210330 | Fedora 40 : llama-cpp (2024-b07b0b41ec) | Nessus | Fedora Local Security Checks | 11/5/2024 | 11/5/2024 | critical |
211615 | Oracle Linux 9 : .NET / 9.0 (ELSA-2024-9543) | Nessus | Oracle Linux Local Security Checks | 11/19/2024 | 1/17/2025 | critical |
212440 | Oracle Siebel Server (July 2024 CPU) | Nessus | Misc. | 12/11/2024 | 12/12/2024 | critical |
230226 | Linux Distros Unpatched Vulnerability : CVE-2020-36599 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | critical |
84629 | openSUSE Security Update : flash-player (openSUSE-2015-473) (Underminer) | Nessus | SuSE Local Security Checks | 7/9/2015 | 3/8/2022 | critical |
84663 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1214-1) (Underminer) | Nessus | SuSE Local Security Checks | 7/13/2015 | 3/8/2022 | critical |
227189 | Linux Distros Unpatched Vulnerability : CVE-2023-51889 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | critical |
228285 | Linux Distros Unpatched Vulnerability : CVE-2024-29164 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | critical |
178194 | AlmaLinux 9 : grafana (ALSA-2023:4030) | Nessus | Alma Linux Local Security Checks | 7/12/2023 | 11/2/2023 | critical |
186091 | Oracle Linux 8 : grafana (ELSA-2023-6972) | Nessus | Oracle Linux Local Security Checks | 11/21/2023 | 10/22/2024 | critical |
242647 | Debian dla-4249 : mediawiki - security update | Nessus | Debian Local Security Checks | 7/23/2025 | 7/23/2025 | medium |
213539 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.6) | Nessus | Misc. | 1/7/2025 | 7/22/2025 | medium |
215940 | Azure Linux 3.0 Security Update: cloud-hypervisor-cvm / crash / teckit / zlib (CVE-2022-37434) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 3/20/2025 | critical |
84667 | Google Chrome < 43.0.2357.132 Multiple Vulnerabilities | Nessus | Windows | 7/10/2015 | 4/11/2022 | critical |
212493 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0373-1) | Nessus | SuSE Local Security Checks | 12/11/2024 | 1/14/2025 | high |
185535 | openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0365-1) | Nessus | SuSE Local Security Checks | 11/14/2023 | 11/14/2023 | critical |
201826 | CBL Mariner 2.0 Security Update: cloud-hypervisor-cvm / crash / teckit / zlib (CVE-2022-37434) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 3/20/2025 | critical |
160182 | VMware Workspace One Access / VMware Identity Manager Server-side Template Injection RCE (CVE-2022-22954) | Nessus | CGI abuses | 4/25/2022 | 7/14/2025 | critical |
169976 | PHP 8.2.x < 8.2.1 | Nessus | CGI abuses | 1/12/2023 | 5/26/2025 | critical |
171106 | Debian DSA-5341-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2/7/2023 | 10/24/2023 | high |
171881 | SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:0490-1) | Nessus | SuSE Local Security Checks | 2/24/2023 | 10/24/2023 | high |
175644 | AlmaLinux 9 : pcs (ALSA-2023:2652) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 8/2/2023 | critical |
175882 | RHEL 8 : webkit2gtk3 (RHSA-2023:2834) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |
132035 | Adobe Reader < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 Multiple Vulnerabilities (APSB19-55) (macOS) | Nessus | MacOS X Local Security Checks | 12/13/2019 | 11/21/2024 | critical |
132037 | Adobe Reader < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 Multiple Vulnerabilities (APSB19-55) | Nessus | Windows | 12/13/2019 | 11/21/2024 | critical |
134704 | Adobe Reader < 2015.006.30518 / 2017.011.30166 / 2020.006.20042 Multiple Vulnerabilities (APSB20-13) (macOS) | Nessus | MacOS X Local Security Checks | 3/19/2020 | 11/20/2024 | critical |
141100 | macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 Security Update 2020-004 / 10.13.x < 10.13.6 Security Update 2020-004 | Nessus | MacOS X Local Security Checks | 10/1/2020 | 5/28/2024 | critical |
216968 | Fedora 40 : webkitgtk (2025-57805565ad) | Nessus | Fedora Local Security Checks | 3/1/2025 | 3/1/2025 | high |
216991 | RHEL 9 : webkit2gtk3 (RHSA-2025:1957) | Nessus | Red Hat Local Security Checks | 3/3/2025 | 6/5/2025 | high |
100489 | Fedora 24 : 2:samba (2017-570c0071c4) (SambaCry) | Nessus | Fedora Local Security Checks | 5/30/2017 | 3/30/2023 | critical |
100490 | Fedora 25 : 2:samba (2017-642a0eca75) (SambaCry) | Nessus | Fedora Local Security Checks | 5/30/2017 | 3/30/2023 | critical |
90825 | Ubuntu 15.10 : php5 regression (USN-2952-2) | Nessus | Ubuntu Local Security Checks | 5/2/2016 | 1/12/2023 | critical |
92271 | Fedora 24 : python (2016-9932f852c7) | Nessus | Fedora Local Security Checks | 7/15/2016 | 1/11/2021 | critical |
92595 | openSUSE Security Update : python (openSUSE-2016-906) | Nessus | SuSE Local Security Checks | 7/28/2016 | 1/19/2021 | critical |
94707 | Oracle Linux 7 : python (ELSA-2016-2586) | Nessus | Oracle Linux Local Security Checks | 11/11/2016 | 11/1/2024 | critical |
94969 | SUSE SLED12 / SLES12 Security Update : python3 (SUSE-SU-2016:2859-1) (httpoxy) | Nessus | SuSE Local Security Checks | 11/18/2016 | 1/6/2021 | critical |
95332 | CentOS 7 : python (CESA-2016:2586) | Nessus | CentOS Local Security Checks | 11/28/2016 | 1/4/2021 | critical |
96399 | GLSA-201701-18 : Python: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/11/2017 | 1/11/2021 | critical |
85050 | Debian DLA-283-1 : icu security update | Nessus | Debian Local Security Checks | 7/29/2015 | 1/11/2021 | critical |
86066 | Mac OS X : OS X Server < 5.0.3 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/22/2015 | 11/22/2019 | critical |
179997 | Fedora 38 : chromium (2023-f8e94641dc) | Nessus | Fedora Local Security Checks | 8/20/2023 | 11/15/2024 | high |
181834 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0251-1) | Nessus | SuSE Local Security Checks | 9/24/2023 | 9/24/2023 | high |
234436 | Photon OS 4.0: Python3 PHSA-2025-4.0-0730 | Nessus | PhotonOS Local Security Checks | 4/15/2025 | 7/1/2025 | critical |
209883 | RHEL 9 : webkit2gtk3 (RHSA-2024:8496) | Nessus | Red Hat Local Security Checks | 10/29/2024 | 8/15/2025 | critical |
57464 | RHEL 5 : java-1.4.2-ibm (RHSA-2012:0006) | Nessus | Red Hat Local Security Checks | 1/10/2012 | 4/27/2024 | high |
68261 | Oracle Linux 5 / 6 : firefox (ELSA-2011-0471) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
68373 | Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2011-1380) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
75738 | openSUSE Security Update : seamonkey (seamonkey-4462) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75870 | openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-5329) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | critical |
79228 | RHEL 5 / 6 : flash-plugin (RHSA-2014:1852) | Nessus | Red Hat Local Security Checks | 11/13/2014 | 3/21/2025 | high |