181808 | AlmaLinux 8 : firefox (ALSA-2023:5184) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 10/6/2023 | high |
87264 | MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075) | Nessus | Windows : Microsoft Bulletins | 12/8/2015 | 5/25/2022 | high |
104557 | Security Updates for Microsoft Office Products (November 2017) | Nessus | Windows : Microsoft Bulletins | 11/14/2017 | 4/25/2023 | high |
232182 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-7332-1) | Nessus | Ubuntu Local Security Checks | 3/6/2025 | 3/6/2025 | high |
182134 | Mozilla Firefox < 118.0.1 | Nessus | Windows | 9/28/2023 | 11/1/2023 | high |
182367 | Mozilla Thunderbird < 115.3.1 | Nessus | Windows | 9/29/2023 | 11/1/2023 | high |
182368 | Mozilla Thunderbird < 115.3.1 | Nessus | MacOS X Local Security Checks | 9/29/2023 | 11/1/2023 | high |
182406 | Slackware Linux 15.0 / current libvpx Vulnerability (SSA:2023-273-01) | Nessus | Slackware Local Security Checks | 9/30/2023 | 10/2/2023 | high |
182407 | Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2023-273-02) | Nessus | Slackware Local Security Checks | 9/30/2023 | 10/2/2023 | high |
182491 | SUSE SLED12 / SLES12 Security Update : libvpx (SUSE-SU-2023:3940-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 10/4/2023 | high |
182499 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3950-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/1/2023 | high |
182534 | RHEL 8 : firefox (RHSA-2023:5433) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182537 | RHEL 8 : thunderbird (RHSA-2023:5428) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182737 | Oracle Linux 8 : firefox (ELSA-2023-5433) | Nessus | Oracle Linux Local Security Checks | 10/6/2023 | 9/9/2025 | critical |
185324 | Fedora 39 : firefox (2023-bbb8d72c6f) | Nessus | Fedora Local Security Checks | 11/7/2023 | 9/24/2025 | high |
185327 | Fedora 39 : thunderbird (2023-1afa208698) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | high |
185537 | openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0366-1) | Nessus | SuSE Local Security Checks | 11/14/2023 | 11/14/2023 | critical |
233903 | RHEL 7 : freetype (RHSA-2025:3395) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/5/2025 | high |
234312 | Photon OS 5.0: Freetype2 PHSA-2025-5.0-0499 | Nessus | PhotonOS Local Security Checks | 4/13/2025 | 5/6/2025 | high |
238173 | EulerOS 2.0 SP13 : freetype (EulerOS-SA-2025-1613) | Nessus | Huawei Local Security Checks | 6/11/2025 | 6/11/2025 | high |
240286 | RHEL 8 : spice-client-win (RHSA-2025:9380) | Nessus | Red Hat Local Security Checks | 6/23/2025 | 6/23/2025 | high |
122589 | Kibana ESA-2019-01, ESA-2019-02, ESA-2019-03 | Nessus | CGI abuses | 3/4/2019 | 6/17/2024 | critical |
153386 | KB5005618: Windows Server 2008 September 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 9/14/2021 | 6/17/2024 | high |
181531 | RHEL 8 : thunderbird (RHSA-2023:5202) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 9/25/2025 | high |
253664 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.0.1.2) | Nessus | Misc. | 8/22/2025 | 8/22/2025 | high |
100660 | RHEL 6 : chromium-browser (RHSA-2017:1399) | Nessus | Red Hat Local Security Checks | 6/7/2017 | 4/25/2023 | high |
100680 | Google Chrome < 59.0.3071.86 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 6/8/2017 | 4/25/2023 | high |
123946 | KB4493474: Windows 10 Version 1703 April 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 4/9/2019 | 12/5/2022 | high |
123948 | KB4493509: Windows 10 Version 1809 and Windows Server 2019 April 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 4/9/2019 | 12/5/2022 | critical |
125151 | macOS and Mac OS X Multiple Vulnerabilities (Security Update 2019-003) | Nessus | MacOS X Local Security Checks | 5/15/2019 | 5/28/2024 | critical |
154544 | NewStart CGSL CORE 5.05 / MAIN 5.05 : freetype Vulnerability (NS-SA-2021-0144) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 2/6/2025 | critical |
156571 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9012) | Nessus | Oracle Linux Local Security Checks | 1/10/2022 | 10/22/2024 | medium |
158347 | RHEL 8 : kernel (RHSA-2022:0636) | Nessus | Red Hat Local Security Checks | 2/24/2022 | 11/7/2024 | high |
159357 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1037-1) | Nessus | SuSE Local Security Checks | 3/31/2022 | 9/25/2025 | high |
159460 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:1039-1) | Nessus | SuSE Local Security Checks | 4/1/2022 | 9/24/2025 | high |
160035 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1475) | Nessus | Huawei Local Security Checks | 4/21/2022 | 4/25/2023 | high |
175344 | KB5026426: Windows Server 2008 R2 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 5/9/2023 | 6/17/2024 | critical |
175349 | KB5026409: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 5/9/2023 | 6/17/2024 | critical |
134629 | Trend Micro OfficeScan Multiple Vulnerabilities (000245571) | Nessus | Windows | 3/18/2020 | 4/25/2023 | critical |
141615 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : FreeType vulnerability (USN-4593-1) | Nessus | Ubuntu Local Security Checks | 10/20/2020 | 2/7/2025 | critical |
142480 | RHEL 8 : freetype (RHSA-2020:4952) | Nessus | Red Hat Local Security Checks | 11/5/2020 | 2/6/2025 | critical |
240470 | Cisco Identity Services Engine (cisco-sa-ise-unauth-rce-ZAd2GnJ6) | Nessus | CISCO | 6/25/2025 | 8/27/2025 | critical |
61789 | CentOS 6 : java-1.7.0-openjdk (CESA-2012:1223) | Nessus | CentOS Local Security Checks | 9/6/2012 | 3/8/2022 | critical |
44665 | RHEL 4 / 5 : acroread (RHSA-2010:0114) | Nessus | Red Hat Local Security Checks | 2/19/2010 | 3/8/2022 | high |
44981 | openSUSE Security Update : acroread (acroread-2068) | Nessus | SuSE Local Security Checks | 3/4/2010 | 3/8/2022 | high |
155153 | RHEL 8 : GNOME (RHSA-2021:4381) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | critical |
121386 | Citrix SD-WAN Cookie Command Injection | Nessus | CGI abuses | 1/25/2019 | 4/25/2023 | critical |
157403 | macOS 12.x < 12.2 (HT213054) | Nessus | MacOS X Local Security Checks | 2/7/2022 | 5/28/2024 | critical |
158635 | openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2022:0705-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 4/25/2023 | high |
81800 | Oracle Linux 7 : kernel (ELSA-2015-0290) | Nessus | Oracle Linux Local Security Checks | 3/13/2015 | 4/29/2025 | high |