181083 | Oracle Linux 7 : php55-php (ELSA-2015-1186) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | critical |
197257 | EulerOS Virtualization 3.0.6.6 : ghostscript (EulerOS-SA-2024-1649) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/17/2024 | critical |
83476 | Debian DLA-219-1 : icu security update | Nessus | Debian Local Security Checks | 5/15/2015 | 1/11/2021 | critical |
89736 | VMware ESX Java Runtime Environment (JRE) Multiple Vulnerabilities (VMSA-2010-0002) (remote check) | Nessus | VMware ESX Local Security Checks | 3/8/2016 | 1/6/2021 | critical |
90677 | Ubuntu 14.04 LTS : PHP vulnerabilities (USN-2952-1) | Nessus | Ubuntu Local Security Checks | 4/22/2016 | 8/27/2024 | critical |
90825 | Ubuntu 15.10 : php5 regression (USN-2952-2) | Nessus | Ubuntu Local Security Checks | 5/2/2016 | 1/12/2023 | critical |
92271 | Fedora 24 : python (2016-9932f852c7) | Nessus | Fedora Local Security Checks | 7/15/2016 | 1/11/2021 | critical |
92595 | openSUSE Security Update : python (openSUSE-2016-906) | Nessus | SuSE Local Security Checks | 7/28/2016 | 1/19/2021 | critical |
94707 | Oracle Linux 7 : python (ELSA-2016-2586) | Nessus | Oracle Linux Local Security Checks | 11/11/2016 | 11/1/2024 | critical |
94969 | SUSE SLED12 / SLES12 Security Update : python3 (SUSE-SU-2016:2859-1) (httpoxy) | Nessus | SuSE Local Security Checks | 11/18/2016 | 1/6/2021 | critical |
95332 | CentOS 7 : python (CESA-2016:2586) | Nessus | CentOS Local Security Checks | 11/28/2016 | 1/4/2021 | critical |
96399 | GLSA-201701-18 : Python: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/11/2017 | 1/11/2021 | critical |
160182 | VMware Workspace One Access / VMware Identity Manager Server-side Template Injection RCE (CVE-2022-22954) | Nessus | CGI abuses | 4/25/2022 | 7/14/2025 | critical |
169976 | PHP 8.2.x < 8.2.1 | Nessus | CGI abuses | 1/12/2023 | 5/26/2025 | critical |
171106 | Debian DSA-5341-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2/7/2023 | 10/24/2023 | high |
217014 | RHEL 8 : webkit2gtk3 (RHSA-2025:2034) | Nessus | Red Hat Local Security Checks | 3/3/2025 | 6/5/2025 | high |
217952 | Linux Distros Unpatched Vulnerability : CVE-2013-1569 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
218414 | Linux Distros Unpatched Vulnerability : CVE-2015-0469 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | high |
218970 | Linux Distros Unpatched Vulnerability : CVE-2015-4760 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
189144 | Debian dsa-5602 : chromium - security update | Nessus | Debian Local Security Checks | 1/17/2024 | 1/24/2025 | high |
34958 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-5825) | Nessus | SuSE Local Security Checks | 11/25/2008 | 1/14/2021 | critical |
178438 | RHEL 9 : webkit2gtk3 (RHSA-2023:4201) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 8/15/2025 | high |
160473 | OpenSSL 3.0.0 < 3.0.3 Multiple Vulnerabilities | Nessus | Web Servers | 5/3/2022 | 8/12/2025 | high |
160516 | Slackware Linux 14.2 / 15.0 / current openssl Vulnerability (SSA:2022-124-02) | Nessus | Slackware Local Security Checks | 5/4/2022 | 8/12/2025 | high |
161611 | Ubuntu 16.04 ESM : OpenSSL vulnerabilities (USN-5402-2) | Nessus | Ubuntu Local Security Checks | 5/27/2022 | 8/12/2025 | high |
162354 | EulerOS 2.0 SP5 : openssl (EulerOS-SA-2022-1909) | Nessus | Huawei Local Security Checks | 6/17/2022 | 8/12/2025 | high |
162464 | EulerOS 2.0 SP8 : openssl (EulerOS-SA-2022-1943) | Nessus | Huawei Local Security Checks | 6/22/2022 | 8/12/2025 | high |
162831 | Amazon Linux AMI : openssl (ALAS-2022-1605) | Nessus | Amazon Linux Local Security Checks | 7/8/2022 | 8/12/2025 | high |
163237 | Amazon Linux 2 : openssl11 (ALAS-2022-1815) | Nessus | Amazon Linux Local Security Checks | 7/15/2022 | 8/12/2025 | high |
163560 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2022-2143) | Nessus | Huawei Local Security Checks | 7/29/2022 | 8/12/2025 | high |
173607 | CBL Mariner 2.0 Security Update: edk2 / hvloader / openssl (CVE-2022-1292) | Nessus | MarinerOS Local Security Checks | 3/28/2023 | 8/12/2025 | high |
177520 | Apple iOS < 16.5.1 Multiple Vulnerabilities (HT213814) | Nessus | Mobile Devices | 6/22/2023 | 7/14/2025 | high |
177712 | Apple iOS < 15.7.7 Multiple Vulnerabilities (HT213811) | Nessus | Mobile Devices | 6/28/2023 | 7/14/2025 | high |
180470 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.4 (RHSA-2023:4909) | Nessus | Red Hat Local Security Checks | 9/4/2023 | 11/7/2024 | critical |
189145 | FreeBSD : chromium -- multiple security fixes (1bc07be0-b514-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 1/17/2024 | 1/26/2024 | high |
190672 | GLSA-202402-14 : QtWebEngine: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2/18/2024 | 2/18/2024 | critical |
35314 | Debian DSA-1697-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 1/8/2009 | 1/4/2021 | critical |
56553 | RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2011:1380) | Nessus | Red Hat Local Security Checks | 10/19/2011 | 3/20/2025 | critical |
56860 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : icedtea-web, openjdk-6, openjdk-6b18 vulnerabilities (USN-1263-1) (BEAST) | Nessus | Ubuntu Local Security Checks | 11/17/2011 | 12/5/2022 | critical |
56942 | RHEL 6 : java-1.5.0-ibm (RHSA-2011:1478) | Nessus | Red Hat Local Security Checks | 11/26/2011 | 4/14/2025 | high |
57464 | RHEL 5 : java-1.4.2-ibm (RHSA-2012:0006) | Nessus | Red Hat Local Security Checks | 1/10/2012 | 4/27/2024 | high |
238070 | Google Chrome < 137.0.7151.103 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 6/10/2025 | 8/12/2025 | critical |
34764 | RHEL 4 / 5 : firefox (RHSA-2008:0978) | Nessus | Red Hat Local Security Checks | 11/13/2008 | 4/21/2024 | medium |
34771 | FreeBSD : mozilla -- multiple vulnerabilities (f29fea8f-b19f-11dd-a55e-00163e000016) | Nessus | FreeBSD Local Security Checks | 11/14/2008 | 1/6/2021 | critical |
43714 | CentOS 4 / 5 : thunderbird (CESA-2008:0976) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
43715 | CentOS 4 / 5 : firefox (CESA-2008:0978) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
34777 | Fedora 8 : Miro-1.2.7-2.fc8 / blam-1.8.3-19.fc8 / cairo-dock-1.6.3.1-1.fc8.1 / chmsee-1.0.0-5.31.fc8 / etc (2008-9667) | Nessus | Fedora Local Security Checks | 11/16/2008 | 1/11/2021 | critical |
36485 | CentOS 3 / 4 : seamonkey (CESA-2008:0977) | Nessus | CentOS Local Security Checks | 4/23/2009 | 1/4/2021 | critical |
100400 | RHEL 6 / 7 : samba (RHSA-2017:1270) (SambaCry) | Nessus | Red Hat Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100404 | SUSE SLES11 Security Update : samba (SUSE-SU-2017:1391-1) (SambaCry) | Nessus | SuSE Local Security Checks | 5/25/2017 | 3/30/2023 | critical |