165594 | Debian DSA-5244-1 : chromium - security update | Nessus | Debian Local Security Checks | 9/30/2022 | 10/10/2023 | high |
165603 | FreeBSD : chromium -- multiple vulnerabilities (d459c914-4100-11ed-9bc7-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 9/30/2022 | 10/10/2023 | high |
81584 | Fedora 21 : libuv-0.10.34-1.fc21 / nodejs-0.10.36-3.fc21 / v8-3.14.5.10-17.fc21 (2015-2313) | Nessus | Fedora Local Security Checks | 3/2/2015 | 1/11/2021 | critical |
82820 | Oracle Java SE Multiple Vulnerabilities (April 2015 CPU) (FREAK) | Nessus | Windows | 4/16/2015 | 12/19/2024 | critical |
209811 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2024:3755-1) | Nessus | SuSE Local Security Checks | 10/27/2024 | 10/27/2024 | critical |
191770 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2024:0793-1) | Nessus | SuSE Local Security Checks | 3/9/2024 | 3/9/2024 | high |
193234 | Fedora 38 : upx (2024-70ee97033b) | Nessus | Fedora Local Security Checks | 4/12/2024 | 4/28/2025 | critical |
194619 | Fedora 40 : upx (2024-df5322cd61) | Nessus | Fedora Local Security Checks | 4/29/2024 | 4/28/2025 | critical |
262106 | Linux Distros Unpatched Vulnerability : CVE-2024-8207 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
43868 | RHEL 3 / 4 / 5 : krb5 (RHSA-2010:0029) | Nessus | Red Hat Local Security Checks | 1/13/2010 | 1/14/2021 | critical |
43874 | Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : krb5 vulnerability (USN-881-1) | Nessus | Ubuntu Local Security Checks | 1/13/2010 | 9/19/2019 | critical |
44372 | openSUSE Security Update : libthai (libthai-1808) | Nessus | SuSE Local Security Checks | 2/2/2010 | 1/14/2021 | critical |
47188 | Fedora 11 : krb5-1.6.3-23.fc11 (2010-0515) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
49875 | SuSE 10 Security Update : Kerberos 5 (ZYPP Patch Number 6776) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | critical |
192764 | Google Chrome < 123.0.6312.105 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/2/2024 | 5/6/2024 | high |
192932 | Microsoft Edge (Chromium) < 122.0.2365.120 / 123.0.2420.81 Multiple Vulnerabilities | Nessus | Windows | 4/4/2024 | 5/3/2024 | high |
193102 | KB5036910: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 1/22/2025 | high |
180326 | Mozilla Thunderbird < 102.15 | Nessus | Windows | 8/31/2023 | 9/26/2023 | high |
200699 | Oracle Linux 7 : flatpak (ELSA-2024-3980) | Nessus | Oracle Linux Local Security Checks | 6/18/2024 | 9/9/2025 | high |
186203 | Fedora 39 : openvpn (2023-d9d55a0bfc) | Nessus | Fedora Local Security Checks | 11/22/2023 | 11/14/2024 | critical |
186390 | Fedora 38 : openvpn (2023-e4df33666c) | Nessus | Fedora Local Security Checks | 11/28/2023 | 11/14/2024 | critical |
177372 | Debian DSA-5428-1 : chromium - security update | Nessus | Debian Local Security Checks | 6/16/2023 | 1/24/2025 | high |
215044 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2025-036-03) | Nessus | Slackware Local Security Checks | 2/5/2025 | 2/7/2025 | critical |
217789 | Linux Distros Unpatched Vulnerability : CVE-2012-3342 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
217997 | Linux Distros Unpatched Vulnerability : CVE-2013-0441 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
166931 | Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1105) | Nessus | CGI abuses | 11/3/2022 | 2/17/2023 | high |
186680 | Fedora 39 : chromium (2023-5d1b8507b8) | Nessus | Fedora Local Security Checks | 12/7/2023 | 11/15/2024 | high |
216068 | RHEL 8 : firefox (RHSA-2025:1283) | Nessus | Red Hat Local Security Checks | 2/11/2025 | 6/5/2025 | critical |
216120 | RHEL 9 : thunderbird (RHSA-2025:1317) | Nessus | Red Hat Local Security Checks | 2/11/2025 | 6/5/2025 | critical |
216192 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:0405-1) | Nessus | SuSE Local Security Checks | 2/12/2025 | 2/12/2025 | critical |
217870 | Linux Distros Unpatched Vulnerability : CVE-2013-0426 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
62494 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8314) | Nessus | SuSE Local Security Checks | 10/11/2012 | 1/19/2021 | critical |
64576 | MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege (2800277) | Nessus | Windows : Microsoft Bulletins | 2/12/2013 | 5/15/2020 | critical |
47466 | Fedora 12 : xar-1.5.2-6.fc12 (2010-7631) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
194233 | RHEL 8 : RHUI 4.5.0 - Security, Bug Fixes, and Enhancements (Moderate) (RHSA-2023:4591) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/8/2024 | critical |
175083 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : Django vulnerability (USN-6054-1) | Nessus | Ubuntu Local Security Checks | 5/3/2023 | 8/28/2024 | critical |
175384 | Fedora 38 : python-django3 (2023-0d20d09f2d) | Nessus | Fedora Local Security Checks | 5/11/2023 | 11/14/2024 | critical |
177519 | Microsoft Edge (Chromium) < 114.0.1823.51 Multiple Vulnerabilities | Nessus | Windows | 6/22/2023 | 7/18/2023 | high |
235773 | EulerOS 2.0 SP10 : emacs (EulerOS-SA-2025-1506) | Nessus | Huawei Local Security Checks | 5/12/2025 | 5/12/2025 | high |
238205 | EulerOS 2.0 SP13 : emacs (EulerOS-SA-2025-1629) | Nessus | Huawei Local Security Checks | 6/11/2025 | 6/11/2025 | high |
162422 | Google Chrome < 103.0.5060.53 Multiple Vulnerabilities | Nessus | Windows | 6/21/2022 | 3/21/2023 | high |
162512 | FreeBSD : chromium -- multiple vulnerabilities (b2a4c5f1-f1fe-11ec-bcd2-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 6/23/2022 | 3/23/2023 | high |
101143 | SUSE SLED12 / SLES12 Security Update : clamav (SUSE-SU-2017:1716-1) | Nessus | SuSE Local Security Checks | 6/30/2017 | 1/6/2021 | critical |
101221 | SUSE SLES11 Security Update : unrar (SUSE-SU-2017:1760-1) | Nessus | SuSE Local Security Checks | 7/5/2017 | 1/19/2021 | critical |
101277 | openSUSE Security Update : clamav (openSUSE-2017-779) | Nessus | SuSE Local Security Checks | 7/7/2017 | 1/19/2021 | critical |
104064 | GLSA-201710-21 : Kodi: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 10/23/2017 | 1/11/2021 | critical |
96101 | Debian DSA-3744-1 : libxml2 - security update | Nessus | Debian Local Security Checks | 12/27/2016 | 1/11/2021 | critical |
68219 | Oracle Linux 6 : logwatch (ELSA-2011-0324) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | critical |
94529 | openSUSE Security Update : libxml2 (openSUSE-2016-1259) | Nessus | SuSE Local Security Checks | 11/4/2016 | 1/19/2021 | critical |
52466 | Fedora 13 : abcm2ps-5.9.21-1.fc13 (2011-1851) | Nessus | Fedora Local Security Checks | 3/1/2011 | 1/11/2021 | critical |