78976 | RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1456) (ROBOT) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 12/5/2022 | critical |
90294 | openSUSE Security Update : Chromium (openSUSE-2016-418) | Nessus | SuSE Local Security Checks | 4/1/2016 | 6/8/2022 | high |
236396 | Alibaba Cloud Linux 3 : 0033: go-toolset:rhel8 (ALINUX3-SA-2024:0033) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/15/2025 | critical |
34943 | openSUSE 10 Security Update : acroread (acroread-5749) | Nessus | SuSE Local Security Checks | 11/24/2008 | 3/8/2022 | high |
39905 | openSUSE Security Update : acroread (acroread-295) | Nessus | SuSE Local Security Checks | 7/21/2009 | 3/8/2022 | high |
40945 | Mac OS X Multiple Vulnerabilities (Security Update 2009-005) | Nessus | MacOS X Local Security Checks | 9/11/2009 | 5/28/2024 | critical |
124804 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1480) | Nessus | Huawei Local Security Checks | 5/13/2019 | 7/4/2024 | high |
151472 | KB5004946: Windows 10 1909 OOB Security Update RCE (July 2021) | Nessus | Windows : Microsoft Bulletins | 7/8/2021 | 6/17/2024 | high |
154997 | KB5007215: Windows 11 Security Updates (November 2021) | Nessus | Windows : Microsoft Bulletins | 11/9/2021 | 6/17/2024 | critical |
265762 | WhatsApp Desktop for Mac 2.22.25.2 < 2.25.21.78 Incorrect Authorization (August Update) | Nessus | MacOS X Local Security Checks | 9/24/2025 | 9/24/2025 | medium |
177384 | FreeBSD : electron24 -- multiple vulnerabilities (aae2ab45-2d21-4cd5-a53b-07ec933400ac) | Nessus | FreeBSD Local Security Checks | 6/16/2023 | 10/23/2023 | high |
178151 | KB5028186: Windows 10 LTS 1507 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 6/17/2024 | critical |
178166 | KB5028182: Windows 11 version 21H2 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 6/17/2024 | critical |
184181 | Amazon Linux 2 : ecs-service-connect-agent (ALASECS-2023-016) | Nessus | Amazon Linux Local Security Checks | 11/1/2023 | 12/17/2024 | critical |
129722 | KB4519990: Windows 8.1 and Windows Server 2012 R2 October 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 10/8/2019 | 6/17/2024 | critical |
130902 | KB4524570: Windows 10 Version 1903 and Windows 10 Version 1909 November 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 4/8/2023 | critical |
130905 | KB4525233: Windows 7 and Windows Server 2008 R2 November 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 6/17/2024 | critical |
130907 | KB4525237: Windows 10 Version 1803 November 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 4/8/2023 | critical |
130908 | KB4525241: Windows 10 Version 1709 November 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 4/8/2023 | critical |
130909 | KB4525250: Windows 8.1 and Windows Server 2012 R2 November 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 6/17/2024 | critical |
174765 | Fedora 36 : chromium (2023-fa739b5753) | Nessus | Fedora Local Security Checks | 4/26/2023 | 9/26/2025 | critical |
181529 | RHEL 7 : firefox (RHSA-2023:5197) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 9/26/2025 | high |
192566 | Trend Micro Worry-Free Business Security (WFBS) Command Execution Vulnerability (000294994) | Nessus | Windows | 3/26/2024 | 3/26/2024 | high |
99314 | Security Update for Microsoft Office Products (April 2017) (Petya) | Nessus | Windows : Microsoft Bulletins | 4/12/2017 | 6/16/2023 | high |
75364 | openSUSE Security Update : kernel (openSUSE-SU-2014:0677-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/14/2023 | high |
84663 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1214-1) (Underminer) | Nessus | SuSE Local Security Checks | 7/13/2015 | 3/8/2022 | critical |
186699 | Qlik Sense Enterprise Multiple Vulnerabilities | Nessus | Windows | 12/8/2023 | 1/23/2024 | critical |
197860 | Google Chrome < 125.0.6422.112 Vulnerability | Nessus | MacOS X Local Security Checks | 5/23/2024 | 11/28/2024 | critical |
65103 | Ubuntu 10.04 LTS / 10.10 : linux-mvl-dove vulnerabilities (USN-1093-1) | Nessus | Ubuntu Local Security Checks | 3/8/2013 | 5/14/2023 | high |
66411 | Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15) (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/14/2013 | 3/29/2022 | critical |
66430 | CentOS 5 / 6 : thunderbird (CESA-2013:0821) | Nessus | CentOS Local Security Checks | 5/15/2013 | 4/25/2023 | critical |
68949 | SuSE 11.3 Security Update : Mozilla Firefox (SAT Patch Number 8001) | Nessus | SuSE Local Security Checks | 7/18/2013 | 3/29/2022 | critical |
75014 | openSUSE Security Update : xulrunner (openSUSE-SU-2013:0929-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | critical |
242700 | NewStart CGSL MAIN 7.02 : glibc Multiple Vulnerabilities (NS-SA-2025-0171) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | high |
110727 | Debian DLA-1401-1 : graphicsmagick security update | Nessus | Debian Local Security Checks | 6/28/2018 | 9/13/2024 | critical |
154728 | DNN (DotNetNuke) 9.2 <= 9.2.2 Weak Encryption Algorithm Vulnerability | Nessus | CGI abuses | 10/29/2021 | 5/14/2025 | high |
241743 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.4-2025-104 (ALASKERNEL-5.4-2025-104) | Nessus | Amazon Linux Local Security Checks | 7/10/2025 | 9/10/2025 | medium |
243500 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-1111) | Nessus | Amazon Linux Local Security Checks | 8/4/2025 | 9/11/2025 | high |
249326 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-13780) | Nessus | Oracle Linux Local Security Checks | 8/14/2025 | 8/14/2025 | high |
249350 | RHEL 8 : webkit2gtk3 (RHSA-2025:13780) | Nessus | Red Hat Local Security Checks | 8/14/2025 | 8/14/2025 | high |
252248 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02853-1) | Nessus | SuSE Local Security Checks | 8/19/2025 | 9/24/2025 | medium |
254431 | RHEL 8 : webkit2gtk3 (RHSA-2025:14433) | Nessus | Red Hat Local Security Checks | 8/25/2025 | 8/25/2025 | high |
258054 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:02996-1) | Nessus | SuSE Local Security Checks | 8/28/2025 | 9/24/2025 | high |
261735 | RHEL 8 : kernel-rt (RHSA-2025:15472) | Nessus | Red Hat Local Security Checks | 9/8/2025 | 9/8/2025 | high |
261833 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20551) | Nessus | Oracle Linux Local Security Checks | 9/9/2025 | 9/26/2025 | medium |
264490 | RHEL 7 : kernel-rt (RHSA-2025:15646) | Nessus | Red Hat Local Security Checks | 9/10/2025 | 9/10/2025 | high |
189950 | Ivanti Policy Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887) | Nessus | CGI abuses | 2/2/2024 | 7/14/2025 | critical |
189951 | Ivanti Connect Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887) | Nessus | CGI abuses | 2/2/2024 | 7/14/2025 | critical |
196890 | Fedora 40 : chromium (2024-5f84678c08) | Nessus | Fedora Local Security Checks | 5/12/2024 | 11/14/2024 | critical |
222492 | VMware Fusion 13.x < 13.6.3 HGFS Information Disclosure (VMSA-2025-0004) | Nessus | MacOS X Local Security Checks | 3/4/2025 | 5/27/2025 | high |