24701 | Firefox < 1.5.0.10 / 2.0.0.2 Multiple Vulnerabilities | Nessus | Windows | 2/24/2007 | 7/16/2018 | high |
25000 | Sun Java Enterprise Server NSS Remote Code Execution Vulnerabilities | Nessus | Windows | 4/6/2007 | 11/15/2018 | medium |
43898 | Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : openssl vulnerability (USN-884-1) | Nessus | Ubuntu Local Security Checks | 1/14/2010 | 9/19/2019 | medium |
44103 | Mandriva Linux Security Advisory : openssl (MDVSA-2010:022) | Nessus | Mandriva Local Security Checks | 1/21/2010 | 1/6/2021 | medium |
44125 | openSUSE Security Update : openssl-CVE-2009-4355.patch (openssl-CVE-2009-4355.patch-1833) | Nessus | SuSE Local Security Checks | 1/25/2010 | 1/14/2021 | medium |
44132 | SuSE 10 Security Update : OpenSSL (ZYPP Patch Number 6784) | Nessus | SuSE Local Security Checks | 1/25/2010 | 1/14/2021 | medium |
44835 | Debian DSA-1970-1 : openssl - denial of service | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | medium |
60636 | Scientific Linux Security Update : httpd on SL3.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
201277 | RHEL 8 : Red Hat OpenStack Platform 16.2.6 (RHSA-2024:4273) | Nessus | Red Hat Local Security Checks | 7/2/2024 | 11/7/2024 | medium |
202074 | RHEL 8 : Red Hat OpenStack Platform 16.1.9 (RHSA-2024:4425) | Nessus | Red Hat Local Security Checks | 7/10/2024 | 11/7/2024 | medium |
205057 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-39476) | Nessus | MarinerOS Local Security Checks | 8/6/2024 | 2/10/2025 | medium |
205081 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-39484) | Nessus | MarinerOS Local Security Checks | 8/6/2024 | 2/10/2025 | medium |
206642 | Debian dla-3871 : cinder-api - security update | Nessus | Debian Local Security Checks | 9/5/2024 | 9/5/2024 | medium |
210532 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Cinder regression (USN-6882-2) | Nessus | Ubuntu Local Security Checks | 11/7/2024 | 11/7/2024 | medium |
77481 | Fedora 19 : php-5.5.16-1.fc19 (2014-9679) | Nessus | Fedora Local Security Checks | 9/3/2014 | 1/11/2021 | medium |
78358 | Amazon Linux AMI : php55 (ALAS-2014-415) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 4/18/2018 | medium |
79644 | F5 Networks BIG-IP : PHP vulnerability (SOL15876) | Nessus | F5 Networks Local Security Checks | 12/2/2014 | 3/10/2021 | medium |
175228 | EulerOS Virtualization 3.0.2.0 : libtirpc (EulerOS-SA-2023-1703) | Nessus | Huawei Local Security Checks | 5/7/2023 | 5/7/2023 | high |
164115 | GLSA-202208-27 : QEMU: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/15/2022 | 10/16/2023 | high |
131972 | Oracle Linux 6 : nss-softokn (ELSA-2019-4152) | Nessus | Oracle Linux Local Security Checks | 12/12/2019 | 10/22/2024 | high |
187660 | Microsoft Edge (Chromium) < 120.0.2210.121 Multiple Vulnerabilities | Nessus | Windows | 1/5/2024 | 5/3/2024 | high |
20691 | Ubuntu 4.10 : libdbi-perl vulnerabilities (USN-70-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | low |
209225 | OpenJDK 8 <= 8u422 / 11.0.0 <= 11.0.24 / 17.0.0 <= 17.0.12 / 21.0.0 <= 21.0.4 / 23.0.0 <= 23.0.0 Multiple Vulnerabilities (2024-10-15) | Nessus | Misc. | 10/17/2024 | 10/17/2024 | medium |
175176 | EulerOS Virtualization 3.0.2.0 : dpkg (EulerOS-SA-2023-1744) | Nessus | Huawei Local Security Checks | 5/7/2023 | 5/7/2023 | critical |
203759 | Photon OS 3.0: Nss PHSA-2023-3.0-0619 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
215203 | Photon OS 4.0: Openjdk17 PHSA-2025-4.0-0743 | Nessus | PhotonOS Local Security Checks | 2/10/2025 | 2/10/2025 | medium |
240992 | EulerOS 2.0 SP13 : libsoup (EulerOS-SA-2025-1692) | Nessus | Huawei Local Security Checks | 6/30/2025 | 6/30/2025 | medium |
241017 | EulerOS 2.0 SP13 : augeas (EulerOS-SA-2025-1699) | Nessus | Huawei Local Security Checks | 6/30/2025 | 6/30/2025 | medium |
170769 | Fedora 36 : libgit2 (2023-1068309389) | Nessus | Fedora Local Security Checks | 1/29/2023 | 11/14/2024 | high |
176292 | Oracle Linux 8 : git (ELSA-2023-2859) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/22/2024 | high |
202252 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:2405-1) | Nessus | SuSE Local Security Checks | 7/12/2024 | 8/22/2024 | high |
97068 | Debian DSA-3783-1 : php5 - security update | Nessus | Debian Local Security Checks | 2/9/2017 | 1/11/2021 | critical |
97272 | GLSA-201702-29 : PHP: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2/21/2017 | 1/11/2021 | critical |
99720 | Fedora 24 : 1:tomcat (2017-d5aa7c77d6) | Nessus | Fedora Local Security Checks | 4/28/2017 | 1/6/2021 | critical |
166265 | Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5687-1) | Nessus | Ubuntu Local Security Checks | 10/19/2022 | 8/27/2024 | high |
172137 | Wireshark 4.0.x < 4.0.4 A Vulnerability | Nessus | Windows | 3/6/2023 | 9/28/2023 | high |
179063 | Ubuntu 16.04 ESM : RabbitMQ vulnerability (USN-6265-1) | Nessus | Ubuntu Local Security Checks | 7/31/2023 | 8/27/2024 | high |
172138 | Wireshark 4.0.x < 4.0.4 A Vulnerability (macOS) | Nessus | MacOS X Local Security Checks | 3/6/2023 | 9/28/2023 | high |
17582 | GLSA-200503-26 : Sylpheed, Sylpheed-claws: Message reply overflow | Nessus | Gentoo Local Security Checks | 3/21/2005 | 1/6/2021 | medium |
206670 | Debian dla-3877 : ruby-rack-protection - security update | Nessus | Debian Local Security Checks | 9/5/2024 | 9/5/2024 | high |
164281 | Ubuntu 16.04 ESM : Linux kernel (AWS) vulnerabilities (USN-5572-1) | Nessus | Ubuntu Local Security Checks | 8/18/2022 | 8/27/2024 | high |
165470 | Ubuntu 22.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-5640-1) | Nessus | Ubuntu Local Security Checks | 9/26/2022 | 8/27/2024 | high |
166156 | Ubuntu 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-5682-1) | Nessus | Ubuntu Local Security Checks | 10/15/2022 | 8/27/2024 | high |
166178 | Ubuntu 16.04 ESM : Linux kernel (Azure) vulnerabilities (USN-5684-1) | Nessus | Ubuntu Local Security Checks | 10/18/2022 | 8/28/2024 | high |
82653 | openSUSE Security Update : php5 (openSUSE-2015-295) | Nessus | SuSE Local Security Checks | 4/9/2015 | 1/19/2021 | high |
85258 | FreeBSD : wordpress -- Multiple vulnerability (ac5ec8e3-3c6c-11e5-b921-00a0986f28c4) | Nessus | FreeBSD Local Security Checks | 8/7/2015 | 1/6/2021 | high |
137071 | macOS 10.15.x < 10.15.5 Supplemental Update / 10.13.x < 10.13.6 Security Update 2020-003 | Nessus | MacOS X Local Security Checks | 6/3/2020 | 5/28/2024 | high |
148047 | EulerOS 2.0 SP5 : ImageMagick (EulerOS-SA-2021-1682) | Nessus | Huawei Local Security Checks | 3/24/2021 | 1/8/2024 | high |
149489 | FreeBSD : ImageMagick7 -- multiple vulnerabilities (a7c60af1-b3f1-11eb-a5f7-a0f3c100ae18) | Nessus | FreeBSD Local Security Checks | 5/14/2021 | 1/2/2024 | high |
151466 | F5 Networks BIG-IP : Apache HTTPD vulnerability (K23153696) | Nessus | F5 Networks Local Security Checks | 7/8/2021 | 12/8/2023 | medium |