193158 | AlmaLinux 9 : nodejs:20 (ALSA-2024:1688) | Nessus | Alma Linux Local Security Checks | 4/10/2024 | 4/3/2025 | critical |
201542 | AlmaLinux 8 : python3.11-PyMySQL (ALSA-2024:4244) | Nessus | Alma Linux Local Security Checks | 7/3/2024 | 7/3/2024 | medium |
165005 | KB5017365: Windows 8.1 and Windows Server 2012 R2 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 9/13/2022 | 6/17/2024 | critical |
177782 | AlmaLinux 8 : go-toolset:rhel8 (ALSA-2023:3922) | Nessus | Alma Linux Local Security Checks | 6/29/2023 | 1/13/2025 | critical |
183482 | Amazon Linux 2 : gstreamer1-plugins-bad-free (ALAS-2023-2298) | Nessus | Amazon Linux Local Security Checks | 10/20/2023 | 12/11/2024 | high |
183876 | Debian DSA-5533-1 : gst-plugins-bad1.0 - security update | Nessus | Debian Local Security Checks | 10/25/2023 | 1/24/2025 | high |
200209 | Golang < 1.21.11, 1.22.x < 1.22.4 Multiple Vulnerabilities | Nessus | Windows | 6/7/2024 | 9/13/2024 | critical |
200230 | SUSE SLES12 Security Update : go1.22 (SUSE-SU-2024:1935-1) | Nessus | SuSE Local Security Checks | 6/8/2024 | 6/19/2024 | critical |
205090 | Amazon Linux 2023 : containerd, containerd-stress (ALAS2023-2024-697) | Nessus | Amazon Linux Local Security Checks | 8/6/2024 | 12/11/2024 | critical |
205398 | Photon OS 3.0: Go PHSA-2024-3.0-0779 | Nessus | PhotonOS Local Security Checks | 8/13/2024 | 9/13/2024 | critical |
205704 | Amazon Linux 2 : containerd (ALASNITRO-ENCLAVES-2024-042) | Nessus | Amazon Linux Local Security Checks | 8/17/2024 | 12/11/2024 | critical |
205858 | Amazon Linux 2 : containerd (ALASECS-2024-040) | Nessus | Amazon Linux Local Security Checks | 8/20/2024 | 12/11/2024 | critical |
206328 | Amazon Linux 2 : runc (ALASNITRO-ENCLAVES-2024-044) | Nessus | Amazon Linux Local Security Checks | 8/29/2024 | 12/11/2024 | critical |
206330 | Amazon Linux 2 : docker (ALASNITRO-ENCLAVES-2024-046) | Nessus | Amazon Linux Local Security Checks | 8/29/2024 | 12/11/2024 | critical |
206809 | Amazon Linux 2023 : runc (ALAS2023-2024-710) | Nessus | Amazon Linux Local Security Checks | 9/9/2024 | 12/11/2024 | critical |
214891 | SUSE SLES15 / openSUSE 15 Security Update : google-osconfig-agent (SUSE-SU-2025:0302-1) | Nessus | SuSE Local Security Checks | 2/3/2025 | 2/3/2025 | critical |
218001 | Linux Distros Unpatched Vulnerability : CVE-2013-0767 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
235983 | Alibaba Cloud Linux 3 : 0265: go-toolset:rhel8 (ALINUX3-SA-2024:0265) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
236047 | Alibaba Cloud Linux 3 : 0184: grafana (ALINUX3-SA-2024:0184) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
241275 | AlmaLinux 9 : git-lfs (ALSA-2025:7256) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | high |
182815 | AlmaLinux 8 : libvpx (ALSA-2023:5537) | Nessus | Alma Linux Local Security Checks | 10/10/2023 | 10/10/2023 | high |
183421 | AlmaLinux 8 : python-reportlab (ALSA-2023:5790) | Nessus | Alma Linux Local Security Checks | 10/19/2023 | 10/19/2023 | critical |
203540 | Photon OS 4.0: Go PHSA-2024-4.0-0637 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 9/13/2024 | critical |
204877 | CentOS 9 : python-setuptools-53.0.0-13.el9 | Nessus | CentOS Local Security Checks | 7/31/2024 | 7/31/2024 | high |
206062 | AlmaLinux 8 : python3.11-setuptools (ALSA-2024:5532) | Nessus | Alma Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
206066 | AlmaLinux 9 : python-setuptools (ALSA-2024:5534) | Nessus | Alma Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
207525 | AlmaLinux 9 : expat (ALSA-2024:6754) | Nessus | Alma Linux Local Security Checks | 9/20/2024 | 9/20/2024 | critical |
207535 | AlmaLinux 9 : firefox (ALSA-2024:6681) | Nessus | Alma Linux Local Security Checks | 9/20/2024 | 2/3/2025 | critical |
191296 | CentOS 9 : curl-7.76.1-26.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
191342 | CentOS 9 : pixman-0.40.0-6.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
73923 | CentOS 6 : kernel (CESA-2014:0475) | Nessus | CentOS Local Security Checks | 5/9/2014 | 1/4/2021 | critical |
74472 | CentOS 5 / 6 : firefox (CESA-2014:0741) | Nessus | CentOS Local Security Checks | 6/12/2014 | 1/4/2021 | critical |
86498 | CentOS 5 / 6 / 7 : firefox (CESA-2015:1693) | Nessus | CentOS Local Security Checks | 10/22/2015 | 1/4/2021 | critical |
88386 | CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2016:0067) | Nessus | CentOS Local Security Checks | 1/27/2016 | 1/4/2021 | critical |
91018 | CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2016:0723) | Nessus | CentOS Local Security Checks | 5/11/2016 | 5/14/2023 | critical |
88757 | CentOS 6 : glibc (CESA-2016:0175) | Nessus | CentOS Local Security Checks | 2/17/2016 | 2/18/2025 | critical |
101120 | CentOS 7 : kernel (CESA-2017:1615) | Nessus | CentOS Local Security Checks | 6/30/2017 | 1/4/2021 | critical |
104675 | CentOS 6 / 7 : firefox (CESA-2017:3247) | Nessus | CentOS Local Security Checks | 11/20/2017 | 1/4/2021 | critical |
104817 | CentOS 7 : procmail (CESA-2017:3269) | Nessus | CentOS Local Security Checks | 11/29/2017 | 1/4/2021 | critical |
86497 | CentOS 5 / 6 / 7 : thunderbird (CESA-2015:1682) | Nessus | CentOS Local Security Checks | 10/22/2015 | 1/4/2021 | critical |
97389 | CentOS 6 : kernel (CESA-2017:0307) | Nessus | CentOS Local Security Checks | 2/27/2017 | 1/4/2021 | critical |
22238 | CentOS 3 / 4 : wireshark (CESA-2006:0602) | Nessus | CentOS Local Security Checks | 8/21/2006 | 1/4/2021 | critical |
43694 | CentOS 4 / 5 : ruby (CESA-2008:0561) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
48266 | CentOS 4 : thunderbird (CESA-2010:0544) | Nessus | CentOS Local Security Checks | 8/9/2010 | 1/4/2021 | critical |
53601 | CentOS 4 / 5 : thunderbird (CESA-2011:0474) | Nessus | CentOS Local Security Checks | 5/2/2011 | 1/4/2021 | critical |
63581 | CentOS 5 / 6 : java-1.7.0-openjdk (CESA-2013:0165) | Nessus | CentOS Local Security Checks | 1/17/2013 | 5/25/2022 | critical |
66430 | CentOS 5 / 6 : thunderbird (CESA-2013:0821) | Nessus | CentOS Local Security Checks | 5/15/2013 | 4/25/2023 | critical |
24005 | CentOS 3 : XFree86 (CESA-2007:0002) | Nessus | CentOS Local Security Checks | 1/11/2007 | 1/4/2021 | critical |
38867 | CentOS 3 / 4 : freetype (CESA-2009:0329) | Nessus | CentOS Local Security Checks | 5/23/2009 | 1/4/2021 | critical |
43660 | CentOS 5 : cups (CESA-2007:1020) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |