155982 | Amazon Linux 2 : vim (ALAS-2021-1728) | Nessus | Amazon Linux Local Security Checks | 12/10/2021 | 12/11/2024 | critical |
231814 | Linux Distros Unpatched Vulnerability : CVE-2025-0999 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
164939 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:3225-1) | Nessus | SuSE Local Security Checks | 9/10/2022 | 7/14/2023 | high |
168159 | SUSE SLED15 / SLES15 Security Update : strongswan (SUSE-SU-2022:4197-1) | Nessus | SuSE Local Security Checks | 11/24/2022 | 7/14/2023 | high |
180913 | Oracle Linux 7 : httpd (ELSA-2020-3958) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 2/19/2025 | high |
200804 | SUSE SLES12 Security Update : hdf5 (SUSE-SU-2024:2105-1) | Nessus | SuSE Local Security Checks | 6/21/2024 | 10/18/2024 | critical |
212184 | GLSA-202412-02 : Cacti: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 12/9/2024 | 12/10/2024 | critical |
24716 | Fedora Core 5 : firefox-1.5.0.10-1.fc5 (2007-281) | Nessus | Fedora Local Security Checks | 2/27/2007 | 1/11/2021 | high |
24729 | Fedora Core 6 : devhelp-0.12-10.fc6 / epiphany-2.16.3-2.fc6 / firefox-1.5.0.10-1.fc6 / etc (2007-293) | Nessus | Fedora Local Security Checks | 2/28/2007 | 1/11/2021 | high |
49255 | SuSE9 Security Update : Tomcat (YOU Patch Number 12625) | Nessus | SuSE Local Security Checks | 9/16/2010 | 1/14/2021 | medium |
49258 | openSUSE Security Update : tomcat6 (openSUSE-SU-2010:0616-1) | Nessus | SuSE Local Security Checks | 9/16/2010 | 1/14/2021 | medium |
50593 | Fedora 14 : tomcat6-6.0.26-14.fc14 (2010-16528) | Nessus | Fedora Local Security Checks | 11/15/2010 | 1/11/2021 | medium |
60828 | Scientific Linux Security Update : tomcat5 on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
73329 | Ubuntu 12.04 LTS / 12.10 / 13.10 : libyaml-libyaml-perl vulnerabilities (USN-2161-1) | Nessus | Ubuntu Local Security Checks | 4/4/2014 | 1/19/2021 | medium |
73366 | Fedora 20 : perl-YAML-LibYAML-0.41-4.fc20 (2014-4548) | Nessus | Fedora Local Security Checks | 4/7/2014 | 1/11/2021 | medium |
73652 | Amazon Linux AMI : perl-YAML-LibYAML (ALAS-2014-324) | Nessus | Amazon Linux Local Security Checks | 4/23/2014 | 4/18/2018 | medium |
73678 | RHEL 6 : tomcat6 (RHSA-2014:0429) | Nessus | Red Hat Local Security Checks | 4/24/2014 | 4/29/2025 | critical |
74126 | CentOS 6 : Important: / ruby193-libyaml (CESA-2014:0355) | Nessus | CentOS Local Security Checks | 5/22/2014 | 1/4/2021 | medium |
74171 | GLSA-201405-27 : LibYAML: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 5/25/2014 | 1/6/2021 | medium |
150257 | SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2021:1843-1) | Nessus | SuSE Local Security Checks | 6/4/2021 | 12/27/2023 | high |
150266 | SUSE SLES12 Security Update : polkit (SUSE-SU-2021:1842-1) | Nessus | SuSE Local Security Checks | 6/4/2021 | 12/27/2023 | high |
157562 | AlmaLinux 8 : polkit (ALSA-2021:2238) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | high |
162290 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : PHP vulnerabilities (USN-5479-1) | Nessus | Ubuntu Local Security Checks | 6/15/2022 | 8/27/2024 | high |
162629 | RHEL 8 : php:8.0 (RHSA-2022:5468) | Nessus | Red Hat Local Security Checks | 6/30/2022 | 4/8/2025 | high |
162645 | RHEL 8 : php:7.4 (RHSA-2022:5471) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | high |
162777 | SUSE SLES15 Security Update : php7 (SUSE-SU-2022:2275-1) | Nessus | SuSE Local Security Checks | 7/7/2022 | 7/13/2023 | high |
165627 | GLSA-202209-20 : PHP: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 10/3/2022 | 10/10/2023 | critical |
167663 | AlmaLinux 9 : php (ALSA-2022:5904) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | high |
168186 | FreeBSD : chromium -- multiple vulnerabilities (8d3838b0-6ca8-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 11/25/2022 | 9/20/2023 | critical |
168215 | Debian DSA-5289-1 : chromium - security update | Nessus | Debian Local Security Checks | 11/28/2022 | 1/27/2025 | critical |
168239 | Microsoft Edge (Chromium) < 107.0.1418.62 Vulnerability | Nessus | Windows | 11/29/2022 | 9/20/2023 | critical |
213192 | Fortinet FortiClient Credentials can be dumped from memory (FG-IR-23-278) | Nessus | Windows | 12/18/2024 | 4/22/2025 | medium |
188077 | GLSA-202401-24 : Nettle: Denial of Service | Nessus | Gentoo Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
190817 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-6646-1) | Nessus | Ubuntu Local Security Checks | 2/20/2024 | 8/27/2024 | high |
190855 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-6647-1) | Nessus | Ubuntu Local Security Checks | 2/21/2024 | 8/27/2024 | high |
191436 | Ubuntu 22.04 LTS : Linux kernel (Low Latency) vulnerabilities (USN-6653-3) | Nessus | Ubuntu Local Security Checks | 2/29/2024 | 8/28/2024 | high |
191795 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6681-2) | Nessus | Ubuntu Local Security Checks | 3/11/2024 | 8/27/2024 | high |
192290 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6681-4) | Nessus | Ubuntu Local Security Checks | 3/20/2024 | 8/27/2024 | high |
200889 | Google Chrome < 126.0.6478.126 Multiple Vulnerabilities | Nessus | Windows | 6/24/2024 | 1/1/2025 | high |
201115 | Microsoft Edge (Chromium) < 126.0.2592.81 Multiple Vulnerabilities | Nessus | Windows | 6/27/2024 | 12/31/2024 | high |
201876 | SUSE SLES15 / openSUSE 15 Security Update : podman (SUSE-SU-2024:2286-1) | Nessus | SuSE Local Security Checks | 7/4/2024 | 7/4/2024 | medium |
202352 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-39291) | Nessus | MarinerOS Local Security Checks | 7/13/2024 | 2/10/2025 | high |
204823 | openSUSE 15 Security Update : gh (openSUSE-SU-2024:0227-1) | Nessus | SuSE Local Security Checks | 7/28/2024 | 7/28/2024 | medium |
206609 | AlmaLinux 9 : podman (ALSA-2024:6194) | Nessus | Alma Linux Local Security Checks | 9/4/2024 | 9/4/2024 | medium |
207975 | FreeBSD : chromium -- multiple security fixes (2f82696c-adad-447b-9938-c99441805fa3) | Nessus | FreeBSD Local Security Checks | 10/1/2024 | 1/3/2025 | high |
133026 | RHEL 8 : thunderbird (RHSA-2020:0127) | Nessus | Red Hat Local Security Checks | 1/17/2020 | 11/7/2024 | high |
133129 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20200116) | Nessus | Scientific Linux Local Security Checks | 1/21/2020 | 3/29/2024 | high |
133153 | Oracle Linux 8 : thunderbird (ELSA-2020-0127) | Nessus | Oracle Linux Local Security Checks | 1/22/2020 | 10/22/2024 | high |
139487 | KB4571692: Windows 10 August 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 8/11/2020 | 2/6/2023 | high |
139503 | Security Updates for Microsoft SharePoint Server 2019 (August 2020) | Nessus | Windows : Microsoft Bulletins | 8/11/2020 | 12/2/2024 | medium |