200825 | Fedora 40 : chromium (2024-d2b54d5a9d) | Nessus | Fedora Local Security Checks | 6/21/2024 | 7/24/2024 | critical |
125226 | OpenVPN < 2.3.15 Weak Cryptographic Cipher Vulnerability (Windows) | Nessus | Windows | 5/16/2019 | 2/28/2025 | medium |
228092 | Linux Distros Unpatched Vulnerability : CVE-2024-26920 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
229238 | Linux Distros Unpatched Vulnerability : CVE-2024-46816 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
232690 | IBM MQ DoS (7184322) | Nessus | Misc. | 3/13/2025 | 3/13/2025 | medium |
93745 | Amazon Linux AMI : openvpn (ALAS-2016-750) (SWEET32) | Nessus | Amazon Linux Local Security Checks | 9/28/2016 | 12/5/2022 | medium |
94992 | Fedora 25 : libwebp (2016-26ef59f03d) | Nessus | Fedora Local Security Checks | 11/21/2016 | 1/11/2021 | critical |
96708 | Fedora 25 : kernel (2017-e6012e74b6) | Nessus | Fedora Local Security Checks | 1/24/2017 | 1/6/2021 | high |
157098 | SUSE SLED12 / SLES12 Security Update : expat (SUSE-SU-2022:0179-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/14/2023 | critical |
161390 | SUSE SLED15 / SLES15 Security Update : libxml2 (SUSE-SU-2022:1750-1) | Nessus | SuSE Local Security Checks | 5/20/2022 | 7/13/2023 | high |
170693 | Fedora 36 : redis (2023-68ae37fca3) | Nessus | Fedora Local Security Checks | 1/27/2023 | 11/14/2024 | medium |
171065 | SUSE SLES15 Security Update : redis (SUSE-SU-2023:0274-1) | Nessus | SuSE Local Security Checks | 2/7/2023 | 7/14/2023 | medium |
157248 | Debian DLA-2904-1 : expat - LTS security update | Nessus | Debian Local Security Checks | 1/31/2022 | 11/17/2023 | critical |
158031 | Debian DSA-5073-1 : expat - security update | Nessus | Debian Local Security Checks | 2/13/2022 | 11/9/2023 | critical |
159315 | CentOS 7 : firefox (RHSA-2022:0824) | Nessus | CentOS Local Security Checks | 3/29/2022 | 10/9/2024 | critical |
159320 | CentOS 7 : thunderbird (RHSA-2022:0850) | Nessus | CentOS Local Security Checks | 3/29/2022 | 10/9/2024 | critical |
160254 | Amazon Linux 2 : expat (ALAS-2022-1788) | Nessus | Amazon Linux Local Security Checks | 4/27/2022 | 12/11/2024 | high |
160270 | Amazon Linux 2 : thunderbird (ALAS-2022-1779) | Nessus | Amazon Linux Local Security Checks | 4/27/2022 | 12/11/2024 | critical |
162835 | Amazon Linux AMI : expat (ALAS-2022-1603) | Nessus | Amazon Linux Local Security Checks | 7/8/2022 | 12/11/2024 | critical |
163227 | Amazon Linux 2 : expat (ALAS-2022-1809) | Nessus | Amazon Linux Local Security Checks | 7/15/2022 | 12/11/2024 | critical |
163320 | Amazon Linux 2 : libxml2 (ALAS-2022-1826) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 12/11/2024 | high |
167021 | Amazon Linux 2022 : libxml2, libxml2-devel, libxml2-static (ALAS2022-2022-198) | Nessus | Amazon Linux Local Security Checks | 11/5/2022 | 12/11/2024 | high |
168578 | Amazon Linux 2022 : python3.10 (ALAS2022-2022-212) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 12/11/2024 | high |
172993 | CBL Mariner 2.0 Security Update: curl (CVE-2022-32205) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | medium |
176153 | AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2023:2763) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 1/13/2025 | high |
178132 | ARM Mali GPU Kernel Driver < r24p0 / < r30p0 Use After Free (CVE-2022-28349) | Nessus | Misc. | 7/11/2023 | 7/12/2023 | critical |
201179 | GLSA-202407-03 : Liferea: Remote Code Execution | Nessus | Gentoo Local Security Checks | 7/1/2024 | 7/1/2024 | critical |
204019 | Photon OS 3.0: E2Fsprogs PHSA-2023-3.0-0518 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
211419 | Fedora 38 : python3.6 (2022-3bc8e7f017) | Nessus | Fedora Local Security Checks | 11/15/2024 | 11/15/2024 | high |
213279 | Autodesk Navisworks Simulate 25.0.x < 2025.4 Multiple Vulnerabilities (adsk-sa-2024-0027) | Nessus | Windows | 12/20/2024 | 5/9/2025 | high |
215013 | F5 Networks BIG-IP : BIG-IP iControl REST vulnerability (K000138757) | Nessus | F5 Networks Local Security Checks | 2/5/2025 | 2/5/2025 | high |
235700 | RHEL 9 : emacs (RHSA-2025:4787) | Nessus | Red Hat Local Security Checks | 5/12/2025 | 6/5/2025 | high |
235944 | Alibaba Cloud Linux 3 : 0251: emacs (ALINUX3-SA-2024:0251) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
236689 | Alibaba Cloud Linux 3 : 0018: libxml2 (ALINUX3-SA-2022:0018) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
220945 | Linux Distros Unpatched Vulnerability : CVE-2017-16352 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
27625 | QuickTime < 7.3 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 11/6/2007 | 7/14/2018 | high |
55709 | Mandriva Linux Security Advisory : samba (MDVSA-2011:121) | Nessus | Mandriva Local Security Checks | 7/28/2011 | 1/6/2021 | medium |
55877 | FreeBSD : Samba -- XSS and request forgery vulnerabilities (56f4b3a6-c82c-11e0-a498-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 8/17/2011 | 1/6/2021 | medium |
57749 | VMSA-2012-0001 : VMware ESXi and ESX updates to third-party library and ESX Service Console | Nessus | VMware ESX Local Security Checks | 1/31/2012 | 1/6/2021 | high |
65841 | FreeBSD : PostgreSQL -- anonymous remote access data corruption vulnerability (3f332f16-9b6b-11e2-8fe9-08002798f6ff) | Nessus | FreeBSD Local Security Checks | 4/8/2013 | 1/6/2021 | high |
86188 | FreeBSD : flash -- multiple vulnerabilities (4e3e8a50-65c1-11e5-948e-bcaec565249c) | Nessus | FreeBSD Local Security Checks | 9/29/2015 | 1/6/2021 | critical |
92285 | Fedora 23 : 7:squid (2016-b3b9407940) | Nessus | Fedora Local Security Checks | 7/15/2016 | 1/11/2021 | high |
96283 | Amazon Linux AMI : ntp (ALAS-2017-781) | Nessus | Amazon Linux Local Security Checks | 1/5/2017 | 6/22/2020 | high |
99571 | RHEL 6 : bind (RHSA-2017:1105) | Nessus | Red Hat Local Security Checks | 4/21/2017 | 10/24/2019 | high |
99868 | EulerOS 2.0 SP1 : ntp (EulerOS-SA-2017-1023) | Nessus | Huawei Local Security Checks | 5/1/2017 | 1/6/2021 | medium |
125747 | Fedora 30 : php (2019-be4f895015) | Nessus | Fedora Local Security Checks | 6/7/2019 | 5/16/2024 | critical |
150598 | SUSE SLES11 Security Update : php53 (SUSE-SU-2019:14158-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 12/26/2023 | high |
173960 | SUSE SLES12 Security Update : systemd (SUSE-SU-2023:1776-1) | Nessus | SuSE Local Security Checks | 4/6/2023 | 7/14/2023 | high |
100951 | SUSE SLED12 / SLES12 Security Update : openvpn (SUSE-SU-2017:1622-1) (SWEET32) | Nessus | SuSE Local Security Checks | 6/21/2017 | 12/5/2022 | high |
130684 | EulerOS 2.0 SP5 : pidgin (EulerOS-SA-2019-2222) | Nessus | Huawei Local Security Checks | 11/8/2019 | 2/21/2025 | high |