139083 | Amazon Linux AMI : mysql56 (ALAS-2020-1402) | Nessus | Amazon Linux Local Security Checks | 7/30/2020 | 12/11/2024 | medium |
140614 | Oracle Linux 8 : mysql:8.0 (ELSA-2020-3732) | Nessus | Oracle Linux Local Security Checks | 9/17/2020 | 7/9/2024 | high |
141035 | RHEL 7 : mariadb (RHSA-2020:4026) | Nessus | Red Hat Local Security Checks | 9/29/2020 | 11/29/2024 | medium |
145871 | CentOS 8 : mysql:8.0 (CESA-2020:3732) | Nessus | CentOS Local Security Checks | 2/1/2021 | 2/8/2023 | high |
147260 | NewStart CGSL MAIN 6.02 : mariadb-connector-c Multiple Vulnerabilities (NS-SA-2021-0090) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 12/5/2022 | high |
161130 | AlmaLinux 8 : webkit2gtk3 (ALSA-2022:1777) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 4/25/2023 | high |
162180 | Adobe Bridge 12.x < 12.0.2 Multiple Vulnerabilities (APSB22-25) | Nessus | Windows | 6/14/2022 | 11/20/2024 | high |
20004 | MS05-051: Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution (902400) | Nessus | Windows : Microsoft Bulletins | 10/11/2005 | 11/15/2018 | critical |
20006 | MS05-046: Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589) (uncredentialed check) | Nessus | Windows | 10/11/2005 | 11/15/2018 | critical |
23700 | Debian DSA-1214-2 : gv - buffer overflow | Nessus | Debian Local Security Checks | 11/22/2006 | 1/4/2021 | medium |
34404 | MS08-059: Microsoft Host Integration Server (HIS) SNA RPC Request Remote Overflow (956695) | Nessus | Windows : Microsoft Bulletins | 10/15/2008 | 8/5/2020 | critical |
50074 | FreeBSD : mozilla -- multiple vulnerabilities (c4f067b9-dc4a-11df-8e32-000f20797ede) | Nessus | FreeBSD Local Security Checks | 10/21/2010 | 1/6/2021 | high |
50084 | Firefox < 3.5.14 Multiple Vulnerabilities | Nessus | Windows | 10/21/2010 | 11/15/2018 | high |
50088 | SeaMonkey < 2.0.9 Multiple Vulnerabilities | Nessus | Windows | 10/21/2010 | 11/15/2018 | high |
50371 | openSUSE Security Update : seamonkey (seamonkey-3372) | Nessus | SuSE Local Security Checks | 10/28/2010 | 1/14/2021 | high |
60870 | Scientific Linux Security Update : firefox on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
75660 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-3378) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | high |
83601 | SUSE SLES10 Security Update : IBM Java 5 (SUSE-SU-2013:1669-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/19/2021 | critical |
133286 | RHEL 8 : nss (RHSA-2020:0243) | Nessus | Red Hat Local Security Checks | 1/28/2020 | 11/7/2024 | high |
145655 | CentOS 8 : nss (CESA-2019:4114) | Nessus | CentOS Local Security Checks | 1/29/2021 | 3/23/2021 | high |
158843 | AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2021:5238) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 1/13/2025 | medium |
16359 | Mandrake Linux Security Advisory : perl-DBI (MDKSA-2005:030) | Nessus | Mandriva Local Security Checks | 2/10/2005 | 1/6/2021 | low |
17180 | RHEL 4 : perl-DBI (RHSA-2005:072) | Nessus | Red Hat Local Security Checks | 2/22/2005 | 11/4/2024 | medium |
179277 | EulerOS Virtualization 2.10.1 : ncurses (EulerOS-SA-2023-2545) | Nessus | Huawei Local Security Checks | 8/2/2023 | 11/8/2023 | high |
190390 | Fedora 38 : libvirt (2024-2d35e47af3) | Nessus | Fedora Local Security Checks | 2/11/2024 | 11/14/2024 | medium |
190695 | Amazon Linux 2 : nss-util (ALAS-2024-2470) | Nessus | Amazon Linux Local Security Checks | 2/19/2024 | 12/11/2024 | high |
194530 | Fedora 40 : wireshark (2024-4115ab9959) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | high |
201633 | CBL Mariner 2.0 Security Update: libsmi (CVE-2010-2891) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/3/2024 | critical |
205665 | CBL Mariner 2.0 Security Update: httpd (CVE-2024-24795) | Nessus | MarinerOS Local Security Checks | 8/16/2024 | 2/10/2025 | medium |
210072 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2024-2683) | Nessus | Amazon Linux Local Security Checks | 11/1/2024 | 12/11/2024 | medium |
233587 | Amazon Linux 2023 : java-23-amazon-corretto, java-23-amazon-corretto-devel, java-23-amazon-corretto-headless (ALAS2023-2025-904) | Nessus | Amazon Linux Local Security Checks | 3/31/2025 | 3/31/2025 | medium |
234436 | Photon OS 4.0: Python3 PHSA-2025-4.0-0730 | Nessus | PhotonOS Local Security Checks | 4/15/2025 | 7/1/2025 | critical |
200939 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2024-1846) | Nessus | Huawei Local Security Checks | 6/25/2024 | 7/3/2024 | critical |
200957 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2024-1825) | Nessus | Huawei Local Security Checks | 6/25/2024 | 7/3/2024 | critical |
201855 | Slackware Linux 15.0 / current httpd Vulnerability (SSA:2024-185-02) | Nessus | Slackware Local Security Checks | 7/3/2024 | 11/20/2024 | medium |
201923 | FreeBSD : Apache httpd -- source code disclosure (5d921a8c-3a43-11ef-b611-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 7/5/2024 | 11/20/2024 | medium |
202189 | RHEL 8 : ruby (RHSA-2024:4499) | Nessus | Red Hat Local Security Checks | 7/11/2024 | 4/8/2025 | medium |
202629 | Oracle Linux 9 : qt5-qtbase (ELSA-2024-4623) | Nessus | Oracle Linux Local Security Checks | 7/18/2024 | 11/2/2024 | medium |
202638 | RHEL 8 : qt5-qtbase (RHSA-2024:4639) | Nessus | Red Hat Local Security Checks | 7/18/2024 | 11/7/2024 | medium |
202712 | AlmaLinux 8 : qt5-qtbase (ALSA-2024:4617) | Nessus | Alma Linux Local Security Checks | 7/19/2024 | 7/19/2024 | medium |
204266 | Photon OS 5.0: Ruby PHSA-2024-5.0-0247 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | medium |
206420 | Debian dla-3858 : libruby2.7 - security update | Nessus | Debian Local Security Checks | 9/2/2024 | 9/2/2024 | high |
207113 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2024-2406) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | critical |
210100 | Amazon Linux 2 : qt5-qtquickcontrols (ALAS-2024-2668) | Nessus | Amazon Linux Local Security Checks | 11/1/2024 | 12/11/2024 | medium |
176224 | SUSE SLES12 Security Update : openvswitch (SUSE-SU-2023:2259-1) | Nessus | SuSE Local Security Checks | 5/23/2023 | 7/14/2023 | critical |
176646 | SUSE SLES12 Security Update : openvswitch (SUSE-SU-2023:2360-1) | Nessus | SuSE Local Security Checks | 6/3/2023 | 7/14/2023 | critical |
178039 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-188-01) | Nessus | Slackware Local Security Checks | 7/8/2023 | 7/12/2023 | high |
178253 | RHEL 8 : firefox (RHSA-2023:4072) | Nessus | Red Hat Local Security Checks | 7/13/2023 | 11/8/2024 | high |
178254 | RHEL 8 : firefox (RHSA-2023:4076) | Nessus | Red Hat Local Security Checks | 7/13/2023 | 11/7/2024 | high |
178268 | RHEL 8 : thunderbird (RHSA-2023:4074) | Nessus | Red Hat Local Security Checks | 7/13/2023 | 11/7/2024 | high |