185042 | Rocky Linux 8 : libxml2 (RLSA-2022:0899) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
162691 | Ubuntu 16.04 ESM : curl vulnerabilities (USN-5499-1) | Nessus | Ubuntu Local Security Checks | 7/1/2022 | 8/28/2024 | medium |
160130 | EulerOS 2.0 SP5 : libxml2 (EulerOS-SA-2022-1541) | Nessus | Huawei Local Security Checks | 4/25/2022 | 4/25/2022 | high |
160580 | EulerOS Virtualization 2.9.1 : expat (EulerOS-SA-2022-1605) | Nessus | Huawei Local Security Checks | 5/5/2022 | 10/31/2023 | critical |
161573 | EulerOS 2.0 SP3 : xulrunner (EulerOS-SA-2022-1774) | Nessus | Huawei Local Security Checks | 5/26/2022 | 10/26/2023 | critical |
163188 | EulerOS Virtualization 2.10.0 : libxml2 (EulerOS-SA-2022-2029) | Nessus | Huawei Local Security Checks | 7/15/2022 | 7/15/2022 | high |
163626 | EulerOS Virtualization 2.9.0 : libxml2 (EulerOS-SA-2022-2202) | Nessus | Huawei Local Security Checks | 7/29/2022 | 7/29/2022 | high |
166666 | EulerOS 2.0 SP3 : e2fsprogs (EulerOS-SA-2022-2600) | Nessus | Huawei Local Security Checks | 10/28/2022 | 10/28/2022 | high |
166833 | EulerOS 2.0 SP10 : e2fsprogs (EulerOS-SA-2022-2679) | Nessus | Huawei Local Security Checks | 11/2/2022 | 11/2/2022 | high |
169009 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-2853) | Nessus | Huawei Local Security Checks | 12/21/2022 | 12/21/2022 | high |
169603 | EulerOS Virtualization 3.0.2.6 : libxml2 (EulerOS-SA-2023-1057) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | high |
169739 | EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2023-1172) | Nessus | Huawei Local Security Checks | 1/10/2023 | 1/10/2023 | high |
169765 | EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2023-1229) | Nessus | Huawei Local Security Checks | 1/10/2023 | 1/16/2024 | high |
203922 | Photon OS 3.0: Python3 PHSA-2023-3.0-0528 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
205890 | EulerOS 2.0 SP12 : emacs (EulerOS-SA-2024-2210) | Nessus | Huawei Local Security Checks | 8/20/2024 | 12/4/2024 | high |
205960 | EulerOS Virtualization 2.11.1 : emacs (EulerOS-SA-2024-2165) | Nessus | Huawei Local Security Checks | 8/21/2024 | 12/4/2024 | high |
188077 | GLSA-202401-24 : Nettle: Denial of Service | Nessus | Gentoo Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
190817 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-6646-1) | Nessus | Ubuntu Local Security Checks | 2/20/2024 | 8/27/2024 | high |
190855 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-6647-1) | Nessus | Ubuntu Local Security Checks | 2/21/2024 | 8/27/2024 | high |
191436 | Ubuntu 22.04 LTS : Linux kernel (Low Latency) vulnerabilities (USN-6653-3) | Nessus | Ubuntu Local Security Checks | 2/29/2024 | 8/28/2024 | high |
191795 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6681-2) | Nessus | Ubuntu Local Security Checks | 3/11/2024 | 8/27/2024 | high |
192290 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6681-4) | Nessus | Ubuntu Local Security Checks | 3/20/2024 | 8/27/2024 | high |
200889 | Google Chrome < 126.0.6478.126 Multiple Vulnerabilities | Nessus | Windows | 6/24/2024 | 1/1/2025 | high |
201115 | Microsoft Edge (Chromium) < 126.0.2592.81 Multiple Vulnerabilities | Nessus | Windows | 6/27/2024 | 12/31/2024 | high |
201876 | SUSE SLES15 / openSUSE 15 Security Update : podman (SUSE-SU-2024:2286-1) | Nessus | SuSE Local Security Checks | 7/4/2024 | 7/4/2024 | medium |
202352 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-39291) | Nessus | MarinerOS Local Security Checks | 7/13/2024 | 2/10/2025 | high |
204823 | openSUSE 15 Security Update : gh (openSUSE-SU-2024:0227-1) | Nessus | SuSE Local Security Checks | 7/28/2024 | 7/28/2024 | medium |
206609 | AlmaLinux 9 : podman (ALSA-2024:6194) | Nessus | Alma Linux Local Security Checks | 9/4/2024 | 9/4/2024 | medium |
231814 | Linux Distros Unpatched Vulnerability : CVE-2025-0999 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
100378 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2017:1387-1) | Nessus | SuSE Local Security Checks | 5/24/2017 | 1/19/2021 | critical |
103306 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : httpd (SSA:2017-261-01) (Optionsbleed) | Nessus | Slackware Local Security Checks | 9/19/2017 | 1/14/2021 | high |
103364 | Debian DSA-3980-1 : apache2 - security update (Optionsbleed) | Nessus | Debian Local Security Checks | 9/21/2017 | 1/4/2021 | high |
103438 | Fedora 26 : httpd (2017-a52f252521) (Optionsbleed) | Nessus | Fedora Local Security Checks | 9/25/2017 | 1/6/2021 | high |
103803 | Oracle Linux 7 : httpd (ELSA-2017-2882) | Nessus | Oracle Linux Local Security Checks | 10/12/2017 | 10/23/2024 | high |
108816 | Debian DSA-4164-1 : apache2 - security update | Nessus | Debian Local Security Checks | 4/4/2018 | 11/21/2024 | critical |
110155 | EulerOS 2.0 SP1 : httpd (EulerOS-SA-2018-1151) | Nessus | Huawei Local Security Checks | 5/29/2018 | 10/1/2024 | critical |
111152 | Oracle Enterprise Manager Cloud Control Multiple Vulnerabilities (July 2018 CPU) | Nessus | Misc. | 7/20/2018 | 4/11/2022 | critical |
121275 | EulerOS Virtualization 2.5.1 : httpd (EulerOS-SA-2019-1015) | Nessus | Huawei Local Security Checks | 1/22/2019 | 1/6/2021 | critical |
122175 | RHEL 6 : flash-plugin (RHSA-2019:0348) | Nessus | Red Hat Local Security Checks | 2/14/2019 | 11/7/2024 | medium |
124948 | EulerOS Virtualization 3.0.1.0 : libyaml (EulerOS-SA-2019-1445) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/23/2024 | medium |
139502 | Security Updates for Microsoft SharePoint 2016 (August 2020) | Nessus | Windows : Microsoft Bulletins | 8/11/2020 | 12/5/2022 | medium |
144074 | IBM HTTP Server 7.0.0.0 < 7.0.0.45 / 8.0.0.0 < 8.0.0.15 / 8.5.0.0 < 8.5.5.13 / 9.0.0.0 < 9.0.0.6 Multiple Vulnerabilities (298437) | Nessus | Web Servers | 12/10/2020 | 4/11/2022 | high |
144780 | IBM HTTP Server 7.0.0.0 <= 7.0.0.43 / 8.0.0.0 <= 8.0.0.14 / 8.5.0.0 < 8.5.5.14 / 9.0.0.0 < 9.0.0.8 Multiple Vulnerabilities (569295) | Nessus | Web Servers | 1/6/2021 | 2/20/2025 | high |
164939 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:3225-1) | Nessus | SuSE Local Security Checks | 9/10/2022 | 7/14/2023 | high |
168159 | SUSE SLED15 / SLES15 Security Update : strongswan (SUSE-SU-2022:4197-1) | Nessus | SuSE Local Security Checks | 11/24/2022 | 7/14/2023 | high |
180913 | Oracle Linux 7 : httpd (ELSA-2020-3958) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 2/19/2025 | high |
200804 | SUSE SLES12 Security Update : hdf5 (SUSE-SU-2024:2105-1) | Nessus | SuSE Local Security Checks | 6/21/2024 | 10/18/2024 | critical |
212184 | GLSA-202412-02 : Cacti: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 12/9/2024 | 12/10/2024 | critical |
24716 | Fedora Core 5 : firefox-1.5.0.10-1.fc5 (2007-281) | Nessus | Fedora Local Security Checks | 2/27/2007 | 1/11/2021 | high |
24729 | Fedora Core 6 : devhelp-0.12-10.fc6 / epiphany-2.16.3-2.fc6 / firefox-1.5.0.10-1.fc6 / etc (2007-293) | Nessus | Fedora Local Security Checks | 2/28/2007 | 1/11/2021 | high |