215495 | Azure Linux 3.0 Security Update: kernel (CVE-2024-39484) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/10/2025 | medium |
215706 | Azure Linux 3.0 Security Update: kernel (CVE-2024-39483) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/10/2025 | medium |
31294 | GLSA-200802-11 : Asterisk: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2/27/2008 | 1/6/2021 | high |
85337 | FreeBSD : libvpx -- multiple buffer overflows (34e60332-2448-4ed6-93f0-12713749f250) | Nessus | FreeBSD Local Security Checks | 8/12/2015 | 1/6/2021 | critical |
85383 | Firefox ESR < 38.2 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 8/13/2015 | 11/22/2019 | critical |
214058 | RHEL 8 : thunderbird (RHSA-2025:0284) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 6/5/2025 | high |
214061 | RHEL 8 : thunderbird (RHSA-2025:0286) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 6/5/2025 | high |
233891 | FreeBSD : Mozilla -- DoS via segmentation fault (f38dd0f1-116c-11f0-8b2c-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/5/2025 | 4/5/2025 | high |
236024 | Alibaba Cloud Linux 3 : 0053: haproxy (ALINUX3-SA-2024:0053) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
241340 | Fedora 42 : darktable (2025-a2b4be7d9b) | Nessus | Fedora Local Security Checks | 7/4/2025 | 7/4/2025 | critical |
241384 | Fedora 42 : mbedtls (2025-d3585d3323) | Nessus | Fedora Local Security Checks | 7/6/2025 | 7/6/2025 | high |
163218 | EulerOS Virtualization 2.10.1 : cifs-utils (EulerOS-SA-2022-2106) | Nessus | Huawei Local Security Checks | 7/15/2022 | 7/15/2022 | high |
165957 | EulerOS Virtualization 3.0.6.0 : cifs-utils (EulerOS-SA-2022-2547) | Nessus | Huawei Local Security Checks | 10/10/2022 | 10/10/2022 | high |
170786 | EulerOS Virtualization 3.0.2.2 : cifs-utils (EulerOS-SA-2023-1247) | Nessus | Huawei Local Security Checks | 1/30/2023 | 1/30/2023 | high |
211370 | Amazon Linux 2023 : python3-idna (ALAS2023-2024-763) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | 11/15/2024 | high |
211373 | Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2024-758) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | 11/15/2024 | medium |
211376 | Amazon Linux 2023 : python3.11-pip, python3.11-pip-wheel (ALAS2023-2024-762) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | 11/15/2024 | high |
211606 | Debian dla-3957 : needrestart - security update | Nessus | Debian Local Security Checks | 11/19/2024 | 1/24/2025 | high |
212323 | SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2024:4272-1) | Nessus | SuSE Local Security Checks | 12/11/2024 | 12/11/2024 | high |
212739 | SUSE SLES15 / openSUSE 15 Security Update : nodejs20 (SUSE-SU-2024:4286-1) | Nessus | SuSE Local Security Checks | 12/13/2024 | 12/13/2024 | high |
213610 | Fedora 41 : curl (2024-a94430d221) | Nessus | Fedora Local Security Checks | 1/9/2025 | 1/9/2025 | medium |
213634 | Debian dsa-5840 : chromium - security update | Nessus | Debian Local Security Checks | 1/9/2025 | 2/12/2025 | high |
213673 | Amazon Linux 2 : curl (ALAS-2025-2724) | Nessus | Amazon Linux Local Security Checks | 1/9/2025 | 1/16/2025 | medium |
213677 | Amazon Linux 2023 : nodejs20, nodejs20-devel, nodejs20-full-i18n (ALAS2023-2025-795) | Nessus | Amazon Linux Local Security Checks | 1/9/2025 | 1/9/2025 | high |
213714 | Fedora 41 : chromium (2025-212c5c45ce) | Nessus | Fedora Local Security Checks | 1/10/2025 | 2/12/2025 | high |
216666 | CBL Mariner 2.0 Security Update: reaper (CVE-2024-52798) | Nessus | MarinerOS Local Security Checks | 2/22/2025 | 2/22/2025 | high |
236313 | Alibaba Cloud Linux 3 : 0022: idm:DL1 (ALINUX3-SA-2024:0022) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
240886 | IBM MQ 9.3 < 9.3.0.30 LTS / 9.3 < 9.4.3 CD / 9.4 < 9.4.0.12 LTS / 9.4.3 (7238313) | Nessus | Misc. | 6/28/2025 | 6/28/2025 | medium |
241075 | Fedora 42 : moodle (2025-83ab16425f) | Nessus | Fedora Local Security Checks | 7/1/2025 | 7/1/2025 | high |
141211 | Kentico CMS < 8.2.42 Multiple Vulnerabilities | Nessus | Windows | 10/7/2020 | 10/23/2024 | high |
150101 | SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2021:1784-1) | Nessus | SuSE Local Security Checks | 6/1/2021 | 1/26/2022 | high |
150768 | Scientific Linux Security Update : postgresql on SL7.x i686/x86_64 (2021:2397) | Nessus | Scientific Linux Local Security Checks | 6/14/2021 | 8/19/2021 | high |
150825 | RHEL 8 : postgresql:9.6 (RHSA-2021:2360) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 11/7/2024 | high |
150891 | SUSE SLED15 / SLES15 Security Update : postgresql10 (SUSE-SU-2021:1970-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | high |
151075 | openSUSE 15 Security Update : postgresql10 (openSUSE-SU-2021:0894-1) | Nessus | SuSE Local Security Checks | 6/28/2021 | 8/19/2021 | high |
154321 | SUSE SLED12 / SLES12 Security Update : postgresql10 (SUSE-SU-2021:3481-1) | Nessus | SuSE Local Security Checks | 10/21/2021 | 7/13/2023 | high |
154534 | NewStart CGSL CORE 5.04 / MAIN 5.04 : postgresql Vulnerability (NS-SA-2021-0116) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
164542 | SUSE SLES15 Security Update : postgresql12 (SUSE-SU-2022:2958-1) | Nessus | SuSE Local Security Checks | 9/1/2022 | 7/14/2023 | high |
150110 | SUSE SLES12 Security Update : postgresql10 (SUSE-SU-2021:1782-1) | Nessus | SuSE Local Security Checks | 6/1/2021 | 1/26/2022 | high |
92823 | MS16-101: Security Update for Windows Authentication Methods (3178465) | Nessus | Windows : Microsoft Bulletins | 8/9/2016 | 11/15/2018 | high |
96393 | MS17-004: Security Update for Local Security Authority Subsystem Service (3216771) | Nessus | Windows : Microsoft Bulletins | 1/10/2017 | 11/15/2018 | high |
157989 | EulerOS Virtualization 3.0.6.6 : postgresql (EulerOS-SA-2022-1138) | Nessus | Huawei Local Security Checks | 2/12/2022 | 2/12/2022 | high |
159813 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2022-1458) | Nessus | Huawei Local Security Checks | 4/18/2022 | 11/1/2023 | high |
159967 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2022-1496) | Nessus | Huawei Local Security Checks | 4/20/2022 | 11/1/2023 | high |
165918 | EulerOS Virtualization 3.0.6.6 : ruby (EulerOS-SA-2022-2536) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/10/2023 | high |
68130 | Oracle Linux 5 : cups (ELSA-2010-0811) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | critical |
159764 | Apache Shiro < 1.2.5 Default Cipher Key (CVE-2016-4437) | Nessus | Misc. | 4/15/2022 | 10/7/2024 | critical |
63120 | Ubuntu 11.10 : linux vulnerabilities (USN-1648-1) | Nessus | Ubuntu Local Security Checks | 12/2/2012 | 9/19/2019 | medium |
63121 | USN-1649-1 : linux-ti-omap4 vulnerabilities | Nessus | Ubuntu Local Security Checks | 12/2/2012 | 12/1/2016 | medium |
146454 | Security Updates for Microsoft SharePoint Server 2016 (February 2021) | Nessus | Windows : Microsoft Bulletins | 2/12/2021 | 6/6/2024 | high |