108997 | RHEL 7 : kernel (RHSA-2018:1062) | Nessus | Red Hat Local Security Checks | 4/11/2018 | 4/4/2025 | critical |
124997 | EulerOS Virtualization 3.0.1.0 : php (EulerOS-SA-2019-1544) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/22/2024 | critical |
133101 | Debian DLA-2068-1 : linux security update | Nessus | Debian Local Security Checks | 1/21/2020 | 3/29/2024 | critical |
134240 | Debian DLA-2114-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 3/6/2020 | 3/25/2024 | critical |
53862 | Debian DSA-2235-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 5/11/2011 | 1/4/2021 | critical |
55081 | Ubuntu 11.04 : thunderbird vulnerabilities (USN-1122-2) | Nessus | Ubuntu Local Security Checks | 6/13/2011 | 9/19/2019 | critical |
55083 | Ubuntu 9.10 : Multiple Xulrunner 1.9.1 vulnerabilities (USN-1123-1) | Nessus | Ubuntu Local Security Checks | 6/13/2011 | 9/19/2019 | critical |
56724 | GLSA-201111-02 : Oracle JRE/JDK: Multiple vulnerabilities (BEAST) | Nessus | Gentoo Local Security Checks | 11/7/2011 | 12/5/2022 | critical |
64843 | Oracle Java SE Multiple Vulnerabilities (October 2010 CPU) (Unix) | Nessus | Misc. | 2/22/2013 | 4/11/2022 | critical |
68261 | Oracle Linux 5 / 6 : firefox (ELSA-2011-0471) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
75540 | openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0754-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75738 | openSUSE Security Update : seamonkey (seamonkey-4462) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
257218 | Linux Distros Unpatched Vulnerability : CVE-2020-10188 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | critical |
182124 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : busybox (SUSE-SU-2023:3820-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 9/28/2023 | critical |
188216 | EulerOS 2.0 SP9 : busybox (EulerOS-SA-2023-2873) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
178151 | KB5028186: Windows 10 LTS 1507 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 6/17/2024 | critical |
178166 | KB5028182: Windows 11 version 21H2 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 6/17/2024 | critical |
179489 | KB5029307: Windows Server 2008 R2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
179491 | KB5029263: Windows 11 version 22H2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
179501 | KB5029304: Windows Server 2012 R2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
185585 | KB5032189: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 11/14/2023 | 6/17/2024 | critical |
187221 | CentOS 7 : java-1.8.0-ibm (RHSA-2023:4160) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | critical |
189968 | GLSA-202402-05 : Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2/3/2024 | 1/1/2025 | high |
134704 | Adobe Reader < 2015.006.30518 / 2017.011.30166 / 2020.006.20042 Multiple Vulnerabilities (APSB20-13) (macOS) | Nessus | MacOS X Local Security Checks | 3/19/2020 | 11/20/2024 | critical |
146036 | CentOS 8 : python38:3.8 (CESA-2020:4641) | Nessus | CentOS Local Security Checks | 2/1/2021 | 1/24/2024 | critical |
206801 | SonicWall SonicOS Improper Access Control (SNWLID-2024-0015) | Nessus | Firewalls | 9/9/2024 | 10/25/2024 | critical |
207236 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7007-1) | Nessus | Ubuntu Local Security Checks | 9/13/2024 | 9/13/2024 | critical |
208006 | Google Chrome < 129.0.6668.89 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/1/2024 | 1/3/2025 | critical |
208101 | Microsoft Edge (Chromium) < 129.0.2792.79 Multiple Vulnerabilities | Nessus | Windows | 10/3/2024 | 1/3/2025 | critical |
208218 | Fedora 39 : chromium (2024-7aba3c1531) | Nessus | Fedora Local Security Checks | 10/6/2024 | 1/3/2025 | critical |
208295 | KB5044281: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 10/8/2024 | 11/18/2024 | critical |
209639 | FreeBSD : electron31 -- multiple vulnerabilities (fcb0e00f-d7d3-49b6-a4a1-852528230912) | Nessus | FreeBSD Local Security Checks | 10/24/2024 | 1/3/2025 | critical |
255036 | Linux Distros Unpatched Vulnerability : CVE-2019-3689 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | critical |
255046 | Linux Distros Unpatched Vulnerability : CVE-2016-6629 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | critical |
184142 | Puppet Enterprise 2021.x < 2021.0 / 2023.x < 2023.2 RCE | Nessus | Misc. | 11/1/2023 | 11/2/2023 | critical |
201003 | Debian dsa-5718 : elpa-org - security update | Nessus | Debian Local Security Checks | 6/25/2024 | 7/3/2024 | critical |
207578 | GLSA-202409-19 : Emacs, org-mode: Command Execution Vulnerability | Nessus | Gentoo Local Security Checks | 9/22/2024 | 9/22/2024 | critical |
211615 | Oracle Linux 9 : .NET / 9.0 (ELSA-2024-9543) | Nessus | Oracle Linux Local Security Checks | 11/19/2024 | 1/17/2025 | critical |
236008 | Alibaba Cloud Linux 3 : 0009: rsync (ALINUX3-SA-2025:0009) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
249114 | Google Chrome < 139.0.7258.127 Multiple Vulnerabilities | Nessus | Windows | 8/12/2025 | 8/15/2025 | critical |
67429 | Oracle Linux 4 : gnupg (ELSA-2006-0754) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
87190 | RHEL 5 / 6 : JBoss EAP (RHSA-2015:2535) | Nessus | Red Hat Local Security Checks | 12/4/2015 | 10/24/2019 | critical |
87547 | Oracle Linux 5 : jakarta-commons-collections (ELSA-2015-2671) | Nessus | Oracle Linux Local Security Checks | 12/22/2015 | 10/22/2024 | critical |
241525 | Fortinet FortiWeb sqli (FG-IR-25-151) | Nessus | Firewalls | 7/8/2025 | 7/18/2025 | critical |
73088 | Oracle Linux 5 / 6 : firefox (ELSA-2014-0310) | Nessus | Oracle Linux Local Security Checks | 3/19/2014 | 4/29/2025 | critical |
73113 | RHEL 5 / 6 : thunderbird (RHSA-2014:0316) | Nessus | Red Hat Local Security Checks | 3/20/2014 | 3/20/2025 | critical |
253436 | Debian dsa-5981 : chromium - security update | Nessus | Debian Local Security Checks | 8/21/2025 | 8/22/2025 | high |
253522 | Microsoft Edge (Chromium) < 139.0.3405.111 (CVE-2025-9132) | Nessus | Windows | 8/21/2025 | 8/21/2025 | high |
255289 | FreeBSD : Mozilla -- memory safety bugs (07335fb9-7eb1-11f0-ba14-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 8/26/2025 | 8/26/2025 | critical |
45372 | Mac OS X 10.6.x < 10.6.3 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 3/29/2010 | 5/28/2024 | critical |