232868 | RockyLinux 9 : keepalived (RLSA-2025:0917) | Nessus | Rocky Linux Local Security Checks | 3/19/2025 | 3/19/2025 | critical |
232901 | RockyLinux 9 : python3.11-PyMySQL (RLSA-2024:9194) | Nessus | Rocky Linux Local Security Checks | 3/19/2025 | 3/19/2025 | medium |
233196 | AlmaLinux 9 : thunderbird (ALSA-2025:2899) | Nessus | Alma Linux Local Security Checks | 3/21/2025 | 3/21/2025 | high |
235584 | RockyLinux 8 : resource-agents (RLSA-2024:6311) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
238245 | AlmaLinux 8 : glibc (ALSA-2025:8686) | Nessus | Alma Linux Local Security Checks | 6/11/2025 | 6/11/2025 | high |
241286 | AlmaLinux 9 : gstreamer1, gstreamer1-plugins-bad-free, gstreamer1-plugins-ugly-free, and gstreamer1-rtsp-server (ALSA-2025:7178) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | high |
243119 | RockyLinux 8 : socat (RLSA-2025:11042) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | critical |
243162 | RockyLinux 8 : webkit2gtk3 (RLSA-2025:8046) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | medium |
210272 | AlmaLinux 9 : thunderbird (ALSA-2024:8793) | Nessus | Alma Linux Local Security Checks | 11/5/2024 | 11/5/2024 | high |
210605 | RockyLinux 9 : firefox (RLSA-2024:8726) | Nessus | Rocky Linux Local Security Checks | 11/8/2024 | 11/8/2024 | high |
210606 | RockyLinux 9 : thunderbird (RLSA-2024:8793) | Nessus | Rocky Linux Local Security Checks | 11/8/2024 | 11/8/2024 | high |
213729 | AlmaLinux 8 : firefox (ALSA-2025:0144) | Nessus | Alma Linux Local Security Checks | 1/10/2025 | 2/6/2025 | high |
214396 | AlmaLinux 8 : grafana (ALSA-2025:0401) | Nessus | Alma Linux Local Security Checks | 1/20/2025 | 1/20/2025 | critical |
215127 | AlmaLinux 9 : keepalived (ALSA-2025:0917) | Nessus | Alma Linux Local Security Checks | 2/7/2025 | 2/7/2025 | critical |
215265 | AlmaLinux 9 : firefox (ALSA-2025:1066) | Nessus | Alma Linux Local Security Checks | 2/10/2025 | 2/10/2025 | critical |
216164 | AlmaLinux 8 : firefox (ALSA-2025:1283) | Nessus | Alma Linux Local Security Checks | 2/12/2025 | 2/12/2025 | critical |
216291 | RockyLinux 8 : firefox (RLSA-2025:1283) | Nessus | Rocky Linux Local Security Checks | 2/14/2025 | 2/14/2025 | critical |
216308 | RockyLinux 8 : keepalived (RLSA-2025:0743) | Nessus | Rocky Linux Local Security Checks | 2/14/2025 | 2/14/2025 | critical |
208491 | CentOS 7 : telnet (RHSA-2020:1334) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | critical |
207528 | AlmaLinux 9 : fence-agents (ALSA-2024:6726) | Nessus | Alma Linux Local Security Checks | 9/20/2024 | 9/20/2024 | high |
159095 | EulerOS 2.0 SP5 : hesiod (EulerOS-SA-2022-1325) | Nessus | Huawei Local Security Checks | 3/21/2022 | 3/21/2022 | critical |
166030 | KB5018476: Windows 8.1 and Windows Server 2012 R2 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 10/11/2022 | 6/17/2024 | high |
166036 | KB5018425: Windows 10 LTS 1507 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 10/11/2022 | 6/17/2024 | high |
169437 | Debian DSA-5308-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 12/31/2022 | 1/24/2025 | high |
169734 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5797-1) | Nessus | Ubuntu Local Security Checks | 1/10/2023 | 8/27/2024 | high |
214663 | CBL Mariner 2.0 Security Update: rsync (CVE-2024-12084) | Nessus | MarinerOS Local Security Checks | 1/27/2025 | 6/19/2025 | critical |
215059 | PDF-XChange Editor < 10.4.2.390 Multiple Vulnerabilities | Nessus | Windows | 2/6/2025 | 2/13/2025 | high |
216263 | Siemens SIMATIC TIA Portal Session Expiration (SSA-342348) | Nessus | SCADA | 2/14/2025 | 7/14/2025 | high |
232279 | Oracle Linux 8 : firefox (ELSA-2025-2452) | Nessus | Oracle Linux Local Security Checks | 3/7/2025 | 4/3/2025 | critical |
232539 | RHEL 8 : firefox (RHSA-2025:2452) | Nessus | Red Hat Local Security Checks | 3/10/2025 | 6/5/2025 | high |
232782 | RHEL 8 : firefox (RHSA-2025:2484) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
232787 | RHEL 9 : firefox (RHSA-2025:2479) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
208295 | KB5044281: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 10/8/2024 | 11/18/2024 | critical |
208305 | KB5044343: Windows Server 2012 R2 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 10/8/2024 | 11/15/2024 | critical |
22494 | ePolicy Orchestrator HTTP /spipe/pkg/ Source Header Remote Overflow | Nessus | Web Servers | 10/3/2006 | 7/10/2018 | critical |
33232 | Fedora 8 : php-5.2.6-2.fc8 (2008-3864) | Nessus | Fedora Local Security Checks | 6/24/2008 | 1/11/2021 | critical |
34787 | GLSA-200811-05 : PHP: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 11/17/2008 | 1/6/2021 | critical |
212493 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0373-1) | Nessus | SuSE Local Security Checks | 12/11/2024 | 1/14/2025 | high |
178194 | AlmaLinux 9 : grafana (ALSA-2023:4030) | Nessus | Alma Linux Local Security Checks | 7/12/2023 | 11/2/2023 | critical |
178846 | AIX 7.3 TL 0 : zlib (IJ46030) | Nessus | AIX Local Security Checks | 7/26/2023 | 7/31/2023 | critical |
182690 | TeamCity Server Authenticiation Bypass (CVE-2023-42793) | Nessus | Web Servers | 10/6/2023 | 7/14/2025 | critical |
185074 | Rocky Linux 8 : rsync (RLSA-2022:7793) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | critical |
188058 | RHEL 8 : rsync (RHSA-2024:0254) | Nessus | Red Hat Local Security Checks | 1/15/2024 | 11/7/2024 | critical |
189406 | Apple iOS < 15.7.1 Multiple Vulnerabilities (HT213490) | Nessus | Mobile Devices | 1/24/2024 | 7/14/2025 | critical |
214362 | SUSE SLES15 Security Update : rsync (SUSE-SU-2025:0157-1) | Nessus | SuSE Local Security Checks | 1/18/2025 | 6/23/2025 | high |
214724 | Ubuntu 24.10 : rsync vulnerabilities (USN-7206-3) | Nessus | Ubuntu Local Security Checks | 1/28/2025 | 6/19/2025 | high |
236008 | Alibaba Cloud Linux 3 : 0009: rsync (ALINUX3-SA-2025:0009) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
66481 | Mozilla Thunderbird 17.x < 17.0.5 Multiple Vulnerabilities | Nessus | Windows | 5/16/2013 | 4/25/2023 | critical |
66482 | Mozilla Thunderbird ESR 17.x < 17.0.6 Multiple Vulnerabilities | Nessus | Windows | 5/16/2013 | 4/25/2023 | critical |
165836 | EulerOS 2.0 SP8 : zlib (EulerOS-SA-2022-2485) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/10/2023 | critical |