152779 | RHEL 7 : microcode_ctl (RHSA-2021:3255) | Nessus | Red Hat Local Security Checks | 8/24/2021 | 11/7/2024 | high |
153096 | RHEL 8 : kpatch-patch (RHSA-2021:3442) | Nessus | Red Hat Local Security Checks | 9/7/2021 | 11/7/2024 | high |
147215 | RHEL 8 : kpatch-patch (RHSA-2021:0763) | Nessus | Red Hat Local Security Checks | 3/9/2021 | 11/7/2024 | high |
108996 | RHEL 7 : pcs (RHSA-2018:1060) | Nessus | Red Hat Local Security Checks | 4/11/2018 | 11/7/2024 | high |
120952 | Adobe Reader < 2015.006.30464 / 2017.011.30113 / 2019.010.20069 Multiple Vulnerabilities (APSB19-02) | Nessus | Windows | 1/4/2019 | 11/21/2024 | critical |
127394 | NewStart CGSL MAIN 4.05 : procps Multiple Vulnerabilities (NS-SA-2019-0135) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
174029 | RHEL 8 : tigervnc (RHSA-2023:1549) | Nessus | Red Hat Local Security Checks | 4/8/2023 | 11/7/2024 | high |
185434 | NVIDIA Virtual GPU Manager Multiple Vulnerabilities (October 2023) | Nessus | Misc. | 11/9/2023 | 3/8/2024 | high |
166882 | RHEL 9 : kernel-rt (RHSA-2022:7319) | Nessus | Red Hat Local Security Checks | 11/3/2022 | 11/7/2024 | high |
180070 | Amazon Linux AMI : kernel (ALAS-2023-1803) | Nessus | Amazon Linux Local Security Checks | 8/23/2023 | 12/11/2024 | high |
17217 | SUSE-SA:2005:009: cyrus-imapd | Nessus | SuSE Local Security Checks | 2/25/2005 | 1/14/2021 | high |
43174 | Firefox 3.5 < 3.5.6 Multiple Vulnerabilities | Nessus | Windows | 12/16/2009 | 7/16/2018 | high |
43175 | SeaMonkey < 2.0.1 Multiple Vulnerabilities | Nessus | Windows | 12/16/2009 | 7/27/2018 | high |
69814 | Fedora 19 : subversion-1.7.13-1.fc19 (2013-15717) | Nessus | Fedora Local Security Checks | 9/8/2013 | 1/11/2021 | low |
60862 | Scientific Linux Security Update : postgresql and postgresql84 on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
87746 | FreeBSD : xen-kernel -- ioreq handling possibly susceptible to multiple read issue (6aa2d135-b40e-11e5-9728-002590263bf5) | Nessus | FreeBSD Local Security Checks | 1/6/2016 | 1/4/2021 | high |
92723 | Citrix XenServer Multiple Vulnerabilities (CTX214954) (Bunker Buster) | Nessus | Misc. | 8/4/2016 | 7/10/2020 | high |
83874 | AIX NAS Advisory : nas_advisory3.asc | Nessus | AIX Local Security Checks | 5/28/2015 | 4/21/2023 | high |
96012 | Debian DLA-751-1 : nagios3 security update | Nessus | Debian Local Security Checks | 12/20/2016 | 1/11/2021 | critical |
179454 | RHEL 8 : kpatch-patch (RHSA-2023:4531) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 3/6/2025 | high |
184115 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2023:4325-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 11/1/2023 | high |
95454 | Debian DLA-728-1 : tomcat6 security update | Nessus | Debian Local Security Checks | 12/2/2016 | 5/14/2023 | critical |
158879 | AlmaLinux 8 : samba (ALSA-2021:5082) | Nessus | Alma Linux Local Security Checks | 3/12/2022 | 3/12/2022 | high |
193158 | AlmaLinux 9 : nodejs:20 (ALSA-2024:1688) | Nessus | Alma Linux Local Security Checks | 4/10/2024 | 4/3/2025 | critical |
184638 | Rocky Linux 9 : dovecot (RLSA-2022:8208) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
187250 | CentOS 7 : insights-client (RHSA-2023:6795) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | high |
128373 | CentOS 7 : procps-ng (CESA-2019:2189) | Nessus | CentOS Local Security Checks | 8/30/2019 | 2/24/2025 | high |
177479 | AlmaLinux 9 : kpatch-patch (ALSA-2023:3705) | Nessus | Alma Linux Local Security Checks | 6/21/2023 | 3/4/2024 | high |
250286 | SAP NetWeaver AS ABAP Multiple Vulnerabilities (August 2025) | Nessus | Web Servers | 8/15/2025 | 8/15/2025 | medium |
200838 | SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2024:2130-1) | Nessus | SuSE Local Security Checks | 6/22/2024 | 6/24/2024 | high |
84149 | CUPS < 2.0.3 Multiple Vulnerabilities | Nessus | Misc. | 6/12/2015 | 11/22/2019 | critical |
64841 | Oracle Java SE 7 < Update 7 Multiple Vulnerabilities (Unix) | Nessus | Misc. | 2/22/2013 | 4/11/2022 | critical |
157045 | RHEL 8 : kpatch-patch (RHSA-2022:0231) | Nessus | Red Hat Local Security Checks | 1/24/2022 | 11/7/2024 | high |
190809 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-038) | Nessus | Amazon Linux Local Security Checks | 2/20/2024 | 12/11/2024 | high |
195107 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP2) (SUSE-SU-2024:1506-1) | Nessus | SuSE Local Security Checks | 5/7/2024 | 5/30/2024 | high |
235091 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:1436-1) | Nessus | SuSE Local Security Checks | 5/3/2025 | 5/3/2025 | critical |
232611 | KB5053995: Windows Server 2008 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 3/11/2025 | 4/10/2025 | high |
232613 | KB5053602: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 3/11/2025 | 4/18/2025 | high |
232615 | KB5053606: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 3/11/2025 | 4/18/2025 | high |
157262 | Debian DLA-2899-1 : policykit-1 - LTS security update | Nessus | Debian Local Security Checks | 1/31/2022 | 1/24/2025 | high |
44660 | SeaMonkey < 2.0.3 Multiple Vulnerabilities | Nessus | Windows | 2/18/2010 | 7/27/2018 | high |
239165 | TencentOS Server 2: systemd (TSSA-2024:0531) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
152353 | RHEL 7 : microcode_ctl (RHSA-2021:3028) | Nessus | Red Hat Local Security Checks | 8/9/2021 | 11/7/2024 | high |
60936 | Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 3/28/2022 | medium |
127694 | RHEL 7 : procps-ng (RHSA-2019:2189) | Nessus | Red Hat Local Security Checks | 8/12/2019 | 2/24/2025 | high |
142432 | RHEL 8 : bluez (RHSA-2020:4481) | Nessus | Red Hat Local Security Checks | 11/4/2020 | 11/7/2024 | high |
142246 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2020-2442) | Nessus | Huawei Local Security Checks | 11/3/2020 | 2/12/2024 | high |
142297 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2020-2424) | Nessus | Huawei Local Security Checks | 11/3/2020 | 2/12/2024 | high |
62317 | Debian DSA-2552-1 : tiff - several vulnerabilities | Nessus | Debian Local Security Checks | 9/27/2012 | 1/11/2021 | high |
65802 | Firefox < 20 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 4/4/2013 | 11/27/2019 | critical |