172311 | EulerOS 2.0 SP5 : curl (EulerOS-SA-2023-1496) | Nessus | Huawei Local Security Checks | 3/8/2023 | 8/31/2023 | critical |
173027 | CBL Mariner 2.0 Security Update: libksba (CVE-2022-47629) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | critical |
173940 | Amazon Linux AMI : emacs (ALAS-2023-1712) | Nessus | Amazon Linux Local Security Checks | 4/6/2023 | 12/11/2024 | critical |
174878 | EulerOS Virtualization 2.9.0 : curl (EulerOS-SA-2023-1667) | Nessus | Huawei Local Security Checks | 4/27/2023 | 4/27/2023 | critical |
175341 | KB5026370: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 5/9/2023 | 7/8/2024 | critical |
175345 | KB5026372: Windows 11 version 22H2 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 5/9/2023 | 6/17/2024 | critical |
176040 | EulerOS 2.0 SP10 : emacs (EulerOS-SA-2023-1950) | Nessus | Huawei Local Security Checks | 5/18/2023 | 5/18/2023 | critical |
177843 | Dell EMC NetWorker Command Injection (DSA-2023-060) | Nessus | Windows | 6/30/2023 | 9/28/2023 | critical |
183063 | Fedora 37 : emacs (2023-29df561f1d) | Nessus | Fedora Local Security Checks | 10/13/2023 | 11/14/2024 | critical |
184942 | Rocky Linux 9 : curl (RLSA-2023:0333) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | critical |
188913 | EulerOS 2.0 SP8 : emacs (EulerOS-SA-2023-3124) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
190303 | EulerOS 2.0 SP5 : libplist (EulerOS-SA-2024-1147) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | critical |
191179 | CentOS 9 : curl-7.76.1-21.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
191575 | RHEL 8 : emacs (RHSA-2024:1103) | Nessus | Red Hat Local Security Checks | 3/5/2024 | 11/7/2024 | critical |
194644 | Fedora 37 : cacti / cacti-spine (2023-788d505ddc) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/15/2024 | critical |
217987 | Linux Distros Unpatched Vulnerability : CVE-2013-1677 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
198226 | JetBrains TeamCity Multiple Vulnerabilities | Nessus | Misc. | 5/31/2024 | 2/10/2025 | critical |
200648 | Debian dsa-5713 : libndp-dbg - security update | Nessus | Debian Local Security Checks | 6/16/2024 | 7/1/2024 | high |
210867 | Security Update for Microsoft .NET Core SDK (November 2024) | Nessus | Windows | 11/12/2024 | 1/17/2025 | critical |
210874 | Fortinet Fortigate - SSLVPN session hijacking using SAML authentication (FG-IR-23-475) | Nessus | Firewalls | 11/12/2024 | 12/16/2024 | high |
211465 | Rejetto HTTP File Server 2.x <= 2.3m RCE (CVE-2024-23692) (direct check) | Nessus | Web Servers | 11/15/2024 | 7/14/2025 | critical |
211502 | Fedora 40 : dotnet9.0 (2024-70cf80279f) | Nessus | Fedora Local Security Checks | 11/18/2024 | 11/18/2024 | critical |
211740 | Fedora 41 : dotnet9.0 (2024-aab6aded81) | Nessus | Fedora Local Security Checks | 11/23/2024 | 11/23/2024 | critical |
211831 | Fedora 40 : chromium (2024-292aa2c246) | Nessus | Fedora Local Security Checks | 11/26/2024 | 1/9/2025 | high |
204820 | Fedora 39 : darkhttpd (2024-d638b9a34c) | Nessus | Fedora Local Security Checks | 7/27/2024 | 7/27/2024 | critical |
70214 | Adobe AIR <= 3.7.0.2090 Multiple Vulnerabilities (APSB13-17) | Nessus | Windows | 9/30/2013 | 4/11/2022 | critical |
190472 | KB5034766: Windows 11 version 21H2 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2/13/2024 | 6/17/2024 | high |
191060 | Google Chrome < 122.0.6261.94 Multiple Vulnerabilities | Nessus | Windows | 2/27/2024 | 12/20/2024 | high |
194763 | RHEL 9 : qt5-qtbase (RHSA-2024:2276) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/8/2024 | critical |
197652 | CentOS 8 : qt5-qtbase (CESA-2024:3056) | Nessus | CentOS Local Security Checks | 5/22/2024 | 5/22/2024 | critical |
200354 | Adobe Experience Manager 6.5.0 < 6.5.21 Multiple Vulnerabilities (APSB24-28) | Nessus | Misc. | 6/11/2024 | 12/13/2024 | critical |
203019 | RHEL 8 : thunderbird (RHSA-2024:4717) | Nessus | Red Hat Local Security Checks | 7/23/2024 | 11/7/2024 | critical |
189923 | Microsoft Edge (Chromium) < 121.0.2277.98 Multiple Vulnerabilities | Nessus | Windows | 2/2/2024 | 5/3/2024 | high |
189946 | FreeBSD : chromium -- multiple security fixes (dc9e5237-c197-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2/2/2024 | 2/6/2024 | high |
163515 | Schneider Electric IGSS Data Server Out-of-bounds Write (CVE-2022-32526) | Nessus | SCADA | 7/28/2022 | 7/14/2025 | critical |
171570 | Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0205) | Nessus | CGI abuses | 2/16/2023 | 4/26/2024 | high |
166607 | Wireshark 3.6.x < 3.6.9 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 10/27/2022 | 10/6/2023 | critical |
237027 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-8046) | Nessus | Oracle Linux Local Security Checks | 5/21/2025 | 9/11/2025 | medium |
83843 | RHEL 6 : kernel (RHSA-2015:1030) | Nessus | Red Hat Local Security Checks | 5/27/2015 | 2/5/2021 | critical |
58854 | Debian DSA-2457-2 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 4/25/2012 | 1/11/2021 | critical |
171900 | Debian DSA-5360-1 : emacs - security update | Nessus | Debian Local Security Checks | 2/24/2023 | 1/24/2025 | critical |
172059 | SUSE SLES12 Security Update : emacs (SUSE-SU-2023:0597-1) | Nessus | SuSE Local Security Checks | 3/2/2023 | 10/24/2023 | critical |
175129 | Golang < 1.19.9 / 1.20.x < 1.20.4 Multiple Vulnerabilities | Nessus | Windows | 5/5/2023 | 12/8/2023 | critical |
175356 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2023-1862) | Nessus | Huawei Local Security Checks | 5/10/2023 | 5/19/2023 | high |
176431 | Debian DSA-5413-1 : sniproxy - security update | Nessus | Debian Local Security Checks | 5/27/2023 | 1/24/2025 | critical |
177012 | Amazon Linux AMI : golang (ALAS-2023-1760) | Nessus | Amazon Linux Local Security Checks | 6/9/2023 | 12/11/2024 | critical |
177197 | Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2023-209) | Nessus | Amazon Linux Local Security Checks | 6/13/2023 | 12/11/2024 | critical |
252025 | Linux Distros Unpatched Vulnerability : CVE-2015-1421 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | critical |
70502 | Debian DSA-2780-1 : mysql-5.1 - several vulnerabilities | Nessus | Debian Local Security Checks | 10/20/2013 | 1/11/2021 | critical |
76683 | Oracle JRockit R27 < R27.7.2.5 / R28 < R28.2.3.13 Multiple Vulnerabilities (April 2012 CPU) | Nessus | Windows | 7/22/2014 | 11/15/2018 | critical |