52498 | Ubuntu 9.10 / 10.04 LTS / 10.10 : openjdk-6 vulnerabilities (USN-1079-1) | Nessus | Ubuntu Local Security Checks | 3/2/2011 | 9/19/2019 | critical |
52588 | Mac OS X : Java for Mac OS X 10.6 Update 4 | Nessus | MacOS X Local Security Checks | 3/9/2011 | 7/24/2024 | high |
53507 | Debian DSA-2224-1 : openjdk-6 - several vulnerabilities | Nessus | Debian Local Security Checks | 4/21/2011 | 1/4/2021 | critical |
183149 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM : Cacti vulnerabilities (USN-5214-1) | Nessus | Ubuntu Local Security Checks | 10/16/2023 | 8/27/2024 | high |
193284 | Slackware Linux 15.0 / current php81 Multiple Vulnerabilities (SSA:2024-103-01) | Nessus | Slackware Local Security Checks | 4/12/2024 | 6/14/2024 | medium |
193406 | FreeBSD : php -- Multiple vulnerabilities (6d82c5e9-fc24-11ee-a689-04421a1baf97) | Nessus | FreeBSD Local Security Checks | 4/17/2024 | 7/22/2024 | critical |
194093 | RHEL 7 : Red Hat OpenStack Platform director (RHSA-2018:1627) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 3/21/2025 | medium |
201258 | CBL Mariner 2.0 Security Update: php (CVE-2024-1874) | Nessus | MarinerOS Local Security Checks | 7/2/2024 | 7/22/2024 | critical |
220945 | Linux Distros Unpatched Vulnerability : CVE-2017-16352 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
27625 | QuickTime < 7.3 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 11/6/2007 | 7/14/2018 | high |
55709 | Mandriva Linux Security Advisory : samba (MDVSA-2011:121) | Nessus | Mandriva Local Security Checks | 7/28/2011 | 1/6/2021 | medium |
55877 | FreeBSD : Samba -- XSS and request forgery vulnerabilities (56f4b3a6-c82c-11e0-a498-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 8/17/2011 | 1/6/2021 | medium |
57749 | VMSA-2012-0001 : VMware ESXi and ESX updates to third-party library and ESX Service Console | Nessus | VMware ESX Local Security Checks | 1/31/2012 | 1/6/2021 | high |
65841 | FreeBSD : PostgreSQL -- anonymous remote access data corruption vulnerability (3f332f16-9b6b-11e2-8fe9-08002798f6ff) | Nessus | FreeBSD Local Security Checks | 4/8/2013 | 1/6/2021 | high |
101336 | GLSA-201707-05 : OpenSLP: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 7/10/2017 | 1/11/2021 | critical |
109613 | Security Updates for Internet Explorer (May 2018) | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 4/1/2025 | high |
14732 | MS04-027: Vulnerability in WordPerfect Converter (884933) | Nessus | Windows : Microsoft Bulletins | 9/15/2004 | 11/15/2018 | high |
214929 | RHEL 9 : mingw-glib2 (RHSA-2025:0936) | Nessus | Red Hat Local Security Checks | 2/4/2025 | 6/17/2025 | critical |
216012 | EulerOS 2.0 SP12 : glib2 (EulerOS-SA-2025-1173) | Nessus | Huawei Local Security Checks | 2/10/2025 | 6/17/2025 | critical |
216028 | EulerOS 2.0 SP12 : glib2 (EulerOS-SA-2025-1189) | Nessus | Huawei Local Security Checks | 2/10/2025 | 6/17/2025 | critical |
236898 | EulerOS Virtualization 2.12.0 : glib2 (EulerOS-SA-2025-1570) | Nessus | Huawei Local Security Checks | 5/17/2025 | 5/17/2025 | critical |
209834 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2024:3751-1) | Nessus | SuSE Local Security Checks | 10/27/2024 | 12/23/2024 | critical |
209960 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP4) (SUSE-SU-2024:3836-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 10/31/2024 | high |
209980 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP5) (SUSE-SU-2024:3840-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 10/31/2024 | high |
210046 | SUSE SLES15 Security Update : kernel RT (Live Patch 17 for SLE 15 SP5) (SUSE-SU-2024:3856-1) | Nessus | SuSE Local Security Checks | 11/1/2024 | 11/1/2024 | high |
214686 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP6) (SUSE-SU-2025:0263-1) | Nessus | SuSE Local Security Checks | 1/28/2025 | 5/22/2025 | high |
215235 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-7262-1) | Nessus | Ubuntu Local Security Checks | 2/10/2025 | 2/10/2025 | high |
215277 | Azure Linux 3.0 Security Update: kernel (CVE-2024-38583) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/10/2025 | high |
215703 | Azure Linux 3.0 Security Update: kernel (CVE-2024-38577) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/10/2025 | high |
224390 | Linux Distros Unpatched Vulnerability : CVE-2021-47601 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
228370 | Linux Distros Unpatched Vulnerability : CVE-2024-38604 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
229136 | Linux Distros Unpatched Vulnerability : CVE-2024-38575 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
229180 | Linux Distros Unpatched Vulnerability : CVE-2024-38540 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
229221 | Linux Distros Unpatched Vulnerability : CVE-2024-38544 | Nessus | Misc. | 3/5/2025 | 3/10/2025 | medium |
229349 | Linux Distros Unpatched Vulnerability : CVE-2024-38612 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | critical |
229423 | Linux Distros Unpatched Vulnerability : CVE-2024-38577 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
229807 | Linux Distros Unpatched Vulnerability : CVE-2021-47610 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
229848 | Linux Distros Unpatched Vulnerability : CVE-2021-47577 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
230103 | Linux Distros Unpatched Vulnerability : CVE-2021-47597 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
230206 | Linux Distros Unpatched Vulnerability : CVE-2021-47594 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
232632 | RHEL 8 : webkit2gtk3 (RHSA-2024:9636) | Nessus | Red Hat Local Security Checks | 3/11/2025 | 3/22/2025 | critical |
203303 | Photon OS 4.0: Curl PHSA-2022-4.0-0207 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
203990 | Photon OS 3.0: Vim PHSA-2023-3.0-0568 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
208067 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7021-4) | Nessus | Ubuntu Local Security Checks | 10/3/2024 | 10/3/2024 | high |
154477 | NewStart CGSL CORE 5.05 / MAIN 5.05 : ntp Vulnerability (NS-SA-2021-0186) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
157798 | Rocky Linux 8 : ruby:2.6 (RLSA-2021:2588) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/9/2023 | high |
163270 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5522-1) | Nessus | Ubuntu Local Security Checks | 7/18/2022 | 8/27/2024 | high |
175463 | RHEL 9 : emacs (RHSA-2023:2366) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 11/7/2024 | high |
184965 | Rocky Linux 8 : virt:rhel and virt-devel:rhel (RLSA-2021:1762) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | medium |
213200 | RHEL 8 : kernel (RHSA-2024:11485) | Nessus | Red Hat Local Security Checks | 12/19/2024 | 12/19/2024 | medium |