237572 | Photon OS 4.0: Freetype2 PHSA-2025-4.0-0806 | Nessus | PhotonOS Local Security Checks | 5/30/2025 | 5/30/2025 | high |
238200 | EulerOS 2.0 SP13 : freetype (EulerOS-SA-2025-1630) | Nessus | Huawei Local Security Checks | 6/11/2025 | 6/11/2025 | high |
238382 | EulerOS 2.0 SP11 : freetype (EulerOS-SA-2025-1654) | Nessus | Huawei Local Security Checks | 6/12/2025 | 6/12/2025 | high |
238409 | EulerOS 2.0 SP11 : freetype (EulerOS-SA-2025-1653) | Nessus | Huawei Local Security Checks | 6/12/2025 | 6/12/2025 | high |
243062 | RockyLinux 9 : freetype (RLSA-2025:3407) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
246390 | Linux Distros Unpatched Vulnerability : CVE-2022-30333 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | high |
146422 | Adobe Reader < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 Multiple Vulnerabilities (APSB21-09) | Nessus | Windows | 2/11/2021 | 11/20/2024 | high |
208677 | openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2024:0328-1) | Nessus | SuSE Local Security Checks | 10/10/2024 | 6/9/2025 | critical |
223110 | Linux Distros Unpatched Vulnerability : CVE-2019-8720 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
170911 | RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.9 Security update (Important) (RHSA-2023:0554) | Nessus | Red Hat Local Security Checks | 1/31/2023 | 1/24/2025 | critical |
173944 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 4/6/2023 | 8/27/2024 | high |
232728 | Oracle Linux 7 : kernel (ELSA-2025-1281) | Nessus | Oracle Linux Local Security Checks | 3/14/2025 | 7/4/2025 | high |
103663 | Oracle WebLogic Server Multiple Vulnerabilities | Nessus | Misc. | 10/4/2017 | 8/11/2025 | critical |
248547 | Linux Distros Unpatched Vulnerability : CVE-2022-2586 | Nessus | Misc. | 8/12/2025 | 8/12/2025 | high |
100061 | KB4019474: Windows 10 Version 1507 May 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 5/9/2017 | 2/18/2025 | critical |
156210 | FreeBSD : graylog -- remote code execution in log4j from user-controlled log input (650734b2-7665-4170-9a0a-eeced5e10a5e) | Nessus | FreeBSD Local Security Checks | 12/21/2021 | 11/6/2023 | critical |
160537 | F5 Networks BIG-IP : BIG-IP iControl REST vulnerability (K23605346) | Nessus | F5 Networks Local Security Checks | 5/5/2022 | 7/29/2025 | critical |
177761 | RHEL 9 : open-vm-tools (RHSA-2023:3948) | Nessus | Red Hat Local Security Checks | 6/29/2023 | 11/7/2024 | low |
177763 | RHEL 8 : open-vm-tools (RHSA-2023:3949) | Nessus | Red Hat Local Security Checks | 6/29/2023 | 11/7/2024 | low |
178033 | Oracle Linux 9 : open-vm-tools (ELSA-2023-3948) | Nessus | Oracle Linux Local Security Checks | 7/7/2023 | 11/2/2024 | low |
178940 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Open VM Tools vulnerability (USN-6257-1) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 8/28/2024 | low |
181398 | Fedora 38 : open-vm-tools (2023-df375d0634) | Nessus | Fedora Local Security Checks | 9/14/2023 | 11/14/2024 | high |
189350 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2427) | Nessus | Amazon Linux Local Security Checks | 1/23/2024 | 12/11/2024 | high |
234648 | RHEL 8 : kernel-rt (RHSA-2025:3894) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
234654 | RHEL 6 : kernel (RHSA-2025:3931) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
234661 | RHEL 7 : kernel (RHSA-2025:3880) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
234663 | RHEL 9 : kernel-rt (RHSA-2025:3889) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
234675 | RHEL 7 : kernel-rt (RHSA-2025:3901) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
234677 | RHEL 7 : kernel (RHSA-2025:3903) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
234685 | AlmaLinux 8 : kernel-rt (ALSA-2025:3894) | Nessus | Alma Linux Local Security Checks | 4/21/2025 | 4/21/2025 | high |
208289 | KB5044342: Windows Server 2012 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 10/8/2024 | 11/15/2024 | critical |
208294 | KB5044306: Windows Server 2008 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 10/8/2024 | 11/15/2024 | critical |
208298 | KB5044293: Windows 10 Version 1607 / Windows Server 2016 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 10/8/2024 | 11/18/2024 | critical |
46189 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 4/30/2010 | 5/25/2022 | high |
46191 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 4/30/2010 | 5/25/2022 | high |
47410 | Fedora 12 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc12 (2010-6025) | Nessus | Fedora Local Security Checks | 7/1/2010 | 5/25/2022 | high |
47426 | Fedora 13 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc13 (2010-6279) | Nessus | Fedora Local Security Checks | 7/1/2010 | 5/25/2022 | high |
49862 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7106) | Nessus | SuSE Local Security Checks | 10/11/2010 | 5/25/2022 | high |
50916 | SuSE 11 Security Update : IBM Java 6 (SAT Patch Number 2548) | Nessus | SuSE Local Security Checks | 12/2/2010 | 5/25/2022 | high |
64849 | Oracle Java SE Multiple Vulnerabilities (October 2012 CPU) (Unix) | Nessus | Misc. | 2/22/2013 | 4/11/2022 | critical |
121020 | KB4480978: Windows 10 Version 1709 and Windows Server Version 1709 January 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 1/8/2019 | 6/17/2024 | high |
206023 | Security Updates for Microsoft Office Products C2R (Aug 2024) | Nessus | Windows | 8/21/2024 | 8/21/2024 | high |
212475 | Amazon Linux 2022 : log4j, log4j-jcl, log4j-slf4j (ALAS2022-2021-004) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | critical |
132713 | Mozilla Firefox < 72.0.1 | Nessus | MacOS X Local Security Checks | 1/8/2020 | 12/5/2022 | high |
132714 | Mozilla Firefox ESR < 68.4.1 | Nessus | Windows | 1/8/2020 | 12/5/2022 | high |
132715 | Mozilla Firefox < 72.0.1 | Nessus | Windows | 1/8/2020 | 12/5/2022 | high |
132847 | Slackware 14.2 / current : mozilla-thunderbird (SSA:2020-010-01) | Nessus | Slackware Local Security Checks | 1/13/2020 | 4/25/2023 | high |
132852 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0068-1) | Nessus | SuSE Local Security Checks | 1/13/2020 | 4/25/2023 | high |
132881 | Oracle Linux 7 : firefox (ELSA-2020-0085) | Nessus | Oracle Linux Local Security Checks | 1/15/2020 | 10/22/2024 | high |
132888 | Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200113) | Nessus | Scientific Linux Local Security Checks | 1/15/2020 | 3/29/2024 | high |