145989 | CentOS 8 : pki-core:10.6 and pki-deps:10.6 (CESA-2020:4847) | Nessus | CentOS Local Security Checks | 2/1/2021 | 1/24/2025 | medium |
74748 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2012:1154-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | critical |
78975 | RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1455) (BEAST) (ROBOT) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 12/5/2022 | critical |
89921 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2016:0716-1) | Nessus | SuSE Local Security Checks | 3/14/2016 | 5/25/2022 | critical |
94929 | OracleVM 3.2 : Unbreakable / etc (OVMSA-2016-0158) (Dirty COW) | Nessus | OracleVM Local Security Checks | 11/17/2016 | 3/8/2022 | high |
109321 | JBoss Enterprise Application Platform doFilter() Method Insecure Deserialization RCE | Nessus | Web Servers | 4/24/2018 | 7/14/2025 | critical |
119568 | RHEL 6 : chromium-browser (RHSA-2018:3803) | Nessus | Red Hat Local Security Checks | 12/11/2018 | 11/5/2024 | high |
123398 | openSUSE Security Update : Chromium (openSUSE-2019-977) | Nessus | SuSE Local Security Checks | 3/27/2019 | 6/7/2024 | high |
132859 | KB4534273: Windows 10 Version 1809 and Windows Server 2019 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 1/14/2020 | 6/17/2024 | critical |
132860 | KB4534276: Windows 10 Version 1709 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 1/14/2020 | 6/17/2024 | critical |
138600 | Windows DNS Server RCE (CVE-2020-1350) | Nessus | Windows : Microsoft Bulletins | 7/17/2020 | 3/8/2023 | critical |
50044 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS / 10.10 : linux, linux-ec2, linux-source-2.6.15 vulnerabilities (USN-1000-1) | Nessus | Ubuntu Local Security Checks | 10/20/2010 | 5/14/2023 | critical |
65103 | Ubuntu 10.04 LTS / 10.10 : linux-mvl-dove vulnerabilities (USN-1093-1) | Nessus | Ubuntu Local Security Checks | 3/8/2013 | 5/14/2023 | high |
158761 | Debian DSA-5096-1 : linux - security update | Nessus | Debian Local Security Checks | 3/9/2022 | 9/25/2025 | high |
159653 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022:1296) | Nessus | Red Hat Local Security Checks | 4/12/2022 | 11/7/2024 | critical |
188839 | EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2023-1066) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
132921 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:0078-1) | Nessus | SuSE Local Security Checks | 1/15/2020 | 4/25/2023 | high |
163947 | KB5016683: Windows 8.1 and Windows Server 2012 R2 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 8/9/2022 | 6/17/2024 | critical |
170914 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.9 Security update (Important) (RHSA-2023:0553) | Nessus | Red Hat Local Security Checks | 1/31/2023 | 1/24/2025 | critical |
171447 | KB5022858: Windows 10 LTS 1507 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/14/2023 | 6/17/2024 | critical |
171881 | SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:0490-1) | Nessus | SuSE Local Security Checks | 2/24/2023 | 10/24/2023 | high |
174390 | FreeBSD : chromium -- multiple vulnerabilities (6f0327d4-9902-4042-9b68-6fc2266944bc) | Nessus | FreeBSD Local Security Checks | 4/15/2023 | 5/17/2023 | high |
174573 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-1919) | Nessus | Oracle Linux Local Security Checks | 4/20/2023 | 10/22/2024 | high |
174695 | AlmaLinux 9 : webkit2gtk3 (ALSA-2023:1918) | Nessus | Alma Linux Local Security Checks | 4/25/2023 | 4/25/2023 | high |
174978 | Fedora 38 : chromium (2023-911c060ded) | Nessus | Fedora Local Security Checks | 5/2/2023 | 9/24/2025 | critical |
174979 | SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2077-1) | Nessus | SuSE Local Security Checks | 5/2/2023 | 7/14/2023 | high |
174980 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:2078-1) | Nessus | SuSE Local Security Checks | 5/2/2023 | 7/14/2023 | high |
185585 | KB5032189: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 11/14/2023 | 6/17/2024 | critical |
189070 | NetScaler ADC and NetScaler Gateway Multiple Vulnerabilities (CTX584986l) | Nessus | CGI abuses | 1/16/2024 | 8/5/2024 | high |
189168 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0113-1) | Nessus | SuSE Local Security Checks | 1/18/2024 | 6/26/2024 | high |
190627 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0514-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190646 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0474-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
212202 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12868) | Nessus | Oracle Linux Local Security Checks | 12/9/2024 | 9/9/2025 | high |
213016 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4318-1) | Nessus | SuSE Local Security Checks | 12/14/2024 | 9/24/2025 | critical |
213129 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:4364-1) | Nessus | SuSE Local Security Checks | 12/18/2024 | 9/24/2025 | critical |
213272 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:4387-1) | Nessus | SuSE Local Security Checks | 12/20/2024 | 9/24/2025 | critical |
214457 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0201-1) | Nessus | SuSE Local Security Checks | 1/22/2025 | 9/24/2025 | high |
214687 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2025:0266-1) | Nessus | SuSE Local Security Checks | 1/28/2025 | 1/29/2025 | high |
214901 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0289-1) | Nessus | SuSE Local Security Checks | 2/3/2025 | 9/24/2025 | high |
227210 | Linux Distros Unpatched Vulnerability : CVE-2023-28205 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
233674 | Ubuntu 24.04 LTS : Linux kernel (OEM) vulnerabilities (USN-7386-1) | Nessus | Ubuntu Local Security Checks | 4/1/2025 | 9/24/2025 | critical |
234781 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7450-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 9/24/2025 | high |
242347 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20480) | Nessus | Oracle Linux Local Security Checks | 7/18/2025 | 7/19/2025 | medium |
51615 | SuSE 11.1 Security Update : Linux kernel (SAT Patch Numbers 3462 / 3463) | Nessus | SuSE Local Security Checks | 1/21/2011 | 5/14/2023 | high |
51658 | GLSA-201101-09 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2011 | 6/8/2022 | high |
53450 | Adobe Acrobat 9.x / 10.x Multiple Vulnerabilities (APSB11-08) | Nessus | Windows | 4/15/2011 | 5/31/2024 | high |
53468 | FreeBSD : linux-flashplugin -- remote code execution vulnerability (32b05547-6913-11e0-bdc4-001b2134ef46) | Nessus | FreeBSD Local Security Checks | 4/18/2011 | 3/8/2022 | high |
53472 | Flash Player < 10.2.159.1 ActionScript Predefined Class Prototype Addition Remote Code Execution (APSB11-07) | Nessus | Windows | 4/18/2011 | 4/11/2022 | high |
53722 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0373-1) | Nessus | SuSE Local Security Checks | 5/5/2011 | 3/8/2022 | high |
63226 | MS12-079: Vulnerability in Microsoft Word Could Allow Remote Code Execution (2780642) | Nessus | Windows : Microsoft Bulletins | 12/11/2012 | 3/29/2022 | high |