240270 | RHEL 8 : grafana (RHSA-2025:9311) | Nessus | Red Hat Local Security Checks | 6/23/2025 | 6/23/2025 | critical |
34226 | Fedora 9 : tomcat5-5.5.27-0jpp.2.fc9 (2008-8113) | Nessus | Fedora Local Security Checks | 9/17/2008 | 1/11/2021 | medium |
36926 | Mandriva Linux Security Advisory : tomcat5 (MDVSA-2008:188) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | medium |
232385 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-53206) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/10/2025 | high |
232396 | Azure Linux 3.0 Security Update: kernel (CVE-2024-53226) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 3/10/2025 | medium |
232398 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-56622) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/20/2025 | medium |
232436 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-53215) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/10/2025 | medium |
233132 | Azure Linux 3.0 Security Update: kernel (CVE-2024-56587) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 3/20/2025 | medium |
234918 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP6) (SUSE-SU-2025:1385-1) | Nessus | SuSE Local Security Checks | 4/29/2025 | 4/29/2025 | high |
45393 | Firefox < 3.5.9 Multiple Vulnerabilities | Nessus | Windows | 3/31/2010 | 7/16/2018 | high |
45495 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2010:0102-2) | Nessus | SuSE Local Security Checks | 4/13/2010 | 1/14/2021 | critical |
45525 | openSUSE Security Update : firefox35upgrade (firefox35upgrade-2262) | Nessus | SuSE Local Security Checks | 4/14/2010 | 1/14/2021 | critical |
188265 | EulerOS Virtualization 2.9.0 : libX11 (EulerOS-SA-2023-2988) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188496 | EulerOS Virtualization 2.9.1 : libX11 (EulerOS-SA-2023-2962) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
200306 | Cisco Firepower Threat Defense Software SSL/TLS DoS (cisco-sa-asaftd-ssl-dos-uu7mV5p6) | Nessus | CISCO | 6/11/2024 | 6/12/2024 | high |
215152 | Fedora 41 : php-phpseclib (2025-91d6e174d9) | Nessus | Fedora Local Security Checks | 2/8/2025 | 2/8/2025 | high |
215157 | Fedora 40 : php-phpseclib (2025-b38cbff99d) | Nessus | Fedora Local Security Checks | 2/9/2025 | 2/9/2025 | high |
232453 | Azure Linux 3.0 Security Update: kernel (CVE-2024-56726) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 3/10/2025 | medium |
232478 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-56720) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/10/2025 | medium |
232480 | Azure Linux 3.0 Security Update: kernel (CVE-2024-56739) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 3/10/2025 | medium |
130925 | RHEL 8 : kernel-rt (RHSA-2019:3833) | Nessus | Red Hat Local Security Checks | 11/13/2019 | 11/7/2024 | medium |
130929 | RHEL 7 : kernel (RHSA-2019:3837) | Nessus | Red Hat Local Security Checks | 11/13/2019 | 11/7/2024 | medium |
130934 | RHEL 6 : kernel (RHSA-2019:3842) | Nessus | Red Hat Local Security Checks | 11/13/2019 | 11/6/2024 | medium |
130954 | SUSE SLED12 / SLES12 Security Update : qemu (SUSE-SU-2019:2956-1) | Nessus | SuSE Local Security Checks | 11/13/2019 | 1/13/2021 | medium |
132334 | SUSE SLES12 Security Update : spectre-meltdown-checker (SUSE-SU-2019:3340-1) | Nessus | SuSE Local Security Checks | 12/20/2019 | 12/24/2019 | medium |
147216 | Security Updates for Microsoft PowerPoint Products (March 2021) | Nessus | Windows : Microsoft Bulletins | 3/9/2021 | 8/11/2023 | high |
148464 | Security Updates for Outlook (April 2021) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 11/29/2024 | high |
85338 | FreeBSD : mozilla -- multiple vulnerabilities (c66a5632-708a-4727-8236-d65b2d5b2739) | Nessus | FreeBSD Local Security Checks | 8/12/2015 | 1/6/2021 | critical |
193390 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP4) (SUSE-SU-2024:1318-1) | Nessus | SuSE Local Security Checks | 4/17/2024 | 4/17/2024 | high |
201978 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:2338-1) | Nessus | SuSE Local Security Checks | 7/9/2024 | 7/9/2024 | high |
202095 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP3) (SUSE-SU-2024:2369-1) | Nessus | SuSE Local Security Checks | 7/10/2024 | 7/10/2024 | high |
232504 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-56704) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/10/2025 | high |
232512 | Azure Linux 3.0 Security Update: kernel (CVE-2024-56704) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 3/10/2025 | high |
232518 | Azure Linux 3.0 Security Update: kernel (CVE-2024-56694) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 3/10/2025 | medium |
24593 | Mandrake Linux Security Advisory : openldap (MDKSA-2006:208) | Nessus | Mandriva Local Security Checks | 2/18/2007 | 1/6/2021 | medium |
27364 | openSUSE 10 Security Update : openldap2-client (openldap2-client-2282) | Nessus | SuSE Local Security Checks | 10/17/2007 | 1/14/2021 | medium |
29279 | Fedora 7 : samba-3.0.28-0.fc7 (2007-4269) | Nessus | Fedora Local Security Checks | 12/11/2007 | 1/11/2021 | high |
29280 | Fedora 8 : samba-3.0.28-0.fc8 (2007-4275) | Nessus | Fedora Local Security Checks | 12/11/2007 | 1/11/2021 | high |
29342 | Mandrake Linux Security Advisory : samba (MDKSA-2007:244) | Nessus | Mandriva Local Security Checks | 12/12/2007 | 1/6/2021 | high |
60328 | Scientific Linux Security Update : samba on SL5.x, SL4.x, SL3.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
63847 | RHEL 4 : samba (RHSA-2007:1117) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | high |
152426 | Security Updates for Microsoft SharePoint Server 2013 (August 2021) | Nessus | Windows : Microsoft Bulletins | 8/10/2021 | 12/29/2023 | high |
15679 | Debian DSA-581-1 : xpdf - integer overflows | Nessus | Debian Local Security Checks | 11/10/2004 | 1/4/2021 | critical |
161489 | Oracle Linux 7 : thunderbird (ELSA-2022-4730) | Nessus | Oracle Linux Local Security Checks | 5/24/2022 | 10/22/2024 | high |
167353 | Debian dla-3187 : dropbear - security update | Nessus | Debian Local Security Checks | 11/14/2022 | 1/22/2025 | high |
17178 | RHEL 4 : kdegraphics (RHSA-2005:066) | Nessus | Red Hat Local Security Checks | 2/22/2005 | 11/4/2024 | high |
180343 | FreeBSD : FreeBSD -- Stack overflow in ping(8) (a005aea9-47bb-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 8/31/2023 | 10/29/2024 | medium |
189315 | Fedora 39 : pgadmin4 (2024-9818cb2406) | Nessus | Fedora Local Security Checks | 1/22/2024 | 11/14/2024 | medium |
179538 | EulerOS 2.0 SP9 : libX11 (EulerOS-SA-2023-2619) | Nessus | Huawei Local Security Checks | 8/8/2023 | 8/8/2023 | high |
184033 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2023:4245-1) | Nessus | SuSE Local Security Checks | 10/30/2023 | 10/2/2024 | high |