175798 | EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2023-1927) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | critical |
179746 | Amazon Linux 2 : cri-tools (ALAS-2023-2194) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 12/11/2024 | medium |
180570 | Amazon Linux 2 : amazon-ecr-credential-helper (ALASNITRO-ENCLAVES-2023-029) | Nessus | Amazon Linux Local Security Checks | 9/6/2023 | 12/11/2024 | high |
181175 | Amazon Linux 2023 : amazon-ecr-credential-helper (ALAS2023-2023-337) | Nessus | Amazon Linux Local Security Checks | 9/8/2023 | 12/11/2024 | high |
184387 | Amazon Linux AMI : docker (ALAS-2023-1881) | Nessus | Amazon Linux Local Security Checks | 11/3/2023 | 12/11/2024 | high |
35627 | AutoDesk LiveUpdate ActiveX Control ApplyPatch Method Execution | Nessus | Windows | 2/9/2009 | 11/15/2018 | high |
47101 | CentOS 3 / 4 / 5 : samba / samba3x (CESA-2010:0488) | Nessus | CentOS Local Security Checks | 6/21/2010 | 1/4/2021 | high |
47568 | SuSE9 Security Update : Samba (YOU Patch Number 12622) | Nessus | SuSE Local Security Checks | 7/1/2010 | 1/14/2021 | high |
56594 | GLSA-201110-19 : X.Org X Server: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/24/2011 | 1/6/2021 | low |
60805 | Scientific Linux Security Update : samba on SL3.x, SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
104250 | RHEL 6 : tomcat6 (RHSA-2017:3080) | Nessus | Red Hat Local Security Checks | 10/30/2017 | 4/15/2025 | high |
119270 | FreeBSD : payara -- Code execution via crafted PUT requests to JSPs (22bc5327-f33f-11e8-be46-0019dbb15b3f) | Nessus | FreeBSD Local Security Checks | 11/29/2018 | 7/18/2024 | high |
125101 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1513) | Nessus | Huawei Local Security Checks | 5/15/2019 | 5/22/2024 | critical |
73414 | MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2949660) (Mac OS X) | Nessus | MacOS X Local Security Checks | 4/8/2014 | 11/27/2023 | high |
89570 | Fedora 23 : kernel-4.4.2-301.fc23 (2016-7e12ae5359) | Nessus | Fedora Local Security Checks | 3/4/2016 | 1/11/2021 | critical |
89995 | Ubuntu 15.10 : linux-raspi2 vulnerabilities (USN-2930-3) | Nessus | Ubuntu Local Security Checks | 3/17/2016 | 1/17/2023 | high |
94537 | RHEL 7 : kernel (RHSA-2016:2574) | Nessus | Red Hat Local Security Checks | 11/4/2016 | 10/24/2019 | critical |
208787 | openSUSE 15 Security Update : ntpd-rs (openSUSE-SU-2024:0331-1) | Nessus | SuSE Local Security Checks | 10/13/2024 | 10/13/2024 | high |
208843 | CBL Mariner 2.0 Security Update: tpm2-tss (CVE-2024-29040) | Nessus | MarinerOS Local Security Checks | 10/13/2024 | 2/10/2025 | medium |
211005 | Fedora 41 : google-guest-agent (2024-74c4c65ff6) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
215030 | Amazon Linux 2023 : ruby3.2, ruby3.2-bundled-gems, ruby3.2-default-gems (ALAS2023-2025-839) | Nessus | Amazon Linux Local Security Checks | 2/5/2025 | 2/5/2025 | medium |
227251 | Linux Distros Unpatched Vulnerability : CVE-2023-25433 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
228059 | Linux Distros Unpatched Vulnerability : CVE-2024-29038 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
235066 | Debian dsa-5912 : thunderbird - security update | Nessus | Debian Local Security Checks | 5/1/2025 | 5/16/2025 | critical |
235123 | Docker Desktop < 4.41.0 Information Disclosure Vulnerability | Nessus | Misc. | 5/5/2025 | 5/5/2025 | medium |
235696 | FreeBSD : Mozilla -- javescript content execution (9c37a02e-2e85-11f0-a989-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 5/11/2025 | 5/22/2025 | critical |
237666 | Amazon Linux 2023 : firefox (ALAS2023-2025-976) | Nessus | Amazon Linux Local Security Checks | 6/2/2025 | 6/2/2025 | critical |
109630 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4096) | Nessus | Oracle Linux Local Security Checks | 5/9/2018 | 10/22/2024 | high |
109635 | RHEL 7 : kernel (RHSA-2018:1345) | Nessus | Red Hat Local Security Checks | 5/9/2018 | 11/5/2024 | high |
110169 | Fedora 26 : xen (2018-7cd077ddd3) | Nessus | Fedora Local Security Checks | 5/29/2018 | 9/30/2024 | high |
110323 | macOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-003) | Nessus | MacOS X Local Security Checks | 6/5/2018 | 9/25/2024 | high |
110341 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1506-1) | Nessus | SuSE Local Security Checks | 6/6/2018 | 9/25/2024 | high |
110348 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1513-1) | Nessus | SuSE Local Security Checks | 6/6/2018 | 9/25/2024 | high |
110350 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1516-1) | Nessus | SuSE Local Security Checks | 6/6/2018 | 9/25/2024 | high |
216588 | Ubuntu 16.04 LTS : tomcat7 vulnerabilities (USN-7282-1) | Nessus | Ubuntu Local Security Checks | 2/21/2025 | 2/25/2025 | high |
235614 | Ubuntu 24.04 LTS / 24.10 / 25.04 : h11 vulnerability (USN-7503-1) | Nessus | Ubuntu Local Security Checks | 5/8/2025 | 5/9/2025 | critical |
235692 | Fedora 40 : python-h11 (2025-bd59b39ab6) | Nessus | Fedora Local Security Checks | 5/11/2025 | 5/11/2025 | critical |
206902 | KB5043051: Windows 10 Version 1607 / Windows Server 2016 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 9/10/2024 | 10/11/2024 | critical |
174178 | RHEL 8 : nodejs:14 (RHSA-2023:1742) | Nessus | Red Hat Local Security Checks | 4/12/2023 | 11/7/2024 | critical |
177518 | Node.js 16.x < 16.20.1 / 18.x < 18.16.1 / 20.x < 20.3.1 Multiple Vulnerabilities (Tuesday June 20 2023 Security Releases). | Nessus | Misc. | 6/22/2023 | 1/9/2024 | high |
193410 | RHEL 8 : Red Hat Single Sign-On 7.6.8 security update on RHEL 8 (Important) (RHSA-2024:1861) | Nessus | Red Hat Local Security Checks | 4/17/2024 | 6/26/2025 | high |
202291 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-1) | Nessus | Ubuntu Local Security Checks | 7/12/2024 | 8/27/2024 | high |
202688 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-3) | Nessus | Ubuntu Local Security Checks | 7/19/2024 | 8/27/2024 | high |
202732 | Fedora 40 : botan2 (2024-7f42bafbdb) | Nessus | Fedora Local Security Checks | 7/20/2024 | 7/20/2024 | medium |
214449 | Fedora 40 : python-jinja2 (2025-6ed1e0c3c6) | Nessus | Fedora Local Security Checks | 1/22/2025 | 1/22/2025 | medium |
214706 | RHEL 9 : OpenShift Container Platform 4.17.14 (RHSA-2025:0656) | Nessus | Red Hat Local Security Checks | 1/28/2025 | 6/5/2025 | medium |
215105 | RHEL 9 : OpenShift Container Platform 4.14.46 (RHSA-2025:0842) | Nessus | Red Hat Local Security Checks | 2/7/2025 | 6/5/2025 | medium |
216229 | RHEL 9 : OpenShift Container Platform 4.13.55 (RHSA-2025:1118) | Nessus | Red Hat Local Security Checks | 2/13/2025 | 6/5/2025 | medium |
235214 | CBL Mariner 2.0 Security Update: pytorch (CVE-2025-32434) | Nessus | MarinerOS Local Security Checks | 5/6/2025 | 5/6/2025 | critical |
235949 | Alibaba Cloud Linux 3 : 0010: fence-agents (ALINUX3-SA-2025:0010) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |