200860 | GLSA-202406-05 : JHead: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 6/22/2024 | 6/22/2024 | critical |
201175 | Fedora 39 : libreswan (2024-07c9cfd337) | Nessus | Fedora Local Security Checks | 7/1/2024 | 7/1/2024 | medium |
201177 | Fedora 40 : libreswan (2024-05a6ab143e) | Nessus | Fedora Local Security Checks | 7/1/2024 | 7/1/2024 | medium |
201955 | RHEL 9 : libreswan (RHSA-2024:4377) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | medium |
233734 | Azure Linux 3.0 Security Update: libreswan (CVE-2024-3652) | Nessus | Azure Linux Local Security Checks | 4/1/2025 | 4/1/2025 | medium |
240389 | CBL Mariner 2.0 Security Update: mysql (CVE-2025-21581) | Nessus | MarinerOS Local Security Checks | 6/25/2025 | 6/25/2025 | medium |
240703 | Fedora 42 : glow (2025-e023994b32) | Nessus | Fedora Local Security Checks | 6/26/2025 | 6/26/2025 | medium |
72281 | Apple Pages < 2.1 / 5.1 Microsoft Word Document Handling Double Free Arbitrary Code Execution | Nessus | MacOS X Local Security Checks | 2/4/2014 | 11/26/2019 | high |
240863 | Oracle Linux 10 : unbound (ELSA-2025-8047) | Nessus | Oracle Linux Local Security Checks | 6/27/2025 | 6/27/2025 | medium |
165157 | RHEL 8 : Red Hat Single Sign-On 7.4.9 security update on RHEL 8 (Moderate) (RHSA-2021:3529) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | high |
166301 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2022:3665-1) | Nessus | SuSE Local Security Checks | 10/20/2022 | 7/14/2023 | high |
60555 | Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
102032 | Scientific Linux Security Update : tomcat on SL7.x (noarch) (20170727) | Nessus | Scientific Linux Local Security Checks | 7/28/2017 | 1/14/2021 | critical |
103030 | EulerOS 2.0 SP2 : tomcat (EulerOS-SA-2017-1192) | Nessus | Huawei Local Security Checks | 9/8/2017 | 1/6/2021 | critical |
107418 | Solaris 10 (sparc) : 125137-75 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | critical |
27021 | Solaris 9 (sparc) : 125137-97 | Nessus | Solaris Local Security Checks | 10/12/2007 | 1/14/2021 | critical |
36366 | Ubuntu 8.10 : openjdk-6 vulnerabilities (USN-748-1) | Nessus | Ubuntu Local Security Checks | 4/23/2009 | 1/19/2021 | critical |
40747 | RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:1198) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 1/14/2021 | critical |
41406 | SuSE 11 Security Update : IBM Java 1.6.0 (SAT Patch Number 1058) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
41528 | SuSE 10 Security Update : IBM Java 5 (ZYPP Patch Number 6253) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
144454 | ImageMagick < 6.9.11-40 / 7.x < 7.0.10-40 -authenticate Option Command Injection | Nessus | Windows | 12/18/2020 | 6/4/2024 | high |
154636 | NewStart CGSL CORE 5.04 / MAIN 5.04 : ImageMagick Vulnerability (NS-SA-2021-0100) | Nessus | NewStart CGSL Local Security Checks | 10/28/2021 | 11/27/2023 | high |
238340 | RHEL 9 : Satellite 6.17.1 Async Update (Moderate) (RHSA-2025:9022) | Nessus | Red Hat Local Security Checks | 6/12/2025 | 6/12/2025 | high |
205347 | GLSA-202408-22 : Bundler: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/10/2024 | 8/10/2024 | high |
214329 | Ubuntu 24.10 : libxml2 vulnerability (USN-7215-1) | Nessus | Ubuntu Local Security Checks | 1/17/2025 | 1/17/2025 | critical |
217620 | Linux Distros Unpatched Vulnerability : CVE-2012-0037 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
40687 | Fedora 10 : pidgin-2.6.1-1.fc10 (2009-8826) | Nessus | Fedora Local Security Checks | 8/24/2009 | 1/11/2021 | critical |
44735 | Debian DSA-1870-1 : pidgin - insufficient input validation | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | critical |
47184 | Fedora 11 : pidgin-2.6.5-1.fc11 (2010-0429) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
71618 | Debian DSA-2827-1 : libcommons-fileupload-java - arbitrary file upload via deserialization | Nessus | Debian Local Security Checks | 12/24/2013 | 1/11/2021 | high |
241152 | Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2025-182-01) | Nessus | Slackware Local Security Checks | 7/2/2025 | 7/2/2025 | high |
134997 | Fedora 31 : libmodsecurity (2020-dc9aee5510) | Nessus | Fedora Local Security Checks | 3/30/2020 | 3/20/2024 | high |
169337 | EulerOS Virtualization 2.10.1 : cryptsetup (EulerOS-SA-2022-2888) | Nessus | Huawei Local Security Checks | 12/27/2022 | 12/27/2022 | medium |
194238 | RHEL 8 : Release of OpenShift Serverless Client kn 1.29.1 (Moderate) (RHSA-2023:4471) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
202408 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2024-1897) | Nessus | Huawei Local Security Checks | 7/15/2024 | 7/15/2024 | critical |
202609 | RHEL 8 : qt5-qtbase (RHSA-2024:4617) | Nessus | Red Hat Local Security Checks | 7/18/2024 | 3/19/2025 | medium |
202611 | RHEL 9 : qt5-qtbase (RHSA-2024:4623) | Nessus | Red Hat Local Security Checks | 7/18/2024 | 3/19/2025 | medium |
204705 | Fedora 39 : qt6-qtbase (2024-903b88b49e) | Nessus | Fedora Local Security Checks | 7/25/2024 | 7/25/2024 | medium |
205401 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libqt5-qtbase (SUSE-SU-2024:2883-1) | Nessus | SuSE Local Security Checks | 8/13/2024 | 8/13/2024 | medium |
205496 | SUSE SLES15 Security Update : libqt5-qtbase (SUSE-SU-2024:2890-1) | Nessus | SuSE Local Security Checks | 8/14/2024 | 8/14/2024 | critical |
205899 | EulerOS 2.0 SP12 : ruby (EulerOS-SA-2024-2250) | Nessus | Huawei Local Security Checks | 8/20/2024 | 8/20/2024 | critical |
210074 | Amazon Linux 2 : qt5-qttools (ALAS-2024-2677) | Nessus | Amazon Linux Local Security Checks | 11/1/2024 | 12/11/2024 | medium |
210086 | Amazon Linux 2 : qt5-qtmultimedia (ALAS-2024-2669) | Nessus | Amazon Linux Local Security Checks | 11/1/2024 | 12/11/2024 | medium |
210094 | Amazon Linux 2 : qt5-qtcanvas3d (ALAS-2024-2664) | Nessus | Amazon Linux Local Security Checks | 11/1/2024 | 12/11/2024 | medium |
235818 | IBM DB2 Multiple Vulnerabilities (7232529, 7232528) (Unix) | Nessus | Databases | 5/13/2025 | 6/5/2025 | medium |
178401 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : bouncycastle (SUSE-SU-2023:2843-1) | Nessus | SuSE Local Security Checks | 7/18/2023 | 7/18/2023 | medium |
184184 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-029) | Nessus | Amazon Linux Local Security Checks | 11/1/2023 | 12/17/2024 | high |
77482 | Fedora 20 : php-5.5.16-1.fc20 (2014-9684) | Nessus | Fedora Local Security Checks | 9/3/2014 | 1/11/2021 | medium |
77543 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : php (SSA:2014-247-01) | Nessus | Slackware Local Security Checks | 9/5/2014 | 1/14/2021 | medium |
77646 | Mandriva Linux Security Advisory : file (MDVSA-2014:167) | Nessus | Mandriva Local Security Checks | 9/12/2014 | 1/6/2021 | medium |