196888 | Fedora 40 : glib2 / gnome-shell (2024-635a54eb7e) | Nessus | Fedora Local Security Checks | 5/12/2024 | 6/19/2025 | medium |
205463 | KB5041847: Windows Server 2008 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
205464 | KB5041850: Windows Server 2008 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
207298 | Rocky Linux 9 : glib2 (RLSA-2024:6464) | Nessus | Rocky Linux Local Security Checks | 9/16/2024 | 6/19/2025 | medium |
213213 | RockyLinux 8 : pam (RLSA-2024:10379) | Nessus | Rocky Linux Local Security Checks | 12/19/2024 | 12/19/2024 | high |
227474 | Linux Distros Unpatched Vulnerability : CVE-2024-0807 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
231122 | Linux Distros Unpatched Vulnerability : CVE-2024-56639 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
203276 | Photon OS 4.0: Linux PHSA-2022-4.0-0275 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 1/16/2025 | high |
206931 | EulerOS 2.0 SP12 : glibc (EulerOS-SA-2024-2351) | Nessus | Huawei Local Security Checks | 9/10/2024 | 3/27/2025 | high |
216013 | EulerOS 2.0 SP12 : pam (EulerOS-SA-2025-1178) | Nessus | Huawei Local Security Checks | 2/10/2025 | 2/10/2025 | high |
216017 | EulerOS 2.0 SP12 : pam (EulerOS-SA-2025-1194) | Nessus | Huawei Local Security Checks | 2/10/2025 | 2/10/2025 | high |
235987 | Alibaba Cloud Linux 3 : 0264: pam (ALINUX3-SA-2024:0264) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
237997 | NewStart CGSL MAIN 7.02 : pam Multiple Vulnerabilities (NS-SA-2025-0083) | Nessus | NewStart CGSL Local Security Checks | 6/9/2025 | 6/18/2025 | high |
221621 | Mozilla Firefox ESR < 115.21 | Nessus | MacOS X Local Security Checks | 3/4/2025 | 4/3/2025 | high |
226181 | Linux Distros Unpatched Vulnerability : CVE-2023-24531 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | critical |
232204 | FreeBSD : chromium -- multiple security fixes (9c62d3f0-f997-11ef-85f3-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 3/6/2025 | 3/13/2025 | high |
232540 | Debian dsa-5876 : thunderbird - security update | Nessus | Debian Local Security Checks | 3/10/2025 | 4/3/2025 | critical |
232541 | Fedora 41 : chromium (2025-e94782e579) | Nessus | Fedora Local Security Checks | 3/10/2025 | 3/10/2025 | high |
235705 | GLSA-202505-02 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/12/2025 | 5/12/2025 | critical |
189909 | AlmaLinux 9 : thunderbird (ALSA-2024:0602) | Nessus | Alma Linux Local Security Checks | 2/1/2024 | 2/23/2024 | high |
175228 | EulerOS Virtualization 3.0.2.0 : libtirpc (EulerOS-SA-2023-1703) | Nessus | Huawei Local Security Checks | 5/7/2023 | 5/7/2023 | high |
177908 | Amazon Linux AMI : mod24_security (ALAS-2023-1772) | Nessus | Amazon Linux Local Security Checks | 7/3/2023 | 12/11/2024 | high |
151466 | F5 Networks BIG-IP : Apache HTTPD vulnerability (K23153696) | Nessus | F5 Networks Local Security Checks | 7/8/2021 | 12/8/2023 | medium |
218795 | Linux Distros Unpatched Vulnerability : CVE-2015-2301 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
219977 | Linux Distros Unpatched Vulnerability : CVE-2016-5771 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
24701 | Firefox < 1.5.0.10 / 2.0.0.2 Multiple Vulnerabilities | Nessus | Windows | 2/24/2007 | 7/16/2018 | high |
25000 | Sun Java Enterprise Server NSS Remote Code Execution Vulnerabilities | Nessus | Windows | 4/6/2007 | 11/15/2018 | medium |
25318 | RHEL 5 : firefox (RHSA-2007:0097) | Nessus | Red Hat Local Security Checks | 5/25/2007 | 1/14/2021 | high |
137587 | SUSE SLES12 Security Update : php7 (SUSE-SU-2020:1545-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | medium |
138106 | Debian DSA-4717-1 : php7.0 - security update | Nessus | Debian Local Security Checks | 7/6/2020 | 3/4/2024 | high |
138225 | Debian DSA-4719-1 : php7.3 - security update | Nessus | Debian Local Security Checks | 7/9/2020 | 3/1/2024 | high |
137071 | macOS 10.15.x < 10.15.5 Supplemental Update / 10.13.x < 10.13.6 Security Update 2020-003 | Nessus | MacOS X Local Security Checks | 6/3/2020 | 5/28/2024 | high |
145361 | openSUSE Security Update : ImageMagick (openSUSE-2021-136) | Nessus | SuSE Local Security Checks | 1/25/2021 | 1/26/2024 | high |
148047 | EulerOS 2.0 SP5 : ImageMagick (EulerOS-SA-2021-1682) | Nessus | Huawei Local Security Checks | 3/24/2021 | 1/8/2024 | high |
149489 | FreeBSD : ImageMagick7 -- multiple vulnerabilities (a7c60af1-b3f1-11eb-a5f7-a0f3c100ae18) | Nessus | FreeBSD Local Security Checks | 5/14/2021 | 1/2/2024 | high |
155364 | RHEL 8 : kpatch-patch (RHSA-2021:4645) | Nessus | Red Hat Local Security Checks | 11/16/2021 | 11/7/2024 | critical |
155368 | RHEL 8 : kernel-rt (RHSA-2021:4646) | Nessus | Red Hat Local Security Checks | 11/16/2021 | 11/7/2024 | critical |
155562 | CentOS 8 : kernel (CESA-2021:4647) | Nessus | CentOS Local Security Checks | 11/18/2021 | 1/24/2022 | critical |
155588 | CentOS 8 : kernel-rt (CESA-2021:4646) | Nessus | CentOS Local Security Checks | 11/18/2021 | 1/24/2022 | critical |
157770 | Rocky Linux 8 : kernel-rt (RLSA-2021:4646) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/6/2023 | critical |
157805 | Rocky Linux 8 : kernel (RLSA-2021:4647) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/6/2023 | critical |
189118 | Oracle WebCenter Portal Multiple Vulnerabilities (January 2024 CPU) | Nessus | Misc. | 1/17/2024 | 1/19/2024 | medium |
194938 | Fedora 40 : ruby (2024-14db7b21a2) | Nessus | Fedora Local Security Checks | 5/2/2024 | 11/14/2024 | critical |
200939 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2024-1846) | Nessus | Huawei Local Security Checks | 6/25/2024 | 7/3/2024 | critical |
200957 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2024-1825) | Nessus | Huawei Local Security Checks | 6/25/2024 | 7/3/2024 | critical |
201855 | Slackware Linux 15.0 / current httpd Vulnerability (SSA:2024-185-02) | Nessus | Slackware Local Security Checks | 7/3/2024 | 11/20/2024 | medium |
201923 | FreeBSD : Apache httpd -- source code disclosure (5d921a8c-3a43-11ef-b611-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 7/5/2024 | 11/20/2024 | medium |
202189 | RHEL 8 : ruby (RHSA-2024:4499) | Nessus | Red Hat Local Security Checks | 7/11/2024 | 4/8/2025 | medium |
202629 | Oracle Linux 9 : qt5-qtbase (ELSA-2024-4623) | Nessus | Oracle Linux Local Security Checks | 7/18/2024 | 11/2/2024 | medium |
202638 | RHEL 8 : qt5-qtbase (RHSA-2024:4639) | Nessus | Red Hat Local Security Checks | 7/18/2024 | 11/7/2024 | medium |