174727 | RHEL 9 : haproxy (RHSA-2023:1978) | Nessus | Red Hat Local Security Checks | 4/25/2023 | 11/7/2024 | critical |
177670 | RHEL 9 : Red Hat Single Sign-On 7.6.4 security update on RHEL 9 (Important) (RHSA-2023:3885) | Nessus | Red Hat Local Security Checks | 6/27/2023 | 11/7/2024 | high |
183753 | Ubuntu 20.04 LTS : AOM vulnerabilities (USN-6447-1) | Nessus | Ubuntu Local Security Checks | 10/23/2023 | 8/27/2024 | critical |
187080 | Mozilla Firefox < 121.0 | Nessus | MacOS X Local Security Checks | 12/19/2023 | 1/26/2024 | high |
213630 | Mozilla Thunderbird ESR < 128.6 | Nessus | MacOS X Local Security Checks | 1/9/2025 | 1/31/2025 | high |
213640 | RHEL 9 : firefox (RHSA-2025:0135) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
213659 | RHEL 9 : thunderbird (RHSA-2025:0166) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
213986 | Debian dla-4011 : firefox-esr - security update | Nessus | Debian Local Security Checks | 1/11/2025 | 1/31/2025 | high |
214059 | RHEL 8 : thunderbird (RHSA-2025:0275) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 6/5/2025 | high |
237679 | Amazon Linux 2023 : bpftool, kernel6.12, kernel6.12-modules-extra (ALAS2023-2025-984) | Nessus | Amazon Linux Local Security Checks | 6/2/2025 | 6/2/2025 | medium |
186240 | GLSA-202311-05 : LinuxCIFS utils: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 11/24/2023 | 11/24/2023 | high |
191038 | Fedora 39 : diffoscope (2024-3383326db4) | Nessus | Fedora Local Security Checks | 2/27/2024 | 5/29/2025 | high |
203944 | Photon OS 3.0: Linux PHSA-2023-3.0-0528 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | medium |
216810 | Amazon Linux 2 : grub2 (ALAS-2025-2756) | Nessus | Amazon Linux Local Security Checks | 2/26/2025 | 2/26/2025 | high |
22627 | Debian DSA-1085-1 : lynx-cur - several vulnerabilities | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | high |
240354 | Azure Linux 3.0 Security Update: mysql (CVE-2025-30721) | Nessus | Azure Linux Local Security Checks | 6/25/2025 | 6/25/2025 | medium |
240407 | Azure Linux 3.0 Security Update: mysql (CVE-2024-20961) | Nessus | Azure Linux Local Security Checks | 6/25/2025 | 6/25/2025 | medium |
236068 | Alibaba Cloud Linux 3 : 0154: emacs (ALINUX3-SA-2023:0154) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
162877 | EulerOS 2.0 SP9 : cifs-utils (EulerOS-SA-2022-1990) | Nessus | Huawei Local Security Checks | 7/8/2022 | 7/8/2022 | high |
175223 | EulerOS Virtualization 3.0.2.0 : cifs-utils (EulerOS-SA-2023-1706) | Nessus | Huawei Local Security Checks | 5/7/2023 | 5/7/2023 | high |
40663 | Pidgin < 2.5.9 'msn_slplink_process_msg()' Memory Corruption | Nessus | Windows | 8/20/2009 | 11/15/2018 | high |
40691 | FreeBSD : pidgin -- MSN overflow parsing SLP messages (59e7af2d-8db7-11de-883b-001e3300a30d) | Nessus | FreeBSD Local Security Checks | 8/24/2009 | 1/6/2021 | critical |
40752 | Ubuntu 8.04 LTS / 8.10 / 9.04 : pidgin vulnerability (USN-820-1) | Nessus | Ubuntu Local Security Checks | 8/24/2009 | 1/19/2021 | critical |
43751 | CentOS 4 / 5 : pidgin (CESA-2009:1060) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
67863 | Oracle Linux 4 : pidgin (ELSA-2009-1060) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
70872 | SuSE 11.2 / 11.3 Security Update : jakarta-commons-fileupload (SAT Patch Numbers 8445 / 8446) | Nessus | SuSE Local Security Checks | 11/13/2013 | 1/19/2021 | high |
234509 | Amazon Linux 2 : vim (ALAS-2025-2827) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | 4/18/2025 | low |
235670 | FreeBSD : PostgreSQL -- PostgreSQL GB18030 encoding validation can read one byte past end of allocation for text that fails validation (78b8e808-2c45-11f0-9a65-6cc21735f730) | Nessus | FreeBSD Local Security Checks | 5/9/2025 | 5/16/2025 | medium |
235682 | Fedora 41 : perl-Compress-Raw-Lzma / xz (2025-051becf4f2) | Nessus | Fedora Local Security Checks | 5/10/2025 | 6/7/2025 | high |
235780 | Python Library Django 4.2.x < 4.2.21 / 5.1.x < 5.1.9 / 5.2.x < 5.2.1 DoS | Nessus | Windows | 5/13/2025 | 6/5/2025 | medium |
237058 | Oracle Linux 9 : pcs (ELSA-2025-7085) | Nessus | Oracle Linux Local Security Checks | 5/22/2025 | 5/22/2025 | high |
237074 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql17 (SUSE-SU-2025:01644-1) | Nessus | SuSE Local Security Checks | 5/22/2025 | 5/22/2025 | medium |
237592 | SUSE SLES15 Security Update : postgresql14 (SUSE-SU-2025:01786-1) | Nessus | SuSE Local Security Checks | 5/31/2025 | 5/31/2025 | medium |
237610 | SUSE SLES15 Security Update : postgresql16 (SUSE-SU-2025:01782-1) | Nessus | SuSE Local Security Checks | 5/31/2025 | 5/31/2025 | medium |
237902 | Debian dla-4209 : libfile-find-rule-perl - security update | Nessus | Debian Local Security Checks | 6/6/2025 | 6/6/2025 | high |
238357 | Amazon Linux 2 : perl-File-Find-Rule (ALAS-2025-2891) | Nessus | Amazon Linux Local Security Checks | 6/12/2025 | 6/12/2025 | high |
240222 | Fedora 42 : perl-File-Find-Rule (2025-eef56e1ee1) | Nessus | Fedora Local Security Checks | 6/21/2025 | 6/21/2025 | high |
240317 | Amazon Linux 2023 : perl-File-Find-Rule-Perl (ALAS2023-2025-1047) | Nessus | Amazon Linux Local Security Checks | 6/23/2025 | 6/23/2025 | high |
240484 | Debian dla-4228 : libnginx-mod-http-auth-pam - security update | Nessus | Debian Local Security Checks | 6/25/2025 | 6/25/2025 | medium |
240530 | RHEL 8 : perl-File-Find-Rule (RHSA-2025:9605) | Nessus | Red Hat Local Security Checks | 6/25/2025 | 6/25/2025 | high |
240558 | Oracle Linux 8 : kernel (ELSA-2025-9580) | Nessus | Oracle Linux Local Security Checks | 6/26/2025 | 6/26/2025 | high |
240587 | RHEL 9 : perl-File-Find-Rule (RHSA-2025:9658) | Nessus | Red Hat Local Security Checks | 6/26/2025 | 6/26/2025 | high |
240600 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP4) (SUSE-SU-2025:02111-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | 6/26/2025 | high |
240615 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP4) (SUSE-SU-2025:02110-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | 6/26/2025 | high |
240946 | AlmaLinux 8 : perl-File-Find-Rule (ALSA-2025:9605) | Nessus | Alma Linux Local Security Checks | 6/30/2025 | 6/30/2025 | high |
241185 | RHEL 9 : kernel-rt (RHSA-2025:10193) | Nessus | Red Hat Local Security Checks | 7/2/2025 | 7/2/2025 | high |
241319 | AlmaLinux 8 : pandoc (ALSA-2025:8427) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | high |
237569 | Photon OS 4.0: Gnuplot PHSA-2025-4.0-0806 | Nessus | PhotonOS Local Security Checks | 5/30/2025 | 5/30/2025 | medium |
194591 | Fedora 40 : python-idna (2024-098b5d9719) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | high |
194961 | Fedora 39 : python-idna (2024-9176fdb518) | Nessus | Fedora Local Security Checks | 5/3/2024 | 11/14/2024 | high |