81584 | Fedora 21 : libuv-0.10.34-1.fc21 / nodejs-0.10.36-3.fc21 / v8-3.14.5.10-17.fc21 (2015-2313) | Nessus | Fedora Local Security Checks | 3/2/2015 | 1/11/2021 | critical |
82820 | Oracle Java SE Multiple Vulnerabilities (April 2015 CPU) (FREAK) | Nessus | Windows | 4/16/2015 | 12/19/2024 | critical |
185766 | Adobe ColdFusion < 2021.x < 2021u12 / 2023.x < 2023u6 Multiple Vulnerabilities (APSB23-52) | Nessus | Windows | 11/15/2023 | 3/15/2024 | critical |
97788 | FreeBSD : Flash Player -- multiple vulnerabilities (4ffb633c-0a3b-11e7-a9f2-0011d823eebd) | Nessus | FreeBSD Local Security Checks | 3/17/2017 | 1/4/2021 | critical |
187027 | AlmaLinux 8 : gstreamer1-plugins-bad-free (ALSA-2023:7841) | Nessus | Alma Linux Local Security Checks | 12/15/2023 | 12/15/2023 | high |
187720 | Rocky Linux 8 : gstreamer1-plugins-bad-free (RLSA-2023:7841) | Nessus | Rocky Linux Local Security Checks | 1/9/2024 | 1/9/2024 | high |
189202 | Oracle Linux 7 : gstreamer-plugins-bad-free (ELSA-2024-0279) | Nessus | Oracle Linux Local Security Checks | 1/18/2024 | 9/9/2025 | high |
191770 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2024:0793-1) | Nessus | SuSE Local Security Checks | 3/9/2024 | 3/9/2024 | high |
193234 | Fedora 38 : upx (2024-70ee97033b) | Nessus | Fedora Local Security Checks | 4/12/2024 | 4/28/2025 | critical |
194619 | Fedora 40 : upx (2024-df5322cd61) | Nessus | Fedora Local Security Checks | 4/29/2024 | 4/28/2025 | critical |
209811 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2024:3755-1) | Nessus | SuSE Local Security Checks | 10/27/2024 | 10/27/2024 | critical |
164961 | Debian dla-3093 : rails - security update | Nessus | Debian Local Security Checks | 9/13/2022 | 1/22/2025 | critical |
164963 | Debian dla-3105 : connman - security update | Nessus | Debian Local Security Checks | 9/13/2022 | 1/22/2025 | critical |
168284 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4285-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 7/14/2023 | high |
177434 | Fedora 38 : chromium (2023-5f35718d4c) | Nessus | Fedora Local Security Checks | 6/19/2023 | 11/14/2024 | high |
177641 | Fedora 37 : chromium (2023-1b99669138) | Nessus | Fedora Local Security Checks | 6/27/2023 | 11/14/2024 | high |
190220 | Delta Electronics DIAEnergie Hard-coded JWT Key (CVE-2022-3214) | Nessus | SCADA | 2/8/2024 | 7/14/2025 | critical |
191717 | Microsoft Edge (Chromium) < 122.0.2365.80 Multiple Vulnerabilities | Nessus | Windows | 3/7/2024 | 12/20/2024 | high |
204701 | Fedora 40 : python-django (2024-7dac82a14e) | Nessus | Fedora Local Security Checks | 7/25/2024 | 10/1/2024 | critical |
200681 | Oracle Linux 9 : flatpak (ELSA-2024-3959) | Nessus | Oracle Linux Local Security Checks | 6/18/2024 | 9/9/2025 | high |
180326 | Mozilla Thunderbird < 102.15 | Nessus | Windows | 8/31/2023 | 9/26/2023 | high |
192764 | Google Chrome < 123.0.6312.105 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/2/2024 | 5/6/2024 | high |
192932 | Microsoft Edge (Chromium) < 122.0.2365.120 / 123.0.2420.81 Multiple Vulnerabilities | Nessus | Windows | 4/4/2024 | 5/3/2024 | high |
193102 | KB5036910: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 1/22/2025 | high |
262106 | Linux Distros Unpatched Vulnerability : CVE-2024-8207 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
43868 | RHEL 3 / 4 / 5 : krb5 (RHSA-2010:0029) | Nessus | Red Hat Local Security Checks | 1/13/2010 | 1/14/2021 | critical |
43874 | Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : krb5 vulnerability (USN-881-1) | Nessus | Ubuntu Local Security Checks | 1/13/2010 | 9/19/2019 | critical |
44372 | openSUSE Security Update : libthai (libthai-1808) | Nessus | SuSE Local Security Checks | 2/2/2010 | 1/14/2021 | critical |
47188 | Fedora 11 : krb5-1.6.3-23.fc11 (2010-0515) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
49875 | SuSE 10 Security Update : Kerberos 5 (ZYPP Patch Number 6776) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | critical |
235636 | SUSE SLES15 Security Update : openssl-3 (SUSE-SU-2025:1516-1) | Nessus | SuSE Local Security Checks | 5/9/2025 | 5/9/2025 | high |
200699 | Oracle Linux 7 : flatpak (ELSA-2024-3980) | Nessus | Oracle Linux Local Security Checks | 6/18/2024 | 9/9/2025 | high |
83290 | IBM WebSphere Application Server Multiple Vulnerabilities | Nessus | Web Servers | 5/8/2015 | 11/22/2019 | critical |
186203 | Fedora 39 : openvpn (2023-d9d55a0bfc) | Nessus | Fedora Local Security Checks | 11/22/2023 | 11/14/2024 | critical |
186390 | Fedora 38 : openvpn (2023-e4df33666c) | Nessus | Fedora Local Security Checks | 11/28/2023 | 11/14/2024 | critical |
207557 | Fedora 39 : less (2024-c94f884440) | Nessus | Fedora Local Security Checks | 9/22/2024 | 9/22/2024 | high |
41239 | SuSE9 Security Update : clamav (YOU Patch Number 12236) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
44833 | Debian DSA-1968-1 : pdns-recursor - several vulnerabilities | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | critical |
44885 | Fedora 11 : pdns-recursor-3.1.7.2-1.fc11 (2010-0209) | Nessus | Fedora Local Security Checks | 2/25/2010 | 1/11/2021 | critical |
24678 | RHEL 3 / 4 : gnomemeeting (RHSA-2007:0086) | Nessus | Red Hat Local Security Checks | 2/21/2007 | 1/14/2021 | critical |
62935 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8360) | Nessus | SuSE Local Security Checks | 11/16/2012 | 1/19/2021 | critical |
64351 | AIX 6.1 TL 2 : cmsd (IZ62571) | Nessus | AIX Local Security Checks | 1/30/2013 | 4/21/2023 | critical |
66760 | IBM HTTP Server for z/OS 5.3.0 Command Execution | Nessus | Web Servers | 6/3/2013 | 8/5/2020 | critical |
69953 | Management Center for Cisco Security Agents Remote Code Execution (cisco-sa-20110216-csa) | Nessus | CISCO | 9/18/2013 | 11/15/2018 | critical |
82518 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2015-3019) | Nessus | Oracle Linux Local Security Checks | 4/2/2015 | 10/22/2024 | critical |
185982 | Fedora 39 : gstreamer1-plugin-libav / gstreamer1-plugins-bad-free / etc (2023-6a4aea6d13) | Nessus | Fedora Local Security Checks | 11/18/2023 | 12/17/2024 | high |
186455 | Fedora 38 : gst-devtools / gstreamer1 / gstreamer1-doc / python-gstreamer1 (2023-7bd66f219f) | Nessus | Fedora Local Security Checks | 11/29/2023 | 11/15/2024 | high |
186846 | RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2023:7791) | Nessus | Red Hat Local Security Checks | 12/14/2023 | 11/7/2024 | high |
187085 | RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2023:7873) | Nessus | Red Hat Local Security Checks | 12/19/2023 | 11/7/2024 | high |
198138 | SUSE SLED12 / SLES12 Security Update : freerdp (SUSE-SU-2024:1835-1) | Nessus | SuSE Local Security Checks | 5/30/2024 | 2/5/2025 | critical |