198298 | RHEL 8 : kernel (RHSA-2024:3529) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 11/7/2024 | high |
173626 | SUSE SLES12 Security Update : kernel (Live Patch 31 for SLE 12 SP5) (SUSE-SU-2023:1653-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 9/17/2025 | high |
178229 | Adobe ColdFusion < 2018.x < 2018u17 / 2021.x < 2021u7 / 2023.x < 2023u1 Multiple Vulnerabilities (APSB23-40) | Nessus | Windows | 7/13/2023 | 1/9/2024 | critical |
179467 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:4202) | Nessus | Rocky Linux Local Security Checks | 8/8/2023 | 8/8/2023 | high |
179812 | RHEL 7 : rh-dotnet60-dotnet (RHSA-2023:4641) | Nessus | Red Hat Local Security Checks | 8/14/2023 | 3/14/2025 | high |
179814 | RHEL 8 : .NET 6.0 (RHSA-2023:4645) | Nessus | Red Hat Local Security Checks | 8/14/2023 | 3/14/2025 | high |
179834 | AlmaLinux 9 : .NET 7.0 (ALSA-2023:4642) | Nessus | Alma Linux Local Security Checks | 8/15/2023 | 3/14/2025 | high |
180314 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:3419-1) | Nessus | SuSE Local Security Checks | 8/30/2023 | 8/30/2023 | high |
154026 | KB5006672: Windows 10 Version 1809 and Windows Server 2019 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 10/12/2021 | 6/17/2024 | high |
154034 | KB5006669: Windows 10 Version 1607 and Windows Server 2016 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 10/12/2021 | 6/17/2024 | high |
154035 | KB5006728: Windows 7 and Windows Server 2008 R2 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 10/12/2021 | 6/17/2024 | high |
157599 | AlmaLinux 8 : freetype (ALSA-2020:4952) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/6/2025 | critical |
159146 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:0615-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/13/2023 | high |
164556 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5) | Nessus | Misc. | 9/1/2022 | 7/22/2025 | critical |
233021 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP3) (SUSE-SU-2025:0898-1) | Nessus | SuSE Local Security Checks | 3/20/2025 | 3/20/2025 | high |
237660 | Google Chrome < 137.0.7151.68 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 6/2/2025 | 6/12/2025 | high |
240122 | FreeBSD : chromium -- multiple security fixes (4323e86c-2422-4fd7-8c8f-ec71c81ea7dd) | Nessus | FreeBSD Local Security Checks | 6/17/2025 | 6/17/2025 | high |
241161 | Debian dsa-5955 : chromium - security update | Nessus | Debian Local Security Checks | 7/2/2025 | 8/12/2025 | high |
257865 | Linux Distros Unpatched Vulnerability : CVE-2025-5419 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
87659 | Adobe Flash Player for Mac <= 20.0.0.235 Multiple Vulnerabilities (APSB16-01) | Nessus | MacOS X Local Security Checks | 12/29/2015 | 5/25/2022 | critical |
88613 | openSUSE Security Update : rubygem-actionpack-3_2 / rubygem-activesupport-3_2 (openSUSE-2016-160) | Nessus | SuSE Local Security Checks | 2/8/2016 | 3/28/2022 | high |
90674 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20160421) | Nessus | Scientific Linux Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
91178 | openSUSE Security Update : flash-player (openSUSE-2016-585) | Nessus | SuSE Local Security Checks | 5/17/2016 | 3/8/2022 | critical |
91828 | VMware vCloud Director 5.5.x < 5.5.6.1 / 5.6.x < 5.6.5.1 / 8.0.x < 8.0.1.1 JMX Deserialization RCE (VMSA-2016-0005) | Nessus | Misc. | 6/24/2016 | 5/14/2023 | critical |
91863 | GLSA-201606-18 : IcedTea: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/28/2016 | 5/14/2023 | critical |
94009 | MS16-126: Security Update for Microsoft Internet Messaging API (3196067) | Nessus | Windows : Microsoft Bulletins | 10/12/2016 | 5/25/2022 | medium |
95454 | Debian DLA-728-1 : tomcat6 security update | Nessus | Debian Local Security Checks | 12/2/2016 | 5/14/2023 | critical |
90433 | MS16-039: Security Update for Microsoft Graphics Component (3148522) | Nessus | Windows : Microsoft Bulletins | 4/12/2016 | 6/22/2023 | high |
90630 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2016-688) | Nessus | Amazon Linux Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
90636 | CentOS 6 : java-1.7.0-openjdk (CESA-2016:0675) | Nessus | CentOS Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
90668 | RHEL 6 : java-1.7.0-openjdk (RHSA-2016:0675) | Nessus | Red Hat Local Security Checks | 4/22/2016 | 4/15/2025 | critical |
90819 | RHEL 5 : java-1.7.0-ibm (RHSA-2016:0702) | Nessus | Red Hat Local Security Checks | 5/2/2016 | 5/14/2023 | critical |
90905 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-553) | Nessus | SuSE Local Security Checks | 5/5/2016 | 5/14/2023 | critical |
91018 | CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2016:0723) | Nessus | CentOS Local Security Checks | 5/11/2016 | 5/14/2023 | critical |
182872 | Ubuntu 22.04 LTS / 23.04 : .NET vulnerability (USN-6427-1) | Nessus | Ubuntu Local Security Checks | 10/10/2023 | 9/18/2024 | critical |
182917 | Security Update for .NET Core SDK (October 2023) | Nessus | Windows | 10/11/2023 | 2/23/2024 | high |
183025 | Security Update for Microsoft .NET 6 Core (October 2023) | Nessus | Windows | 10/13/2023 | 2/23/2024 | high |
183052 | F5 Networks BIG-IP : BIG-IP HTTP/2 DoS (K000137106) | Nessus | F5 Networks Local Security Checks | 10/13/2023 | 11/19/2024 | high |
183188 | RHEL 9 : nginx (RHSA-2023:5711) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 3/6/2025 | critical |
183191 | RHEL 7 : rh-dotnet60-dotnet (RHSA-2023:5705) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 11/7/2024 | critical |
183203 | RHEL 7 : rh-nginx120-nginx (RHSA-2023:5720) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 11/7/2024 | critical |
183289 | Oracle Linux 9 : dotnet6.0 (ELSA-2023-5708) | Nessus | Oracle Linux Local Security Checks | 10/18/2023 | 9/9/2025 | medium |
183366 | RHEL 8 : nodejs:18 (RHSA-2023:5869) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 3/6/2025 | critical |
183368 | RHEL 9 : grafana (RHSA-2023:5867) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 3/6/2025 | critical |
183399 | RHEL 9 : varnish (RHSA-2023:5924) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 3/6/2025 | critical |
183401 | RHEL 7 / 8 / 9 : Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2023:5920) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 11/7/2024 | critical |
183402 | RHEL 9 : tomcat (RHSA-2023:5929) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 3/6/2025 | critical |
183403 | RHEL 9 : varnish (RHSA-2023:5930) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 11/8/2024 | critical |
183408 | Amazon Linux AMI : nghttp2 (ALAS-2023-1869) | Nessus | Amazon Linux Local Security Checks | 10/19/2023 | 12/11/2024 | critical |
183417 | AlmaLinux 8 : dotnet6.0 (ALSA-2023:5710) | Nessus | Alma Linux Local Security Checks | 10/19/2023 | 2/23/2024 | high |