169551 | EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-1030) | Nessus | Huawei Local Security Checks | 1/5/2023 | 9/11/2023 | critical |
169556 | EulerOS 2.0 SP11 : libtasn1 (EulerOS-SA-2023-1013) | Nessus | Huawei Local Security Checks | 1/5/2023 | 9/11/2023 | critical |
175735 | EulerOS Virtualization 2.10.1 : libtasn1 (EulerOS-SA-2023-1891) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | critical |
176787 | EulerOS Virtualization 2.11.0 : curl (EulerOS-SA-2023-2118) | Nessus | Huawei Local Security Checks | 6/7/2023 | 10/23/2023 | critical |
235046 | SUSE SLES12 Security Update : kernel (Live Patch 64 for SLE 12 SP5) (SUSE-SU-2025:1408-1) | Nessus | SuSE Local Security Checks | 5/1/2025 | 5/1/2025 | high |
235047 | SUSE SLES12 Security Update : kernel (Live Patch 56 for SLE 12 SP5) (SUSE-SU-2025:1403-1) | Nessus | SuSE Local Security Checks | 5/1/2025 | 5/1/2025 | high |
235168 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP4) (SUSE-SU-2025:1449-1) | Nessus | SuSE Local Security Checks | 5/6/2025 | 5/6/2025 | high |
235181 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP4) (SUSE-SU-2025:1445-1) | Nessus | SuSE Local Security Checks | 5/6/2025 | 5/6/2025 | high |
235623 | SUSE SLES15 Security Update : kernel (Live Patch 48 for SLE 15 SP3) (SUSE-SU-2025:1463-1) | Nessus | SuSE Local Security Checks | 5/9/2025 | 5/9/2025 | high |
237154 | FreeBSD : screen -- multiple vulnerabilities (4abd86c1-366d-11f0-9c0c-000c29ffbb6c) | Nessus | FreeBSD Local Security Checks | 5/22/2025 | 5/22/2025 | critical |
66215 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : mysql-5.1, mysql-5.5, mysql-dfsg-5.1 vulnerabilities (USN-1807-1) | Nessus | Ubuntu Local Security Checks | 4/25/2013 | 9/19/2019 | high |
66229 | Scientific Linux Security Update : mysql on SL6.x i386/x86_64 (20130425) | Nessus | Scientific Linux Local Security Checks | 4/26/2013 | 1/14/2021 | medium |
74987 | openSUSE Security Update : acroread (openSUSE-SU-2013:0363-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
126897 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-1757) | Nessus | SuSE Local Security Checks | 7/22/2019 | 5/9/2024 | critical |
128842 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-1919) | Nessus | Huawei Local Security Checks | 9/16/2019 | 4/25/2024 | high |
130960 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:2962-1) | Nessus | SuSE Local Security Checks | 11/13/2019 | 4/11/2024 | critical |
130963 | Ubuntu 19.10 : Linux kernel vulnerabilities (USN-4183-1) | Nessus | Ubuntu Local Security Checks | 11/13/2019 | 4/11/2024 | critical |
130965 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4185-1) | Nessus | Ubuntu Local Security Checks | 11/13/2019 | 8/28/2024 | high |
130982 | Debian DSA-4564-1 : linux - security update | Nessus | Debian Local Security Checks | 11/14/2019 | 4/11/2024 | high |
131011 | Ubuntu 19.10 : Linux kernel vulnerability (USN-4183-2) | Nessus | Ubuntu Local Security Checks | 11/14/2019 | 4/11/2024 | critical |
131208 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2019-0056) | Nessus | OracleVM Local Security Checks | 11/22/2019 | 4/10/2024 | high |
134926 | GLSA-202003-51 : WeeChat: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/26/2020 | 3/20/2024 | critical |
134964 | GLSA-202003-56 : Xen: Multiple vulnerabilities (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Gentoo Local Security Checks | 3/27/2020 | 5/27/2024 | critical |
138788 | openSUSE Security Update : chromium (openSUSE-2020-1021) | Nessus | SuSE Local Security Checks | 7/21/2020 | 2/29/2024 | critical |
139034 | Microsoft Edge (Chromium) < 84.0.522.40 Multiple Vulnerabilities | Nessus | Windows | 7/28/2020 | 5/12/2022 | critical |
139261 | Fedora 31 : chromium (2020-84d87cbd50) | Nessus | Fedora Local Security Checks | 8/3/2020 | 2/27/2024 | critical |
141727 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | high |
160761 | NewStart CGSL MAIN 4.06 : kernel Multiple Vulnerabilities (NS-SA-2022-0075) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 10/30/2023 | critical |
161755 | Security Updates for Microsoft Office Products C2R (March 2021) | Nessus | Windows | 6/1/2022 | 6/5/2025 | high |
162048 | Security Updates for Microsoft Excel Products C2R (February 2021) | Nessus | Windows | 6/10/2022 | 12/14/2022 | high |
168832 | CentOS 8 : nodejs:16 (CESA-2022:9073) | Nessus | CentOS Local Security Checks | 12/15/2022 | 9/15/2023 | critical |
168871 | AlmaLinux 8 : nodejs:16 (ALSA-2022:9073) | Nessus | Alma Linux Local Security Checks | 12/16/2022 | 1/13/2025 | critical |
170781 | Rocky Linux 8 : nodejs:18 (RLSA-2022:8833) | Nessus | Rocky Linux Local Security Checks | 1/30/2023 | 11/6/2023 | high |
174231 | Oracle Linux 8 : nodejs:14 (ELSA-2023-1743) | Nessus | Oracle Linux Local Security Checks | 4/13/2023 | 11/1/2024 | high |
240466 | GLSA-202506-01 : Emacs: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 6/25/2025 | 6/25/2025 | high |
106199 | Oracle Secure Global Desktop Multiple Vulnerabilities (January 2018 CPU) | Nessus | Misc. | 1/19/2018 | 10/25/2021 | critical |
122999 | SUSE SLES12 Security Update : nodejs4 (SUSE-SU-2019:0658-1) | Nessus | SuSE Local Security Checks | 3/21/2019 | 12/5/2022 | medium |
123495 | openSUSE Security Update : nodejs4 (openSUSE-2019-1076) | Nessus | SuSE Local Security Checks | 3/29/2019 | 12/5/2022 | medium |
123919 | openSUSE Security Update : nodejs6 (openSUSE-2019-1173) | Nessus | SuSE Local Security Checks | 4/9/2019 | 12/5/2022 | medium |
126583 | Security Updates for Microsoft Office Products (July 2019) | Nessus | Windows : Microsoft Bulletins | 7/9/2019 | 6/10/2022 | critical |
163632 | VMware Spring Cloud Config 2.1 < 2.1.9 / 2.2 < 2.2.3 Directory Traversal | Nessus | Misc. | 7/29/2022 | 10/7/2024 | high |
170192 | Oracle Database Server for Windows (Jan 2023 CPU) | Nessus | Databases | 1/20/2023 | 10/24/2023 | high |
183156 | Ubuntu 16.04 ESM / 18.04 ESM : Node.js vulnerabilities (USN-4796-1) | Nessus | Ubuntu Local Security Checks | 10/16/2023 | 8/27/2024 | high |
184969 | Rocky Linux 8 : nodejs:10 (RLSA-2019:2925) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 12/20/2023 | high |
86850 | Adobe AIR <= 19.0.0.213 Multiple Vulnerabilities (APSB15-28) | Nessus | Windows | 11/11/2015 | 4/11/2022 | critical |
86861 | RHEL 6 : flash-plugin (RHSA-2015:2023) | Nessus | Red Hat Local Security Checks | 11/12/2015 | 4/15/2025 | high |
149431 | Amazon Linux AMI : busybox (ALAS-2021-1496) | Nessus | Amazon Linux Local Security Checks | 5/12/2021 | 12/11/2024 | critical |
188085 | EulerOS Virtualization 2.11.1 : libtommath (EulerOS-SA-2023-3362) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
197264 | EulerOS Virtualization 3.0.6.0 : libtommath (EulerOS-SA-2024-1688) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/17/2024 | critical |
214417 | EulerOS 2.0 SP8 : freerdp (EulerOS-SA-2025-1120) | Nessus | Huawei Local Security Checks | 1/21/2025 | 2/5/2025 | critical |