173984 | Rocky Linux 9 : firefox (RLSA-2023:1337) | Nessus | Rocky Linux Local Security Checks | 4/6/2023 | 11/6/2023 | high |
97297 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0494-1) | Nessus | SuSE Local Security Checks | 2/21/2017 | 1/19/2021 | critical |
182018 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-004) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | high |
182639 | Amazon Linux 2 : python-pillow (ALAS-2023-2286) | Nessus | Amazon Linux Local Security Checks | 10/5/2023 | 12/11/2024 | critical |
186179 | Foxit PDF Editor < 2023.3 Multiple Vulnerabilities | Nessus | Windows | 11/22/2023 | 3/8/2024 | high |
255208 | SUSE SLES12 Security Update : postgresql16 (SUSE-SU-2025:02980-1) | Nessus | SuSE Local Security Checks | 8/26/2025 | 8/26/2025 | high |
108997 | RHEL 7 : kernel (RHSA-2018:1062) | Nessus | Red Hat Local Security Checks | 4/11/2018 | 4/4/2025 | critical |
124997 | EulerOS Virtualization 3.0.1.0 : php (EulerOS-SA-2019-1544) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/22/2024 | critical |
133101 | Debian DLA-2068-1 : linux security update | Nessus | Debian Local Security Checks | 1/21/2020 | 3/29/2024 | critical |
134240 | Debian DLA-2114-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 3/6/2020 | 3/25/2024 | critical |
156619 | KB5009546: Windows 10 Version 1607 and Windows Server 2016 Security Update (January 2022) | Nessus | Windows : Microsoft Bulletins | 1/11/2022 | 6/17/2024 | critical |
166097 | Zimbra Collaboration Server 9.0.0 < 9.0.0 Patch 27 Multiple Vulnerabilities | Nessus | CGI abuses | 10/13/2022 | 3/8/2023 | critical |
179997 | Fedora 38 : chromium (2023-f8e94641dc) | Nessus | Fedora Local Security Checks | 8/20/2023 | 11/15/2024 | high |
189117 | Oracle Essbase Multiple Vulnerabilities (January 2024 CPU) | Nessus | Misc. | 1/17/2024 | 1/19/2024 | critical |
200162 | PHP 8.2.x < 8.2.20 Multiple Vulnerabilities | Nessus | CGI abuses | 6/6/2024 | 5/26/2025 | critical |
200464 | PHP-CGI Argument Injection CVE-2024-4577 (Direct Check) | Nessus | CGI abuses | 6/13/2024 | 7/14/2025 | critical |
201767 | CBL Mariner 2.0 Security Update: php (CVE-2024-4577) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 10/4/2024 | critical |
232529 | Apache Tomcat 10.1.0.M1 < 10.1.35 | Nessus | Web Servers | 3/10/2025 | 4/15/2025 | critical |
233750 | Debian dla-4108 : libtomcat9-embed-java - security update | Nessus | Debian Local Security Checks | 4/2/2025 | 4/2/2025 | critical |
233915 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.8.3 (RHSA-2025:3454) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/5/2025 | critical |
233965 | CrushFTP < 11.3.1 Authentication Bypass (CVE-2025-31161) (Direct Check) | Nessus | Web Servers | 4/7/2025 | 7/14/2025 | critical |
234071 | AlmaLinux 8 : tomcat (ALSA-2025:3683) | Nessus | Alma Linux Local Security Checks | 4/9/2025 | 4/9/2025 | critical |
236266 | Alibaba Cloud Linux 3 : 0053: tomcat (ALINUX3-SA-2025:0053) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
237016 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Tomcat vulnerability (USN-7525-1) | Nessus | Ubuntu Local Security Checks | 5/21/2025 | 5/21/2025 | critical |
237814 | RHEL 10 : tomcat (RHSA-2025:7497) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | critical |
243169 | RockyLinux 9 : tomcat (RLSA-2025:3645) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | critical |
164572 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
171609 | Security Updates for Microsoft SharePoint Server Subscription Edition Language Pack (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/17/2023 | 6/6/2024 | critical |
18024 | MS05-021: Vulnerability in SMTP Could Allow Remote Code Execution (894549) | Nessus | Windows : Microsoft Bulletins | 4/12/2005 | 11/15/2018 | critical |
188383 | EulerOS 2.0 SP11 : binutils (EulerOS-SA-2023-3264) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188633 | EulerOS Virtualization 2.9.0 : zlib (EulerOS-SA-2024-1025) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188914 | EulerOS 2.0 SP10 : binutils (EulerOS-SA-2024-1078) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188982 | EulerOS Virtualization 2.9.1 : binutils (EulerOS-SA-2024-1029) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
190252 | EulerOS 2.0 SP5 : binutils (EulerOS-SA-2024-1133) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | critical |
192064 | EulerOS Virtualization 2.10.0 : zlib (EulerOS-SA-2024-1394) | Nessus | Huawei Local Security Checks | 3/14/2024 | 3/14/2024 | critical |
192368 | EulerOS Virtualization 2.11.1 : zlib (EulerOS-SA-2024-1409) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | critical |
192370 | EulerOS Virtualization 2.11.1 : binutils (EulerOS-SA-2024-1396) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | critical |
193535 | NewStart CGSL CORE 5.04 / MAIN 5.04 : git Multiple Vulnerabilities (NS-SA-2024-0015) | Nessus | NewStart CGSL Local Security Checks | 4/18/2024 | 4/18/2024 | critical |
197230 | EulerOS Virtualization 3.0.6.0 : binutils (EulerOS-SA-2024-1674) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/17/2024 | critical |
201987 | Fedora 39 : ghostscript (2024-c45c747f02) | Nessus | Fedora Local Security Checks | 7/9/2024 | 11/15/2024 | high |
205263 | Cisco Smart Software Manager On-Prem Password Change Vulnerability (CVE-2024-20419) (Direct Check) | Nessus | CGI abuses | 8/8/2024 | 7/14/2025 | critical |
208472 | Ubuntu 22.04 LTS / 24.04 LTS : OATH Toolkit vulnerability (USN-7059-1) | Nessus | Ubuntu Local Security Checks | 10/9/2024 | 10/10/2024 | high |
209037 | Google Chrome < 130.0.6723.58 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/15/2024 | 1/3/2025 | high |
209038 | Google Chrome < 130.0.6723.58 Multiple Vulnerabilities | Nessus | Windows | 10/15/2024 | 7/9/2025 | high |
209339 | Debian dsa-5793 : chromium - security update | Nessus | Debian Local Security Checks | 10/20/2024 | 1/3/2025 | high |
212383 | Oracle Siebel CRM (April 2017 CPU) | Nessus | Misc. | 12/11/2024 | 12/12/2024 | critical |
181520 | RHEL 6 : busybox (RHSA-2023:5178) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 11/7/2024 | critical |
185735 | Security Updates for Microsoft Visual Studio Products (November 2023) | Nessus | Windows : Microsoft Bulletins | 11/15/2023 | 4/29/2024 | critical |
185908 | AlmaLinux 9 : dotnet7.0 (ALSA-2023:7255) | Nessus | Alma Linux Local Security Checks | 11/16/2023 | 1/12/2024 | critical |
200145 | RHEL 9 : ruby:3.1 (RHSA-2024:3668) | Nessus | Red Hat Local Security Checks | 6/6/2024 | 4/29/2025 | critical |