66430 | CentOS 5 / 6 : thunderbird (CESA-2013:0821) | Nessus | CentOS Local Security Checks | 5/15/2013 | 4/25/2023 | critical |
233021 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP3) (SUSE-SU-2025:0898-1) | Nessus | SuSE Local Security Checks | 3/20/2025 | 3/20/2025 | high |
237660 | Google Chrome < 137.0.7151.68 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 6/2/2025 | 6/12/2025 | high |
240122 | FreeBSD : chromium -- multiple security fixes (4323e86c-2422-4fd7-8c8f-ec71c81ea7dd) | Nessus | FreeBSD Local Security Checks | 6/17/2025 | 6/17/2025 | high |
241161 | Debian dsa-5955 : chromium - security update | Nessus | Debian Local Security Checks | 7/2/2025 | 8/12/2025 | high |
257865 | Linux Distros Unpatched Vulnerability : CVE-2025-5419 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
241697 | Fedora 42 : chromium (2025-87af8315ff) | Nessus | Fedora Local Security Checks | 7/10/2025 | 7/10/2025 | high |
94009 | MS16-126: Security Update for Microsoft Internet Messaging API (3196067) | Nessus | Windows : Microsoft Bulletins | 10/12/2016 | 5/25/2022 | medium |
95454 | Debian DLA-728-1 : tomcat6 security update | Nessus | Debian Local Security Checks | 12/2/2016 | 5/14/2023 | critical |
99741 | Debian DSA-3838-1 : ghostscript - security update | Nessus | Debian Local Security Checks | 5/1/2017 | 5/25/2022 | high |
99778 | EulerOS 2.0 SP1 : java-1.7.0-openjdk (EulerOS-SA-2016-1015) | Nessus | Huawei Local Security Checks | 5/1/2017 | 5/14/2023 | critical |
99979 | SUSE SLES11 Security Update : ghostscript-library (SUSE-SU-2017:1153-1) | Nessus | SuSE Local Security Checks | 5/4/2017 | 5/25/2022 | high |
87659 | Adobe Flash Player for Mac <= 20.0.0.235 Multiple Vulnerabilities (APSB16-01) | Nessus | MacOS X Local Security Checks | 12/29/2015 | 5/25/2022 | critical |
88613 | openSUSE Security Update : rubygem-actionpack-3_2 / rubygem-activesupport-3_2 (openSUSE-2016-160) | Nessus | SuSE Local Security Checks | 2/8/2016 | 3/28/2022 | high |
90674 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20160421) | Nessus | Scientific Linux Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
91178 | openSUSE Security Update : flash-player (openSUSE-2016-585) | Nessus | SuSE Local Security Checks | 5/17/2016 | 3/8/2022 | critical |
91828 | VMware vCloud Director 5.5.x < 5.5.6.1 / 5.6.x < 5.6.5.1 / 8.0.x < 8.0.1.1 JMX Deserialization RCE (VMSA-2016-0005) | Nessus | Misc. | 6/24/2016 | 5/14/2023 | critical |
91863 | GLSA-201606-18 : IcedTea: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/28/2016 | 5/14/2023 | critical |
64787 | Adobe Reader < 11.0.2 / 10.1.6 / 9.5.4 Multiple Vulnerabilities (APSA13-02, APSB13-07) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2/21/2013 | 3/8/2022 | high |
64848 | Oracle Java SE Multiple Vulnerabilities (June 2012 CPU) (Unix) | Nessus | Misc. | 2/22/2013 | 4/11/2022 | critical |
68173 | Oracle Linux 5 : Unbreakable Enterprise kernel (ELSA-2010-2009) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | high |
69695 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-88) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 3/8/2022 | critical |
243100 | RockyLinux 8 : kernel (RLSA-2025:2473) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | medium |
244059 | GLSA-202508-05 : Spreadsheet-ParseExcel: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 8/6/2025 | 8/6/2025 | high |
208626 | CentOS 6 : chromium-browser (RHSA-2020:4351) | Nessus | CentOS Local Security Checks | 10/9/2024 | 2/6/2025 | critical |
215153 | CBL Mariner 2.0 Security Update: freetype (CVE-2020-15999) | Nessus | MarinerOS Local Security Checks | 2/8/2025 | 2/10/2025 | critical |
84629 | openSUSE Security Update : flash-player (openSUSE-2015-473) (Underminer) | Nessus | SuSE Local Security Checks | 7/9/2015 | 3/8/2022 | critical |
84667 | Google Chrome < 43.0.2357.132 Multiple Vulnerabilities | Nessus | Windows | 7/10/2015 | 4/11/2022 | critical |
59839 | Debian DSA-2507-1 : openjdk-6 - several vulnerabilities | Nessus | Debian Local Security Checks | 7/5/2012 | 3/8/2022 | critical |
100697 | EulerOS 2.0 SP1 : samba (EulerOS-SA-2017-1104) | Nessus | Huawei Local Security Checks | 6/9/2017 | 3/30/2023 | critical |
57959 | Oracle Java SE Multiple Vulnerabilities (February 2012 CPU) | Nessus | Windows | 2/15/2012 | 4/11/2022 | critical |
57961 | CentOS 6 : java-1.6.0-openjdk (CESA-2012:0135) | Nessus | CentOS Local Security Checks | 2/16/2012 | 3/8/2022 | critical |
58605 | Mac OS X : Java for Mac OS X 10.6 Update 7 | Nessus | MacOS X Local Security Checks | 4/5/2012 | 11/27/2023 | critical |
58606 | Mac OS X : Java for OS X Lion 2012-001 | Nessus | MacOS X Local Security Checks | 4/5/2012 | 11/27/2023 | critical |
59064 | SuSE 10 Security Update : IBM Java 1.6.0 (ZYPP Patch Number 8100) | Nessus | SuSE Local Security Checks | 5/10/2012 | 3/8/2022 | critical |
66806 | VMware vCenter Multiple Vulnerabilities (VMSA-2012-0013) | Nessus | Misc. | 6/5/2013 | 3/8/2022 | critical |
185009 | Rocky Linux 8 : freetype (RLSA-2020:4952) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 2/6/2025 | critical |
188046 | GLSA-202401-19 : Opera: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/15/2024 | 2/6/2025 | critical |
190704 | Amazon Linux AMI : kernel (ALAS-2024-1919) | Nessus | Amazon Linux Local Security Checks | 2/19/2024 | 12/11/2024 | high |
190809 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-038) | Nessus | Amazon Linux Local Security Checks | 2/20/2024 | 12/11/2024 | high |
191090 | RHEL 9 : kernel (RHSA-2024:1018) | Nessus | Red Hat Local Security Checks | 2/28/2024 | 11/7/2024 | high |
192319 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6702-2) | Nessus | Ubuntu Local Security Checks | 3/20/2024 | 8/27/2024 | high |
192939 | OracleVM 3.4 : kernel-uek (OVMSA-2024-0004) | Nessus | OracleVM Local Security Checks | 4/5/2024 | 5/30/2024 | high |
192950 | Rocky Linux 8 : kernel-rt (RLSA-2024:1614) | Nessus | Rocky Linux Local Security Checks | 4/5/2024 | 5/30/2024 | high |
193121 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12270) | Nessus | Oracle Linux Local Security Checks | 4/9/2024 | 9/9/2025 | high |
197975 | RHEL 9 : kernel (RHSA-2024:3421) | Nessus | Red Hat Local Security Checks | 5/28/2024 | 8/18/2025 | high |
198188 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1741) | Nessus | Huawei Local Security Checks | 5/30/2024 | 6/4/2024 | high |
198298 | RHEL 8 : kernel (RHSA-2024:3529) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 11/7/2024 | high |
75014 | openSUSE Security Update : xulrunner (openSUSE-SU-2013:0929-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | critical |
78440 | Adobe AIR <= AIR 15.0.0.249 Multiple Vulnerabilities (APSB14-22) | Nessus | Windows | 10/15/2014 | 5/25/2022 | critical |