231722 | Linux Distros Unpatched Vulnerability : CVE-2024-56720 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
232414 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-56728) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/10/2025 | medium |
232484 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-56726) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/10/2025 | medium |
232502 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-56754) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/10/2025 | medium |
232520 | Azure Linux 3.0 Security Update: kernel (CVE-2024-56754) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 3/10/2025 | medium |
233594 | Debian dla-4103 : suricata - security update | Nessus | Debian Local Security Checks | 4/1/2025 | 4/18/2025 | high |
233768 | Photon OS 5.0: Linux PHSA-2025-5.0-0491 | Nessus | PhotonOS Local Security Checks | 4/2/2025 | 4/7/2025 | high |
162035 | Security Updates for Microsoft Excel Products C2R (April 2021) | Nessus | Windows | 6/10/2022 | 10/25/2023 | high |
201927 | Juniper SSR Security Bypass (JSA83126) | Nessus | Misc. | 7/5/2024 | 7/8/2024 | critical |
205288 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6953-1) | Nessus | Ubuntu Local Security Checks | 8/9/2024 | 8/27/2024 | high |
206121 | Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6979-1) | Nessus | Ubuntu Local Security Checks | 8/22/2024 | 8/27/2024 | high |
207575 | SUSE SLES12 Security Update : python36 (SUSE-SU-2024:3353-1) | Nessus | SuSE Local Security Checks | 9/22/2024 | 11/7/2024 | medium |
132687 | RHEL 7 : kpatch-patch (RHSA-2020:0028) | Nessus | Red Hat Local Security Checks | 1/7/2020 | 11/7/2024 | medium |
146426 | Security Updates for Microsoft Visual Studio Products (February 2021) | Nessus | Windows : Microsoft Bulletins | 2/11/2021 | 11/29/2024 | high |
156194 | Security Updates for Microsoft Visual Studio Products (December 2021) | Nessus | Windows : Microsoft Bulletins | 12/20/2021 | 11/28/2024 | high |
161756 | Security Updates for Microsoft Visio Products C2R (March 2021) | Nessus | Windows | 6/1/2022 | 12/14/2022 | high |
178311 | openSUSE 15 Security Update : python-Django (SUSE-SU-2023:2839-1) | Nessus | SuSE Local Security Checks | 7/15/2023 | 7/15/2023 | critical |
194360 | RHEL 8 : Red Hat Satellite 6 (RHSA-2024:1061) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/8/2024 | critical |
219824 | Linux Distros Unpatched Vulnerability : CVE-2016-7992 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
219874 | Linux Distros Unpatched Vulnerability : CVE-2016-7924 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
219894 | Linux Distros Unpatched Vulnerability : CVE-2016-7939 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
219895 | Linux Distros Unpatched Vulnerability : CVE-2016-7973 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
220024 | Linux Distros Unpatched Vulnerability : CVE-2016-7933 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
221122 | Linux Distros Unpatched Vulnerability : CVE-2017-5341 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
216440 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2025:0569-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | 2/19/2025 | medium |
216519 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ucode-intel (SUSE-SU-2025:0591-1) | Nessus | SuSE Local Security Checks | 2/20/2025 | 2/20/2025 | medium |
216675 | Ubuntu 24.04 LTS : Intel Microcode vulnerabilities (USN-7269-2) | Nessus | Ubuntu Local Security Checks | 2/24/2025 | 2/24/2025 | medium |
237127 | Oracle Linux 9 : 389-ds-base (ELSA-2025-7395) | Nessus | Oracle Linux Local Security Checks | 5/22/2025 | 5/22/2025 | medium |
27390 | openSUSE 10 Security Update : php5 (php5-2687) | Nessus | SuSE Local Security Checks | 10/17/2007 | 1/14/2021 | critical |
86821 | MS15-114: Security Update for Windows Journal to Address Remote Code Execution (3100213) | Nessus | Windows : Microsoft Bulletins | 11/10/2015 | 11/15/2018 | high |
86895 | SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2015:2000-1) | Nessus | SuSE Local Security Checks | 11/17/2015 | 1/6/2021 | high |
87084 | openSUSE Security Update : libsndfile (openSUSE-2015-820) | Nessus | SuSE Local Security Checks | 11/30/2015 | 1/19/2021 | high |
89146 | Fedora 21 : libsndfile-1.0.25-16.fc21 (2015-0f405832d3) | Nessus | Fedora Local Security Checks | 3/4/2016 | 1/11/2021 | high |
103879 | EulerOS 2.0 SP2 : libsndfile (EulerOS-SA-2017-1244) | Nessus | Huawei Local Security Checks | 10/18/2017 | 1/6/2021 | high |
105179 | KB4053578: Windows 10 Version 1511 December 2017 Security Update | Nessus | Windows : Microsoft Bulletins | 12/12/2017 | 2/18/2025 | high |
105182 | KB4053581: Windows 10 December 2017 Security Update | Nessus | Windows : Microsoft Bulletins | 12/12/2017 | 2/18/2025 | high |
105185 | Windows 8.1 and Windows Server 2012 R2 December 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 12/12/2017 | 2/18/2025 | high |
105188 | Security Updates for Internet Explorer (December 2017) | Nessus | Windows : Microsoft Bulletins | 12/12/2017 | 7/30/2018 | high |
220020 | Linux Distros Unpatched Vulnerability : CVE-2016-7128 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
182896 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4035-1) | Nessus | SuSE Local Security Checks | 10/11/2023 | 10/11/2023 | high |
183076 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2023:4072-1) | Nessus | SuSE Local Security Checks | 10/14/2023 | 10/14/2023 | high |
183888 | Ubuntu 16.04 ESM : Linux kernel (HWE) vulnerabilities (USN-6440-3) | Nessus | Ubuntu Local Security Checks | 10/25/2023 | 8/27/2024 | high |
200498 | Microsoft Edge (Chromium) < 126.0.2592.56 Multiple Vulnerabilities | Nessus | Windows | 6/13/2024 | 8/16/2024 | high |
203834 | Photon OS 3.0: Linux PHSA-2023-3.0-0621 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
162180 | Adobe Bridge 12.x < 12.0.2 Multiple Vulnerabilities (APSB22-25) | Nessus | Windows | 6/14/2022 | 11/20/2024 | high |
20004 | MS05-051: Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution (902400) | Nessus | Windows : Microsoft Bulletins | 10/11/2005 | 11/15/2018 | critical |
20006 | MS05-046: Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589) (uncredentialed check) | Nessus | Windows | 10/11/2005 | 11/15/2018 | critical |
23700 | Debian DSA-1214-2 : gv - buffer overflow | Nessus | Debian Local Security Checks | 11/22/2006 | 1/4/2021 | medium |
34404 | MS08-059: Microsoft Host Integration Server (HIS) SNA RPC Request Remote Overflow (956695) | Nessus | Windows : Microsoft Bulletins | 10/15/2008 | 8/5/2020 | critical |
50074 | FreeBSD : mozilla -- multiple vulnerabilities (c4f067b9-dc4a-11df-8e32-000f20797ede) | Nessus | FreeBSD Local Security Checks | 10/21/2010 | 1/6/2021 | high |