177633 | FortiNAC - External Control of File Name or Path in keyUpload scriptlet (FG-IR-22-300) | Nessus | CGI abuses | 6/26/2023 | 7/6/2023 | critical |
171801 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-0902) | Nessus | Oracle Linux Local Security Checks | 2/22/2023 | 10/22/2024 | high |
171943 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5893-1) | Nessus | Ubuntu Local Security Checks | 2/28/2023 | 8/27/2024 | high |
176229 | Apple iOS < 15.7.6 Multiple Vulnerabilities (HT213765) | Nessus | Mobile Devices | 5/23/2023 | 7/14/2025 | critical |
176642 | Fedora 37 : webkitgtk (2023-23cc337543) | Nessus | Fedora Local Security Checks | 6/3/2023 | 11/14/2024 | high |
176643 | Fedora 38 : webkitgtk (2023-9e75e38b47) | Nessus | Fedora Local Security Checks | 6/3/2023 | 11/14/2024 | high |
176746 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-3432) | Nessus | Oracle Linux Local Security Checks | 6/6/2023 | 10/22/2024 | high |
177261 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:3432) | Nessus | Rocky Linux Local Security Checks | 6/13/2023 | 11/6/2023 | high |
177554 | SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2607-1) | Nessus | SuSE Local Security Checks | 6/23/2023 | 7/14/2023 | high |
178451 | AlmaLinux 9 : webkit2gtk3 (ALSA-2023:4201) | Nessus | Alma Linux Local Security Checks | 7/18/2023 | 7/18/2023 | high |
179471 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:4201) | Nessus | Rocky Linux Local Security Checks | 8/8/2023 | 8/8/2023 | high |
179578 | SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:3233-1) | Nessus | SuSE Local Security Checks | 8/9/2023 | 8/11/2023 | high |
179591 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:3237-1) | Nessus | SuSE Local Security Checks | 8/9/2023 | 8/9/2023 | high |
182569 | SUSE SLES15 / openSUSE 15 Security Update : rubygem-puma (SUSE-SU-2023:3957-1) | Nessus | SuSE Local Security Checks | 10/5/2023 | 10/5/2023 | critical |
179148 | RHEL 8 : openssh (RHSA-2023:4384) | Nessus | Red Hat Local Security Checks | 8/1/2023 | 11/7/2024 | high |
179760 | Amazon Linux 2023 : openssh, openssh-clients, openssh-keycat (ALAS2023-2023-273) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 12/11/2024 | high |
181943 | Ubuntu 23.04 : Puma vulnerability (USN-6399-1) | Nessus | Ubuntu Local Security Checks | 9/27/2023 | 8/27/2024 | critical |
188189 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2023-2816) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188292 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2023-2792) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
194662 | Fedora 40 : rubygem-puma (2024-c393b8b2fb) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | critical |
211908 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.3.11 Security update (Important) (RHSA-2024:10207) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 7/11/2025 | high |
211909 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.1.8 on RHEL 7 (RHSA-2024:10208) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 7/11/2025 | high |
222869 | Mozilla Thunderbird < 128.8 | Nessus | Windows | 3/4/2025 | 3/10/2025 | critical |
232725 | Fedora 40 : thunderbird (2025-4b50cd66a5) | Nessus | Fedora Local Security Checks | 3/14/2025 | 4/3/2025 | high |
73868 | Debian DSA-2923-1 : openjdk-7 - security update | Nessus | Debian Local Security Checks | 5/6/2014 | 1/11/2021 | critical |
74754 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:1175-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
75366 | openSUSE Security Update : chromium (openSUSE-SU-2014:0065-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
76557 | SuSE 11.3 Security Update : Linux kernel (SAT Patch Numbers 9488 / 9491 / 9493) | Nessus | SuSE Local Security Checks | 7/17/2014 | 1/19/2021 | critical |
78104 | FreeBSD : chromium -- multiple vulnerabilities (d2bbcc01-4ec3-11e4-ab3f-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 10/9/2014 | 1/6/2021 | critical |
79962 | GLSA-201412-09 : Multiple packages, Multiple vulnerabilities fixed in 2011 | Nessus | Gentoo Local Security Checks | 12/15/2014 | 2/28/2025 | critical |
81233 | Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2015:033) | Nessus | Mandriva Local Security Checks | 2/9/2015 | 1/6/2021 | critical |
81370 | GLSA-201502-12 : Oracle JRE/JDK: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2/16/2015 | 1/11/2021 | critical |
81504 | RHEL 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:0263) | Nessus | Red Hat Local Security Checks | 2/25/2015 | 10/24/2019 | critical |
82787 | Oracle Linux 6 / 7 : java-1.7.0-openjdk (ELSA-2015-0806) | Nessus | Oracle Linux Local Security Checks | 4/15/2015 | 10/22/2024 | medium |
82801 | CentOS 6 / 7 : java-1.7.0-openjdk (CESA-2015:0806) | Nessus | CentOS Local Security Checks | 4/16/2015 | 1/4/2021 | critical |
82804 | CentOS 6 / 7 : java-1.8.0-openjdk (CESA-2015:0809) | Nessus | CentOS Local Security Checks | 4/16/2015 | 1/4/2021 | critical |
82910 | RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2015:0858) | Nessus | Red Hat Local Security Checks | 4/21/2015 | 10/24/2019 | critical |
42181 | Mandriva Linux Security Advisory : cups (MDVSA-2009:282-1) | Nessus | Mandriva Local Security Checks | 10/20/2009 | 1/6/2021 | critical |
47856 | Ubuntu 8.04 LTS / 10.04 LTS : firefox, firefox-3.0, xulrunner-1.9.2 vulnerability (USN-957-2) | Nessus | Ubuntu Local Security Checks | 7/27/2010 | 9/19/2019 | critical |
58362 | VMSA-2012-0005 : VMware vCenter Server, Orchestrator, Update Manager, vShield, vSphere Client, Workstation, Player, ESXi, and ESX address several security issues | Nessus | VMware ESX Local Security Checks | 3/16/2012 | 12/5/2022 | critical |
61768 | RHEL 5 : java-1.6.0-openjdk (RHSA-2012:1222) | Nessus | Red Hat Local Security Checks | 9/4/2012 | 11/4/2024 | critical |
61785 | Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20120903) | Nessus | Scientific Linux Local Security Checks | 9/5/2012 | 1/14/2021 | critical |
63939 | RHEL 5 : thunderbird (RHSA-2010:0545) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | critical |
64171 | SuSE 11.2 Security Update : IBM Java 1.7.0 (SAT Patch Number 7046) | Nessus | SuSE Local Security Checks | 1/25/2013 | 3/29/2022 | critical |
66014 | RHEL 5 : java-1.7.0-openjdk (RHSA-2013:0752) | Nessus | Red Hat Local Security Checks | 4/18/2013 | 11/4/2024 | critical |
66205 | CentOS 5 / 6 : java-1.6.0-openjdk (CESA-2013:0770) | Nessus | CentOS Local Security Checks | 4/25/2013 | 1/4/2021 | critical |
66348 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS : openjdk-6 vulnerabilities (USN-1819-1) | Nessus | Ubuntu Local Security Checks | 5/8/2013 | 9/19/2019 | critical |
66616 | SuSE 11.2 / 11.3 Security Update : IBM Java (SAT Patch Numbers 7744 / 7920) | Nessus | SuSE Local Security Checks | 5/28/2013 | 1/19/2021 | critical |
66857 | SuSE 10 Security Update : Java 1.5.0 (ZYPP Patch Number 8593) | Nessus | SuSE Local Security Checks | 6/11/2013 | 1/19/2021 | critical |
68611 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1223) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | critical |