234524 | Amazon Linux 2 : nerdctl (ALAS-2025-2821) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | 4/17/2025 | high |
234991 | Amazon Linux 2 : docker (ALASECS-2025-055) | Nessus | Amazon Linux Local Security Checks | 4/29/2025 | 5/22/2025 | high |
237236 | AlmaLinux 9 : osbuild-composer (ALSA-2025:7425) | Nessus | Alma Linux Local Security Checks | 5/26/2025 | 5/26/2025 | high |
237325 | RHEL 9 : osbuild-composer (RHSA-2025:7425) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 6/5/2025 | high |
237421 | RHEL 9 : osbuild-composer (RHSA-2025:8267) | Nessus | Red Hat Local Security Checks | 5/28/2025 | 6/5/2025 | high |
208218 | Fedora 39 : chromium (2024-7aba3c1531) | Nessus | Fedora Local Security Checks | 10/6/2024 | 1/3/2025 | critical |
208662 | Fedora 40 : koji (2024-7ee01adadc) | Nessus | Fedora Local Security Checks | 10/10/2024 | 12/31/2024 | medium |
209882 | RHEL 9 : webkit2gtk3 (RHSA-2024:8492) | Nessus | Red Hat Local Security Checks | 10/29/2024 | 3/11/2025 | critical |
212047 | RHEL 9 : postgresql:15 (RHSA-2024:10787) | Nessus | Red Hat Local Security Checks | 12/4/2024 | 4/29/2025 | high |
212058 | RHEL 9 : postgresql (RHSA-2024:10791) | Nessus | Red Hat Local Security Checks | 12/4/2024 | 2/12/2025 | high |
212083 | RHEL 8 : postgresql:15 (RHSA-2024:10830) | Nessus | Red Hat Local Security Checks | 12/5/2024 | 4/29/2025 | high |
212335 | Amazon Linux 2023 : postgresql15, postgresql15-contrib, postgresql15-llvmjit (ALAS2023-2024-787) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 2/21/2025 | high |
212359 | Amazon Linux 2023 : postgresql16, postgresql16-contrib, postgresql16-llvmjit (ALAS2023-2024-786) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 2/21/2025 | high |
212554 | SUSE SLES15 / openSUSE 15 Security Update : postgresql13 (SUSE-SU-2024:4175-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 2/21/2025 | high |
212578 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql, postgresql16, postgresql17 (SUSE-SU-2024:4063-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 2/21/2025 | high |
213211 | RockyLinux 8 : postgresql:12 (RLSA-2024:10785) | Nessus | Rocky Linux Local Security Checks | 12/19/2024 | 2/12/2025 | high |
213349 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2024-008) | Nessus | Amazon Linux Local Security Checks | 12/23/2024 | 2/21/2025 | high |
213433 | Photon OS 5.0: Postgresql13 PHSA-2024-5.0-0419 | Nessus | PhotonOS Local Security Checks | 12/30/2024 | 2/21/2025 | high |
214303 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xen (SUSE-SU-2025:0142-1) | Nessus | SuSE Local Security Checks | 1/17/2025 | 1/17/2025 | medium |
230439 | Linux Distros Unpatched Vulnerability : CVE-2024-53149 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
232376 | Azure Linux 3.0 Security Update: kernel (CVE-2024-53157) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 3/10/2025 | medium |
234866 | Debian dla-4139 : imagemagick - security update | Nessus | Debian Local Security Checks | 4/26/2025 | 4/26/2025 | low |
162552 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Linux kernel vulnerability (USN-5493-1) | Nessus | Ubuntu Local Security Checks | 6/27/2022 | 8/27/2024 | medium |
103289 | openSUSE Security Update : ffmpeg / ffmpeg2 (openSUSE-2017-1067) | Nessus | SuSE Local Security Checks | 9/18/2017 | 1/19/2021 | critical |
110628 | FreeBSD : GraphicsMagick -- multiple vulnerabilities (25f73c47-68a8-4a30-9cbc-1ca5eea4d6ba) | Nessus | FreeBSD Local Security Checks | 6/21/2018 | 9/17/2024 | critical |
138935 | GLSA-202007-12 : NTP: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 7/27/2020 | 7/30/2020 | high |
186262 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:4561-1) | Nessus | SuSE Local Security Checks | 11/25/2023 | 12/1/2023 | high |
218180 | Linux Distros Unpatched Vulnerability : CVE-2014-2524 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
175208 | EulerOS Virtualization 3.0.2.0 : rsync (EulerOS-SA-2023-1729) | Nessus | Huawei Local Security Checks | 5/7/2023 | 5/7/2023 | high |
175396 | Microsoft Edge (Chromium) < 113.0.1774.35 Multiple Vulnerabilities | Nessus | Windows | 5/11/2023 | 1/1/2025 | high |
180654 | Oracle Linux 8 : openssl (ELSA-2019-3700) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 2/19/2025 | high |
184720 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:7000) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
184885 | Rocky Linux 9 : java-17-openjdk (RLSA-2022:6999) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | medium |
190574 | Debian dsa-5624 : ovmf - security update | Nessus | Debian Local Security Checks | 2/15/2024 | 1/24/2025 | high |
194423 | Foxit PDF Editor for Mac < 11.1.7 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/28/2024 | 5/31/2024 | high |
201003 | Debian dsa-5718 : elpa-org - security update | Nessus | Debian Local Security Checks | 6/25/2024 | 7/3/2024 | critical |
201160 | Debian dla-3849 : emacs - security update | Nessus | Debian Local Security Checks | 6/29/2024 | 6/29/2024 | critical |
207084 | Adobe Reader < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 Multiple Vulnerabilities (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 9/12/2024 | 11/20/2024 | critical |
207092 | Adobe Acrobat < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 Multiple Vulnerabilities (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 9/12/2024 | 11/20/2024 | critical |
207578 | GLSA-202409-19 : Emacs, org-mode: Command Execution Vulnerability | Nessus | Gentoo Local Security Checks | 9/22/2024 | 9/22/2024 | critical |
207711 | Oracle Linux 8 : emacs (ELSA-2024-6987) | Nessus | Oracle Linux Local Security Checks | 9/24/2024 | 9/24/2024 | critical |
79012 | RHEL 6 : libyaml (RHSA-2014:0415) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 1/14/2021 | medium |
85776 | FreeBSD : bind -- denial of service vulnerability (eaf3b255-5245-11e5-9ad8-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 9/4/2015 | 1/6/2021 | high |
85778 | Oracle Linux 5 : bind (ELSA-2015-1706) | Nessus | Oracle Linux Local Security Checks | 9/4/2015 | 4/29/2025 | high |
85787 | Scientific Linux Security Update : bind on SL6.x, SL7.x i386/x86_64 (20150903) | Nessus | Scientific Linux Local Security Checks | 9/4/2015 | 1/14/2021 | high |
85832 | Fedora 23 : bind-9.10.3-0.1.rc1.fc23 / bind-dyndb-ldap-8.0-3.fc23 / dnsperf-2.0.0.0-18.fc23 (2015-15062) | Nessus | Fedora Local Security Checks | 9/8/2015 | 1/11/2021 | high |
86767 | AIX 7.1 TL 2 : bind (IV78094) | Nessus | AIX Local Security Checks | 11/6/2015 | 4/21/2023 | high |
86768 | AIX 7.1 TL 3 : bind (IV78095) | Nessus | AIX Local Security Checks | 11/6/2015 | 4/21/2023 | high |
100378 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2017:1387-1) | Nessus | SuSE Local Security Checks | 5/24/2017 | 1/19/2021 | critical |
103306 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : httpd (SSA:2017-261-01) (Optionsbleed) | Nessus | Slackware Local Security Checks | 9/19/2017 | 1/14/2021 | high |