104230 | GLSA-201710-29 : Asterisk: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/30/2017 | 1/11/2021 | critical |
202291 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-1) | Nessus | Ubuntu Local Security Checks | 7/12/2024 | 8/27/2024 | high |
202688 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-3) | Nessus | Ubuntu Local Security Checks | 7/19/2024 | 8/27/2024 | high |
202732 | Fedora 40 : botan2 (2024-7f42bafbdb) | Nessus | Fedora Local Security Checks | 7/20/2024 | 7/20/2024 | medium |
206902 | KB5043051: Windows 10 Version 1607 / Windows Server 2016 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 9/10/2024 | 10/11/2024 | critical |
234922 | Mozilla Thunderbird ESR < 128.10 | Nessus | MacOS X Local Security Checks | 4/29/2025 | 5/16/2025 | high |
234926 | Mozilla Thunderbird < 138.0 | Nessus | Windows | 4/29/2025 | 5/16/2025 | high |
234929 | Mozilla Firefox ESR < 128.10 | Nessus | MacOS X Local Security Checks | 4/29/2025 | 5/22/2025 | high |
235091 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:1436-1) | Nessus | SuSE Local Security Checks | 5/3/2025 | 5/3/2025 | critical |
235371 | Oracle Linux 8 : firefox (ELSA-2025-4458) | Nessus | Oracle Linux Local Security Checks | 5/6/2025 | 5/22/2025 | critical |
235468 | Fedora 41 : thunderbird (2025-23fe8c5b7e) | Nessus | Fedora Local Security Checks | 5/7/2025 | 5/16/2025 | critical |
235469 | Fedora 41 : firefox (2025-33d579ecb1) | Nessus | Fedora Local Security Checks | 5/7/2025 | 5/22/2025 | critical |
235657 | SonicWall Connect Tunnel Windows Client Improper Link Resolution (SNWLID-2025-0007) | Nessus | Windows | 5/9/2025 | 5/9/2025 | medium |
236807 | RHEL 9 : thunderbird (RHSA-2025:7692) | Nessus | Red Hat Local Security Checks | 5/15/2025 | 6/5/2025 | critical |
236810 | RHEL 8 : thunderbird (RHSA-2025:7690) | Nessus | Red Hat Local Security Checks | 5/15/2025 | 6/5/2025 | critical |
58441 | RHEL 6 : raptor (RHSA-2012:0410) | Nessus | Red Hat Local Security Checks | 3/23/2012 | 1/14/2021 | medium |
58696 | Fedora 17 : raptor2-2.0.7-1.fc17 (2012-4629) | Nessus | Fedora Local Security Checks | 4/12/2012 | 1/11/2021 | medium |
58725 | LibreOffice < 3.4.6 / 3.5.1 XML External Entity RDF Document Handling Information Disclosure (Mac OS X) | Nessus | MacOS X Local Security Checks | 4/12/2012 | 7/14/2018 | high |
58726 | LibreOffice < 3.4.6 / 3.5.1 XML External Entity RDF Document Handling Information Disclosure | Nessus | Windows | 4/12/2012 | 7/12/2018 | high |
59567 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : raptor vulnerability (USN-1480-1) | Nessus | Ubuntu Local Security Checks | 6/19/2012 | 9/19/2019 | medium |
67206 | Ubuntu 12.04 LTS : raptor2 vulnerability (USN-1901-1) | Nessus | Ubuntu Local Security Checks | 7/9/2013 | 9/19/2019 | medium |
79578 | Google Chrome < 39.0.2171.71 Flash Player Remote Code Execution | Nessus | Windows | 11/26/2014 | 5/25/2022 | critical |
79579 | Google Chrome < 39.0.2171.71 Flash Player Remote Code Execution (Mac OS X) | Nessus | MacOS X Local Security Checks | 11/26/2014 | 5/25/2022 | critical |
79686 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 10023) | Nessus | SuSE Local Security Checks | 12/3/2014 | 5/25/2022 | critical |
79755 | openSUSE Security Update : flash-player (openSUSE-SU-2014:1562-1) | Nessus | SuSE Local Security Checks | 12/6/2014 | 5/25/2022 | critical |
79960 | GLSA-201412-07 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 12/15/2014 | 5/25/2022 | critical |
194714 | Fedora 40 : freeimage / mingw-freeimage (2024-c4d32d51c9) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | medium |
200691 | Fedora 40 : ghostscript (2024-939eac36ae) | Nessus | Fedora Local Security Checks | 6/18/2024 | 11/15/2024 | high |
201968 | CentOS 9 : cockpit-320-1.el9 | Nessus | CentOS Local Security Checks | 7/8/2024 | 7/12/2024 | low |
204892 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ghostscript (SUSE-SU-2024:2627-1) | Nessus | SuSE Local Security Checks | 7/31/2024 | 11/15/2024 | low |
206032 | RHEL 8 : tomcat (RHSA-2024:5694) | Nessus | Red Hat Local Security Checks | 8/21/2024 | 2/12/2025 | high |
206068 | AlmaLinux 8 : tomcat (ALSA-2024:5694) | Nessus | Alma Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
207304 | Rocky Linux 9 : tomcat (RLSA-2024:5693) | Nessus | Rocky Linux Local Security Checks | 9/16/2024 | 9/26/2024 | high |
205995 | SUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2024:2983-1) | Nessus | SuSE Local Security Checks | 8/21/2024 | 9/26/2024 | high |
207913 | Oracle Linux 8 : grafana (ELSA-2024-7349) | Nessus | Oracle Linux Local Security Checks | 9/30/2024 | 9/30/2024 | high |
208403 | EulerOS 2.0 SP11 : golang (EulerOS-SA-2024-2554) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
208561 | CentOS 7 : java-1.8.0-ibm (RHSA-2022:0968) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | medium |
209556 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Go vulnerabilities (USN-7081-1) | Nessus | Ubuntu Local Security Checks | 10/23/2024 | 10/23/2024 | high |
209793 | EulerOS Virtualization 2.12.1 : qemu (EulerOS-SA-2024-2764) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | high |
209794 | EulerOS Virtualization 2.12.0 : qemu (EulerOS-SA-2024-2782) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | high |
210570 | RHEL 8 : go-toolset:rhel8 (RHSA-2024:6908) | Nessus | Red Hat Local Security Checks | 11/8/2024 | 3/6/2025 | high |
211563 | Oracle Linux 9 : buildah (ELSA-2024-9097) | Nessus | Oracle Linux Local Security Checks | 11/19/2024 | 11/19/2024 | high |
221621 | Mozilla Firefox ESR < 115.21 | Nessus | MacOS X Local Security Checks | 3/4/2025 | 4/3/2025 | high |
226181 | Linux Distros Unpatched Vulnerability : CVE-2023-24531 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | critical |
232204 | FreeBSD : chromium -- multiple security fixes (9c62d3f0-f997-11ef-85f3-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 3/6/2025 | 3/13/2025 | high |
232540 | Debian dsa-5876 : thunderbird - security update | Nessus | Debian Local Security Checks | 3/10/2025 | 4/3/2025 | critical |
232541 | Fedora 41 : chromium (2025-e94782e579) | Nessus | Fedora Local Security Checks | 3/10/2025 | 3/10/2025 | high |
235432 | Azure Linux 3.0 Security Update: qemu (CVE-2024-4467) | Nessus | Azure Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
235705 | GLSA-202505-02 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/12/2025 | 5/12/2025 | critical |
236992 | Fedora 41 : perl-Mojolicious (2025-c38fd06bec) | Nessus | Fedora Local Security Checks | 5/21/2025 | 5/21/2025 | high |