144342 | Fedora 33 : kernel (2020-b732958765) | Nessus | Fedora Local Security Checks | 12/17/2020 | 2/1/2024 | high |
218278 | Linux Distros Unpatched Vulnerability : CVE-2014-4040 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
233564 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.5) | Nessus | Misc. | 3/31/2025 | 3/31/2025 | low |
208662 | Fedora 40 : koji (2024-7ee01adadc) | Nessus | Fedora Local Security Checks | 10/10/2024 | 12/31/2024 | medium |
212047 | RHEL 9 : postgresql:15 (RHSA-2024:10787) | Nessus | Red Hat Local Security Checks | 12/4/2024 | 4/29/2025 | high |
212058 | RHEL 9 : postgresql (RHSA-2024:10791) | Nessus | Red Hat Local Security Checks | 12/4/2024 | 2/12/2025 | high |
212083 | RHEL 8 : postgresql:15 (RHSA-2024:10830) | Nessus | Red Hat Local Security Checks | 12/5/2024 | 4/29/2025 | high |
212335 | Amazon Linux 2023 : postgresql15, postgresql15-contrib, postgresql15-llvmjit (ALAS2023-2024-787) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 2/21/2025 | high |
212359 | Amazon Linux 2023 : postgresql16, postgresql16-contrib, postgresql16-llvmjit (ALAS2023-2024-786) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 2/21/2025 | high |
212554 | SUSE SLES15 / openSUSE 15 Security Update : postgresql13 (SUSE-SU-2024:4175-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 2/21/2025 | high |
212578 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql, postgresql16, postgresql17 (SUSE-SU-2024:4063-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 2/21/2025 | high |
213349 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2024-008) | Nessus | Amazon Linux Local Security Checks | 12/23/2024 | 2/21/2025 | high |
213433 | Photon OS 5.0: Postgresql13 PHSA-2024-5.0-0419 | Nessus | PhotonOS Local Security Checks | 12/30/2024 | 2/21/2025 | high |
214303 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xen (SUSE-SU-2025:0142-1) | Nessus | SuSE Local Security Checks | 1/17/2025 | 1/17/2025 | medium |
232376 | Azure Linux 3.0 Security Update: kernel (CVE-2024-53157) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 3/10/2025 | medium |
234866 | Debian dla-4139 : imagemagick - security update | Nessus | Debian Local Security Checks | 4/26/2025 | 4/26/2025 | low |
162552 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Linux kernel vulnerability (USN-5493-1) | Nessus | Ubuntu Local Security Checks | 6/27/2022 | 8/27/2024 | medium |
175396 | Microsoft Edge (Chromium) < 113.0.1774.35 Multiple Vulnerabilities | Nessus | Windows | 5/11/2023 | 1/1/2025 | high |
180654 | Oracle Linux 8 : openssl (ELSA-2019-3700) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 2/19/2025 | high |
207084 | Adobe Reader < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 Multiple Vulnerabilities (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 9/12/2024 | 11/20/2024 | critical |
207092 | Adobe Acrobat < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 Multiple Vulnerabilities (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 9/12/2024 | 11/20/2024 | critical |
85776 | FreeBSD : bind -- denial of service vulnerability (eaf3b255-5245-11e5-9ad8-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 9/4/2015 | 1/6/2021 | high |
85778 | Oracle Linux 5 : bind (ELSA-2015-1706) | Nessus | Oracle Linux Local Security Checks | 9/4/2015 | 4/29/2025 | high |
85787 | Scientific Linux Security Update : bind on SL6.x, SL7.x i386/x86_64 (20150903) | Nessus | Scientific Linux Local Security Checks | 9/4/2015 | 1/14/2021 | high |
85832 | Fedora 23 : bind-9.10.3-0.1.rc1.fc23 / bind-dyndb-ldap-8.0-3.fc23 / dnsperf-2.0.0.0-18.fc23 (2015-15062) | Nessus | Fedora Local Security Checks | 9/8/2015 | 1/11/2021 | high |
86767 | AIX 7.1 TL 2 : bind (IV78094) | Nessus | AIX Local Security Checks | 11/6/2015 | 4/21/2023 | high |
86768 | AIX 7.1 TL 3 : bind (IV78095) | Nessus | AIX Local Security Checks | 11/6/2015 | 4/21/2023 | high |
122175 | RHEL 6 : flash-plugin (RHSA-2019:0348) | Nessus | Red Hat Local Security Checks | 2/14/2019 | 11/7/2024 | medium |
139502 | Security Updates for Microsoft SharePoint 2016 (August 2020) | Nessus | Windows : Microsoft Bulletins | 8/11/2020 | 12/5/2022 | medium |
140063 | Fedora 31 : 32:bind / bind-dyndb-ldap / dnsperf (2020-14c194e5af) | Nessus | Fedora Local Security Checks | 8/31/2020 | 6/3/2021 | medium |
140067 | GLSA-202008-19 : BIND: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 8/31/2020 | 6/3/2021 | medium |
142804 | Oracle Linux 8 : bind (ELSA-2020-4500) | Nessus | Oracle Linux Local Security Checks | 11/12/2020 | 11/1/2024 | medium |
152631 | Adobe Bridge 11.x < 11.1.1 Multiple Vulnerabilities (APSB21-69) | Nessus | MacOS X Local Security Checks | 8/17/2021 | 11/21/2024 | high |
107180 | openSUSE Security Update : cups (openSUSE-2018-225) | Nessus | SuSE Local Security Checks | 3/7/2018 | 1/19/2021 | high |
122130 | KB4487038: Security update for Adobe Flash Player (February 2019) | Nessus | Windows : Microsoft Bulletins | 2/12/2019 | 10/31/2019 | medium |
168141 | SUSE SLES12 Security Update : strongswan (SUSE-SU-2022:4185-1) | Nessus | SuSE Local Security Checks | 11/23/2022 | 7/14/2023 | high |
129186 | EulerOS 2.0 SP5 : tomcat (EulerOS-SA-2019-1992) | Nessus | Huawei Local Security Checks | 9/24/2019 | 4/23/2024 | high |
184308 | Fedora 37 : squid (2023-5feb6951a8) | Nessus | Fedora Local Security Checks | 11/3/2023 | 11/15/2024 | high |
187033 | Debian DSA-5578-1 : ghostscript - security update | Nessus | Debian Local Security Checks | 12/15/2023 | 1/24/2025 | high |
130963 | Ubuntu 19.10 : Linux kernel vulnerabilities (USN-4183-1) | Nessus | Ubuntu Local Security Checks | 11/13/2019 | 4/11/2024 | critical |
130965 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4185-1) | Nessus | Ubuntu Local Security Checks | 11/13/2019 | 8/28/2024 | high |
130982 | Debian DSA-4564-1 : linux - security update | Nessus | Debian Local Security Checks | 11/14/2019 | 4/11/2024 | high |
131011 | Ubuntu 19.10 : Linux kernel vulnerability (USN-4183-2) | Nessus | Ubuntu Local Security Checks | 11/14/2019 | 4/11/2024 | critical |
131208 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2019-0056) | Nessus | OracleVM Local Security Checks | 11/22/2019 | 4/10/2024 | high |
134926 | GLSA-202003-51 : WeeChat: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/26/2020 | 3/20/2024 | critical |
138788 | openSUSE Security Update : chromium (openSUSE-2020-1021) | Nessus | SuSE Local Security Checks | 7/21/2020 | 2/29/2024 | critical |
139034 | Microsoft Edge (Chromium) < 84.0.522.40 Multiple Vulnerabilities | Nessus | Windows | 7/28/2020 | 5/12/2022 | critical |
139261 | Fedora 31 : chromium (2020-84d87cbd50) | Nessus | Fedora Local Security Checks | 8/3/2020 | 2/27/2024 | critical |
160761 | NewStart CGSL MAIN 4.06 : kernel Multiple Vulnerabilities (NS-SA-2022-0075) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 10/30/2023 | critical |
162048 | Security Updates for Microsoft Excel Products C2R (February 2021) | Nessus | Windows | 6/10/2022 | 12/14/2022 | high |