-SA-2024-2893) | Nessus | Huawei Local Security Checks | 11/8/2024 | 11/8/2024 | high |
210686 | EulerOS 2.0 SP9 : OpenIPMI (EulerOS-SA-2024-2817) | Nessus | Huawei Local Security Checks | 11/8/2024 | 11/8/2024 | medium |
210692 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2024-2821) | Nessus | Huawei Local Security Checks | 11/8/2024 | 12/23/2024 | medium |
210723 | CBL Mariner 2.0 Security Update: expat / python3 (CVE-2024-50602) | Nessus | MarinerOS Local Security Checks | 11/9/2024 | 3/21/2025 | medium |
21073 | Mac OS X Multiple Vulnerabilities (Security Update 2006-002) | Nessus | MacOS X Local Security Checks | 3/14/2006 | 5/28/2024 | high |
210751 | Slackware Linux 15.0 / current wget Vulnerability (SSA:2024-316-01) | Nessus | Slackware Local Security Checks | 11/11/2024 | 11/20/2024 | medium |
210770 | Adobe Photoshop 24.x < 24.7.4 / 25.x < 25.12 Vulnerability (macOS APSB24-89) | Nessus | MacOS X Local Security Checks | 11/12/2024 | 12/13/2024 | high |
210772 | Adobe Illustrator < 28.7.2 Multiple Vulnerabilities (APSB24-87) (macOS) | Nessus | MacOS X Local Security Checks | 11/12/2024 | 12/13/2024 | high |
210788 | RHEL 9 : python3.11-PyMySQL (RHSA-2024:9194) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 11/12/2024 | medium |
210789 | RHEL 9 : libvirt (RHSA-2024:9128) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 5/16/2025 | medium |
210794 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2024:9093) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 11/12/2024 | high |
210796 | RHEL 9 : python3.12-PyMySQL (RHSA-2024:9193) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 11/12/2024 | medium |
210803 | RHEL 9 : gnome-shell and gnome-shell-extensions (RHSA-2024:9114) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 11/20/2024 | medium |
210836 | RHEL 9 : cups (RHSA-2024:9470) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 11/25/2024 | high |
210837 | RHEL 9 : postfix (RHSA-2024:9243) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 3/11/2025 | medium |
210842 | RHEL 9 : python3.11 (RHSA-2024:9450) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 11/12/2024 | high |
210846 | Adobe After Effects < 24.6.3 Multiple Vulnerabilities (APSB24-85) | Nessus | Windows | 11/12/2024 | 12/13/2024 | high |
210847 | Adobe After Effects < 24.6.3 Multiple Vulnerabilities (APSB24-85) (macOS) | Nessus | MacOS X Local Security Checks | 11/12/2024 | 12/13/2024 | high |
210862 | Security Updates for Microsoft Word Products (November 2024) | Nessus | Windows : Microsoft Bulletins | 11/12/2024 | 12/12/2024 | high |
210877 | Fortinet FortiClient Online Installer DLL Hijacking (FG-IR-24-205) | Nessus | Windows | 11/12/2024 | 12/19/2024 | high |
210899 | Mozilla Thunderbird < 132.0.1 | Nessus | Windows | 11/13/2024 | 12/6/2024 | medium |
21090 | RHEL 4 : gnupg (RHSA-2006:0266) | Nessus | Red Hat Local Security Checks | 3/16/2006 | 4/24/2024 | high |
210909 | Oracle Linux 8 : expat (ELSA-2024-9502) | Nessus | Oracle Linux Local Security Checks | 11/13/2024 | 3/21/2025 | medium |
210910 | RHEL 8 : libsoup (RHSA-2024:9573) | Nessus | Red Hat Local Security Checks | 11/13/2024 | 11/13/2024 | high |
210917 | FreeBSD : FreeBSD -- Multiple issues in the bhyve hypervisor (eb5c615d-a173-11ef-9a62-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 11/13/2024 | 1/17/2025 | medium |
210919 | FreeBSD : FreeBSD -- Unbounded allocation in ctl(4) CAM Target Layer (8caa5d60-a174-11ef-9a62-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 11/13/2024 | 1/30/2025 | medium |
210921 | RHEL 9 : tigervnc (RHSA-2024:9601) | Nessus | Red Hat Local Security Checks | 11/13/2024 | 11/13/2024 | high |