208674 | Oracle Linux 9 : .NET / 8.0 (ELSA-2024-7869) | Nessus | Oracle Linux Local Security Checks | 10/10/2024 | 5/7/2025 | high |
208991 | RHEL 8 : .NET 6.0 (RHSA-2024:8036) | Nessus | Red Hat Local Security Checks | 10/14/2024 | 10/14/2024 | high |
208993 | RHEL 9 : .NET 6.0 (RHSA-2024:8048) | Nessus | Red Hat Local Security Checks | 10/14/2024 | 10/14/2024 | high |
209117 | RHEL 8 : fence-agents (RHSA-2024:8170) | Nessus | Red Hat Local Security Checks | 10/16/2024 | 10/16/2024 | high |
209238 | Oracle WebLogic Server (October 2024 CPU) | Nessus | Misc. | 10/17/2024 | 10/21/2024 | critical |
210236 | EulerOS 2.0 SP12 : python-setuptools (EulerOS-SA-2024-2791) | Nessus | Huawei Local Security Checks | 11/4/2024 | 11/4/2024 | high |
210637 | EulerOS 2.0 SP10 : python-setuptools (EulerOS-SA-2024-2894) | Nessus | Huawei Local Security Checks | 11/8/2024 | 11/8/2024 | high |
210673 | EulerOS 2.0 SP9 : python-setuptools (EulerOS-SA-2024-2837) | Nessus | Huawei Local Security Checks | 11/8/2024 | 11/8/2024 | high |
125913 | FreeBSD : Vim/NeoVim -- Security vulnerability (bbdb9713-8e09-11e9-87bc-002590acae31) | Nessus | FreeBSD Local Security Checks | 6/14/2019 | 5/16/2024 | high |
108805 | macOS : Apple Safari < 11.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/3/2018 | 11/21/2024 | high |
233464 | Spring Security 5.7 < 5.7.16 / 5.8 < 5.8.18 / 6.0 < 6.0.16 / 6.1 < 6.1.14 / 6.2 < 6.2.10 / 6.3 < 6.3.8 / 6.4 < 6.4.4 Authentication Bypass (CVE-2025-22228) | Nessus | Misc. | 3/28/2025 | 3/28/2025 | high |
234471 | Azul Zulu Java Multiple Vulnerabilities (2025-04-15) | Nessus | Misc. | 4/16/2025 | 4/23/2025 | high |
234717 | Oracle Linux 8 : bluez (ELSA-2025-4043) | Nessus | Oracle Linux Local Security Checks | 4/22/2025 | 4/22/2025 | high |
234764 | RHEL 8 : bluez (RHSA-2025:4043) | Nessus | Red Hat Local Security Checks | 4/23/2025 | 6/5/2025 | high |
183572 | Ubuntu 16.04 ESM : OpenSMTPD vulnerabilities (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/28/2024 | critical |
106124 | Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x, SL7.x i386/x86_64 (20180117) | Nessus | Scientific Linux Local Security Checks | 1/18/2018 | 2/24/2020 | high |
108280 | SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2018:0661-1) | Nessus | SuSE Local Security Checks | 3/13/2018 | 2/4/2025 | high |
108482 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2018:0743-1) | Nessus | SuSE Local Security Checks | 3/20/2018 | 1/28/2025 | high |
151167 | EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2021-2002) | Nessus | Huawei Local Security Checks | 6/30/2021 | 12/12/2023 | high |
154717 | macOS 11.x < 11.6.1 (HT212872) | Nessus | MacOS X Local Security Checks | 10/29/2021 | 5/28/2024 | high |
160344 | IBM Java 6.0 < 6.0.16.60 / 6.1 < 6.1.8.60 / 7.0 < 7.0.10.20 / 7.1 < 7.1.4.20 / 8.0 < 8.0.5.10 Multiple Vulnerabilities | Nessus | Misc. | 4/29/2022 | 4/29/2022 | high |
163255 | Fortinet FortiAnalyzer Buffer Overflow (FG-IR-21-206) | Nessus | CGI abuses | 7/15/2022 | 10/17/2023 | medium |
213042 | H2O-3 Arbitrary File Overwrite (CVE-2024-6854) | Nessus | Artificial Intelligence | 12/16/2024 | 7/16/2025 | high |
232980 | Google Chrome < 134.0.6998.117 Vulnerability | Nessus | Windows | 3/20/2025 | 4/3/2025 | critical |
233201 | Microsoft Edge (Chromium) < 134.0.3124.83 Multiple Vulnerabilities | Nessus | Windows | 3/21/2025 | 4/10/2025 | high |
233316 | Fedora 41 : chromium (2025-1afc565e2b) | Nessus | Fedora Local Security Checks | 3/25/2025 | 3/25/2025 | high |
235321 | Azure Linux 3.0 Security Update: kernel (CVE-2025-21959) | Nessus | Azure Linux Local Security Checks | 5/6/2025 | 5/6/2025 | medium |
204813 | Fedora 40 : python-scrapy (2024-c27b82d702) | Nessus | Fedora Local Security Checks | 7/27/2024 | 7/16/2025 | high |
152422 | KB5005040: Windows 10 version 1507 LTS Security Update (August 2021) | Nessus | Windows : Microsoft Bulletins | 8/10/2021 | 6/17/2024 | critical |
172520 | KB5023698: Windows 11 version 21H2 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 3/14/2023 | 6/17/2024 | critical |
201578 | CBL Mariner 2.0 Security Update: grub2 (CVE-2022-28734) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/3/2024 | high |
201670 | CBL Mariner 2.0 Security Update: grub2 (CVE-2022-28733) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/3/2024 | high |
205999 | SUSE SLES15 Security Update : libqt5-qt3d (SUSE-SU-2024:2976-1) | Nessus | SuSE Local Security Checks | 8/21/2024 | 9/30/2024 | high |
206000 | SUSE SLES15 Security Update : libqt5-qtquick3d (SUSE-SU-2024:2985-1) | Nessus | SuSE Local Security Checks | 8/21/2024 | 8/21/2024 | high |
21274 | Fedora Core 5 : ethereal-0.99.0-fc5.1 (2006-456) | Nessus | Fedora Local Security Checks | 4/26/2006 | 1/11/2021 | critical |
21364 | RHEL 2.1 / 3 / 4 : ethereal (RHSA-2006:0420) | Nessus | Red Hat Local Security Checks | 5/13/2006 | 1/14/2021 | critical |
21397 | FreeBSD : ethereal -- Multiple Protocol Dissector Vulnerabilities (21c223f2-d596-11da-8098-00123ffe8333) | Nessus | FreeBSD Local Security Checks | 5/13/2006 | 1/6/2021 | critical |
241913 | Azure Linux 3.0 Security Update: jq (CVE-2024-23337) | Nessus | Azure Linux Local Security Checks | 7/11/2025 | 7/11/2025 | medium |
72317 | RHEL 5 / 6 : firefox (RHSA-2014:0132) | Nessus | Red Hat Local Security Checks | 2/5/2014 | 1/14/2021 | critical |
72318 | RHEL 5 / 6 : thunderbird (RHSA-2014:0133) | Nessus | Red Hat Local Security Checks | 2/5/2014 | 1/14/2021 | critical |
72333 | SeaMonkey < 2.24 Multiple Vulnerabilities | Nessus | Windows | 2/5/2014 | 11/26/2019 | critical |
14096 | Mandrake Linux Security Advisory : ethereal (MDKSA-2003:114) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | high |
152039 | macOS 10.14.x < 10.14.6 Mojave Security Update 2021-005 (HT212603) | Nessus | MacOS X Local Security Checks | 7/23/2021 | 5/28/2024 | critical |
163394 | macOS 10.15.x < Catalina Security Update 2022-005 Catalina (HT213343) | Nessus | MacOS X Local Security Checks | 7/22/2022 | 5/28/2024 | critical |
167256 | Debian dla-3182 : vim - security update | Nessus | Debian Local Security Checks | 11/10/2022 | 1/22/2025 | high |
168293 | SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:4282-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 7/14/2023 | high |
168655 | Mozilla Thunderbird < 102.6 | Nessus | MacOS X Local Security Checks | 12/13/2022 | 4/13/2023 | critical |
168842 | RHEL 9 : thunderbird (RHSA-2022:9081) | Nessus | Red Hat Local Security Checks | 12/16/2022 | 11/8/2024 | critical |
169411 | SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:4631-1) | Nessus | SuSE Local Security Checks | 12/29/2022 | 7/14/2023 | critical |
172718 | EulerOS 2.0 SP10 : libksba (EulerOS-SA-2023-1528) | Nessus | Huawei Local Security Checks | 3/19/2023 | 8/30/2023 | critical |