234361 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP3) (SUSE-SU-2025:1213-1) | Nessus | SuSE Local Security Checks | 4/15/2025 | 4/19/2025 | high |
234363 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 46 for SLE 15 SP3) (SUSE-SU-2025:1254-1) | Nessus | SuSE Local Security Checks | 4/15/2025 | 4/15/2025 | high |
235046 | SUSE SLES12 Security Update : kernel (Live Patch 64 for SLE 12 SP5) (SUSE-SU-2025:1408-1) | Nessus | SuSE Local Security Checks | 5/1/2025 | 5/1/2025 | high |
235047 | SUSE SLES12 Security Update : kernel (Live Patch 56 for SLE 12 SP5) (SUSE-SU-2025:1403-1) | Nessus | SuSE Local Security Checks | 5/1/2025 | 5/1/2025 | high |
235168 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP4) (SUSE-SU-2025:1449-1) | Nessus | SuSE Local Security Checks | 5/6/2025 | 5/6/2025 | high |
235181 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP4) (SUSE-SU-2025:1445-1) | Nessus | SuSE Local Security Checks | 5/6/2025 | 5/6/2025 | high |
235623 | SUSE SLES15 Security Update : kernel (Live Patch 48 for SLE 15 SP3) (SUSE-SU-2025:1463-1) | Nessus | SuSE Local Security Checks | 5/9/2025 | 5/9/2025 | high |
81736 | MS15-021: Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution (3032323) | Nessus | Windows : Microsoft Bulletins | 3/10/2015 | 11/22/2019 | high |
122304 | openSUSE Security Update : chromium (openSUSE-2019-204) | Nessus | SuSE Local Security Checks | 2/19/2019 | 6/19/2024 | critical |
159301 | RHEL 8 : expat (RHSA-2022:1068) | Nessus | Red Hat Local Security Checks | 3/29/2022 | 11/7/2024 | critical |
159688 | RHEL 6 : expat (RHSA-2022:1309) | Nessus | Red Hat Local Security Checks | 4/12/2022 | 11/7/2024 | critical |
166561 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl vulnerabilities (USN-5702-1) | Nessus | Ubuntu Local Security Checks | 10/26/2022 | 8/29/2024 | critical |
166694 | SUSE SLES12 Security Update : libtasn1 (SUSE-SU-2022:3797-1) | Nessus | SuSE Local Security Checks | 10/28/2022 | 7/13/2023 | critical |
167575 | Oracle Linux 8 : dnsmasq (ELSA-2022-7633) | Nessus | Oracle Linux Local Security Checks | 11/16/2022 | 10/22/2024 | high |
169963 | RHEL 8 : libtasn1 (RHSA-2023:0116) | Nessus | Red Hat Local Security Checks | 1/12/2023 | 11/7/2024 | critical |
176970 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:2423) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/14/2023 | high |
190856 | Node.js 18.x < 18.19.1 / 20.x < 20.11.1 / 21.x < 21.6.2 Multiple Vulnerabilities (Wednesday February 14 2024 Security Releases). | Nessus | Misc. | 2/21/2024 | 4/3/2025 | critical |
211874 | Mozilla Firefox ESR < 115.18 | Nessus | MacOS X Local Security Checks | 11/26/2024 | 3/10/2025 | high |
88167 | Oracle Linux 6 / 7 : ntp (ELSA-2016-0063) | Nessus | Oracle Linux Local Security Checks | 1/26/2016 | 10/22/2024 | medium |
15584 | Fedora Core 2 : kdegraphics-3.2.2-1.1 (2004-357) | Nessus | Fedora Local Security Checks | 10/30/2004 | 1/11/2021 | critical |
161412 | Mozilla Firefox ESR < 91.9.1 | Nessus | MacOS X Local Security Checks | 5/20/2022 | 12/30/2022 | high |
161422 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-140-01) | Nessus | Slackware Local Security Checks | 5/21/2022 | 3/21/2023 | high |
161632 | RHEL 8 : thunderbird (RHSA-2022:4774) | Nessus | Red Hat Local Security Checks | 5/27/2022 | 11/7/2024 | high |
161937 | Amazon Linux 2 : thunderbird (ALAS-2022-1804) | Nessus | Amazon Linux Local Security Checks | 6/7/2022 | 12/11/2024 | high |
16352 | Fedora Core 3 : cups-1.1.22-0.rc1.8.5 (2005-123) | Nessus | Fedora Local Security Checks | 2/10/2005 | 1/11/2021 | critical |
181848 | Amazon Linux AMI : busybox (ALAS-2023-1832) | Nessus | Amazon Linux Local Security Checks | 9/25/2023 | 12/11/2024 | critical |
187160 | Fedora 39 : kernel (2023-26ffe7d3c7) | Nessus | Fedora Local Security Checks | 12/21/2023 | 11/14/2024 | medium |
200690 | Atlassian Jira Service Management Data Center and Server < 5.4.18 / 5.5.x < 5.12.6 / 5.13.x < 5.15.0 (JSDSERVER-15308) | Nessus | Misc. | 6/18/2024 | 10/7/2024 | high |
67724 | Oracle Linux 5 : openldap (ELSA-2008-0583) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
70459 | Mac OS X : Java for Mac OS X 10.6 Update 17 | Nessus | MacOS X Local Security Checks | 10/16/2013 | 11/27/2023 | critical |
70960 | SuSE 11.2 / 11.3 Security Update : IBM Java 6 (SAT Patch Numbers 8549 / 8550) | Nessus | SuSE Local Security Checks | 11/19/2013 | 1/19/2021 | critical |
73969 | IBM Domino 8.0.x / 8.5.x / 9.0.x with IBM Java < 1.6 SR15 FP1 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 5/12/2014 | 11/26/2019 | critical |
203448 | Photon OS 4.0: Imagemagick PHSA-2023-4.0-0402 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
154999 | Security Updates for Exchange (November 2021) | Nessus | Windows : Microsoft Bulletins | 11/9/2021 | 6/6/2024 | high |
162050 | Security Updates for Microsoft Word Products C2R (July 2020) | Nessus | Windows | 6/10/2022 | 10/25/2023 | high |
25442 | FlipViewer ActiveX Control < 4.1 Buffer Overflow Vulnerabilities | Nessus | Windows | 6/7/2007 | 7/11/2018 | high |
26190 | RHEL 5 : tomcat (RHSA-2007:0871) | Nessus | Red Hat Local Security Checks | 9/26/2007 | 1/14/2021 | medium |
33407 | Fedora 8 : openldap-2.3.39-4.fc8 (2008-6029) | Nessus | Fedora Local Security Checks | 7/8/2008 | 1/11/2021 | medium |
34440 | openSUSE 10 Security Update : openldap2 (openldap2-5509) | Nessus | SuSE Local Security Checks | 10/17/2008 | 1/14/2021 | medium |
34441 | SuSE 10 Security Update : OpenLDAP 2 (ZYPP Patch Number 5511) | Nessus | SuSE Local Security Checks | 10/17/2008 | 1/14/2021 | medium |
40236 | openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-698) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
40741 | RHEL 5 : java-1.6.0-sun (RHSA-2009:0392) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 11/4/2024 | high |
55787 | MS11-057: Critical Cumulative Security Update for Internet Explorer (2559049) | Nessus | Windows : Microsoft Bulletins | 8/9/2011 | 5/7/2025 | high |
149389 | KB5003210: Windows Server 2008 Security Update (May 2021) | Nessus | Windows : Microsoft Bulletins | 5/11/2021 | 11/28/2024 | medium |
149391 | KB5003174: Windows 10 version 1803 Security Update (May 2021) | Nessus | Windows : Microsoft Bulletins | 5/11/2021 | 11/28/2024 | medium |
149392 | KB5003233: Windows 7 and Windows Server 2008 R2 Security Update (May 2021) | Nessus | Windows : Microsoft Bulletins | 5/11/2021 | 11/28/2024 | medium |
149394 | KB5003209: Windows 8.1 and Windows Server 2012 R2 Security Update (May 2021) | Nessus | Windows : Microsoft Bulletins | 5/11/2021 | 11/28/2024 | medium |
189708 | FreeBSD : Gitlab -- vulnerabilities (61fe903b-bc2e-11ee-b06e-001b217b3468) | Nessus | FreeBSD Local Security Checks | 1/27/2024 | 6/9/2025 | critical |
227680 | Linux Distros Unpatched Vulnerability : CVE-2024-22120 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | critical |
87206 | Google Chrome < 47.0.2526.73 Multiple Vulnerabilities | Nessus | Windows | 12/4/2015 | 4/11/2022 | critical |