232540 | Debian dsa-5876 : thunderbird - security update | Nessus | Debian Local Security Checks | 3/10/2025 | 4/3/2025 | critical |
241337 | Debian dsa-5957 : mediawiki - security update | Nessus | Debian Local Security Checks | 7/3/2025 | 7/3/2025 | medium |
44648 | CentOS 4 / 5 : firefox (CESA-2010:0112) | Nessus | CentOS Local Security Checks | 2/18/2010 | 1/4/2021 | critical |
44652 | RHEL 3 / 4 : seamonkey (RHSA-2010:0113) | Nessus | Red Hat Local Security Checks | 2/18/2010 | 1/14/2021 | critical |
209490 | Adobe Reader < 15.006.30172 / 15.016.20039 Multiple Vulnerabilities (APSB16-14) (macOS) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 11/21/2024 | critical |
211679 | WordPress Plugin 'Really Simple Security Pro Multisite' 9.0.0 < 9.1.2 Authentication Bypass | Nessus | CGI abuses | 11/21/2024 | 12/9/2024 | critical |
211681 | WordPress Plugin 'Really Simple Security' 9.0.0 < 9.1.2 Authentication Bypass | Nessus | CGI abuses | 11/21/2024 | 12/9/2024 | critical |
64848 | Oracle Java SE Multiple Vulnerabilities (June 2012 CPU) (Unix) | Nessus | Misc. | 2/22/2013 | 4/11/2022 | critical |
213087 | Cleo LexiCom < 5.8.0.24 Unauthenticated Arbitrary Command Execution (CVE-2024-55956) | Nessus | CGI abuses | 12/17/2024 | 1/23/2025 | critical |
217519 | Linux Distros Unpatched Vulnerability : CVE-2011-4862 | Nessus | Misc. | 3/3/2025 | 3/3/2025 | critical |
25217 | Samba < 3.0.25 Multiple Vulnerabilities | Nessus | Misc. | 5/15/2007 | 7/27/2018 | critical |
26133 | HP-UX PHNE_35483 : s700_800 11.00 sendmail(1M) 8.9.3 patch | Nessus | HP-UX Local Security Checks | 9/25/2007 | 1/11/2021 | critical |
50611 | VMSA-2010-0016 : VMware ESXi and ESX third-party updates for Service Console and Likewise components | Nessus | VMware ESX Local Security Checks | 11/16/2010 | 1/6/2021 | critical |
57443 | Fedora 16 : krb5-appl-1.0.2-2.fc16 (2011-17493) | Nessus | Fedora Local Security Checks | 1/6/2012 | 1/11/2021 | critical |
57515 | Debian DSA-2375-1 : krb5, krb5-appl - buffer overflow | Nessus | Debian Local Security Checks | 1/12/2012 | 1/11/2021 | critical |
189748 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.10 : Ceph vulnerability (USN-6613-1) | Nessus | Ubuntu Local Security Checks | 1/29/2024 | 8/15/2025 | critical |
190334 | RHEL 8 / 9 : Red Hat Ceph Storage 5.3 Security update (Moderate) (RHSA-2024:0745) | Nessus | Red Hat Local Security Checks | 2/9/2024 | 8/15/2025 | critical |
200620 | Rocky Linux 8 : kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 6/17/2024 | critical |
201791 | CBL Mariner 2.0 Security Update: ceph (CVE-2023-43040) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 8/15/2025 | critical |
243318 | Fedora 41 : chromium (2025-10d6b88be2) | Nessus | Fedora Local Security Checks | 8/4/2025 | 8/4/2025 | high |
206172 | Microsoft Edge (Chromium) < 128.0.2739.42 Multiple Vulnerabilities | Nessus | Windows | 8/23/2024 | 11/28/2024 | critical |
207485 | Fedora 39 : python3.8 (2024-f652468298) | Nessus | Fedora Local Security Checks | 9/20/2024 | 9/20/2024 | critical |
125101 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1513) | Nessus | Huawei Local Security Checks | 5/15/2019 | 5/22/2024 | critical |
164124 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5568-1) | Nessus | Ubuntu Local Security Checks | 8/15/2022 | 8/29/2024 | high |
165880 | EulerOS Virtualization 3.0.6.6 : openssl (EulerOS-SA-2022-2525) | Nessus | Huawei Local Security Checks | 10/9/2022 | 8/12/2025 | high |
119967 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2015:1161-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/11/2024 | critical |
205458 | KB5041571: Windows 11 Version 24H2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
205463 | KB5041847: Windows Server 2008 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
205464 | KB5041850: Windows Server 2008 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
191938 | KB5035849: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 3/12/2024 | 12/9/2024 | high |
193090 | KB5036892: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 1/20/2025 | high |
193094 | KB5036969: Windows Server 2012 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 1/20/2025 | high |
193366 | Mozilla Firefox < 125.0 | Nessus | Windows | 4/16/2024 | 4/2/2025 | critical |
194573 | Fedora 40 : firefox (2024-c6a1d4e0ec) | Nessus | Fedora Local Security Checks | 4/29/2024 | 4/2/2025 | critical |
216122 | KB5052072: Windows Server 2008 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 3/14/2025 | high |
216129 | KB5051974: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 3/21/2025 | high |
216134 | KB5052006: Windows 10 Version 1607 / Windows Server 2016 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 3/14/2025 | high |
212346 | openSUSE 15 Security Update : qt6-webengine (openSUSE-SU-2024:0402-1) | Nessus | SuSE Local Security Checks | 12/11/2024 | 7/24/2025 | medium |
213376 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozjs115 (SUSE-SU-2024:4411-1) | Nessus | SuSE Local Security Checks | 12/24/2024 | 7/24/2025 | medium |
25222 | Slackware 10.0 / 10.1 / 10.2 / 11.0 / current : samba (SSA:2007-134-01) | Nessus | Slackware Local Security Checks | 5/16/2007 | 1/14/2021 | critical |
40370 | VMSA-2007-0006 : Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player | Nessus | VMware ESX Local Security Checks | 7/27/2009 | 1/6/2021 | critical |
44951 | Debian DSA-2005-1 : linux-2.6.24 - privilege escalation/denial of service/sensitive memory leak | Nessus | Debian Local Security Checks | 3/2/2010 | 1/4/2021 | critical |
48176 | Mandriva Linux Security Advisory : kernel (MDVSA-2010:066) | Nessus | Mandriva Local Security Checks | 7/30/2010 | 1/6/2021 | critical |
64850 | Oracle Java SE Multiple Vulnerabilities (February 2013 CPU) (Unix) | Nessus | Misc. | 2/22/2013 | 5/25/2022 | critical |
74578 | openSUSE Security Update : krb5-appl (openSUSE-2012-17) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
84076 | RHEL 6 : kernel (RHSA-2015:1082) | Nessus | Red Hat Local Security Checks | 6/10/2015 | 2/5/2021 | critical |
90531 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:1019-1) | Nessus | SuSE Local Security Checks | 4/15/2016 | 1/6/2021 | critical |
90783 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-518) | Nessus | SuSE Local Security Checks | 4/29/2016 | 1/19/2021 | critical |
93289 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2074-1) | Nessus | SuSE Local Security Checks | 9/2/2016 | 1/19/2021 | critical |
94537 | RHEL 7 : kernel (RHSA-2016:2574) | Nessus | Red Hat Local Security Checks | 11/4/2016 | 10/24/2019 | critical |