78587 | Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 / 6.1.x < 6.1.1 Bash Shell Remote Code Execution (Shellshock) | Nessus | Palo Alto Local Security Checks | 10/20/2014 | 12/5/2022 | critical |
78701 | Mail Transfer Agent and Mail Delivery Agent Remote Command Execution via Shellshock | Nessus | SMTP problems | 10/28/2014 | 12/5/2022 | critical |
202028 | KB5040430: Windows 10 version 1809 / Windows Server 2019 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 8/16/2024 | critical |
202038 | KB5040438: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 8/16/2024 | critical |
233665 | AlmaLinux 8 : freetype (ALSA-2025:3421) | Nessus | Alma Linux Local Security Checks | 4/1/2025 | 5/6/2025 | high |
233926 | RHEL 9 : freetype (RHSA-2025:3384) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/5/2025 | high |
234514 | Amazon Linux 2023 : freetype, freetype-demos, freetype-devel (ALAS2023-2025-925) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | 5/6/2025 | high |
236141 | Alibaba Cloud Linux 3 : 0051: freetype (ALINUX3-SA-2025:0051) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
237292 | RHEL 8 : mingw-freetype and spice-client-win (RHSA-2025:8195) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 6/5/2025 | high |
237572 | Photon OS 4.0: Freetype2 PHSA-2025-4.0-0806 | Nessus | PhotonOS Local Security Checks | 5/30/2025 | 5/30/2025 | high |
238200 | EulerOS 2.0 SP13 : freetype (EulerOS-SA-2025-1630) | Nessus | Huawei Local Security Checks | 6/11/2025 | 6/11/2025 | high |
238382 | EulerOS 2.0 SP11 : freetype (EulerOS-SA-2025-1654) | Nessus | Huawei Local Security Checks | 6/12/2025 | 6/12/2025 | high |
238409 | EulerOS 2.0 SP11 : freetype (EulerOS-SA-2025-1653) | Nessus | Huawei Local Security Checks | 6/12/2025 | 6/12/2025 | high |
243062 | RockyLinux 9 : freetype (RLSA-2025:3407) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
246390 | Linux Distros Unpatched Vulnerability : CVE-2022-30333 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | high |
63886 | RHEL 5 : flash-plugin (RHSA-2009:1188) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 6/8/2022 | high |
84156 | Adobe AIR <= 17.0.0.144 Multiple Vulnerabilities (APSB15-06) | Nessus | Windows | 6/12/2015 | 4/11/2022 | critical |
84411 | FreeBSD : elasticsearch and logstash -- remote OS command execution via dynamic scripting (43ac9d42-1b9a-11e5-b43d-002590263bf5) | Nessus | FreeBSD Local Security Checks | 6/26/2015 | 3/28/2022 | medium |
217717 | Linux Distros Unpatched Vulnerability : CVE-2012-4681 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
223876 | Linux Distros Unpatched Vulnerability : CVE-2021-30663 | Nessus | Misc. | 3/5/2025 | 8/19/2025 | high |
174037 | macOS 11.x < 11.7.6 (HT213725) | Nessus | MacOS X Local Security Checks | 4/10/2023 | 6/14/2024 | high |
236537 | Alibaba Cloud Linux 3 : 0162: webkit2gtk3 (ALINUX3-SA-2022:0162) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
226877 | Linux Distros Unpatched Vulnerability : CVE-2023-37450 | Nessus | Misc. | 3/5/2025 | 8/18/2025 | high |
228718 | Linux Distros Unpatched Vulnerability : CVE-2024-44308 | Nessus | Misc. | 3/5/2025 | 8/18/2025 | high |
157668 | AlmaLinux 8 : GNOME (ALSA-2021:1586) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 4/25/2023 | high |
214953 | PHP on Windows 8.1.x < 8.1.29 / 8.2.x < 8.2.20 / 8.3.x < 8.3.8 Arbitrary Code Execution (CVE-2024-4577) | Nessus | Windows | 2/4/2025 | 2/5/2025 | critical |
242705 | NewStart CGSL MAIN 7.02 : libwebp Multiple Vulnerabilities (NS-SA-2025-0183) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | high |
103140 | Windows 2008 September 2017 Multiple Security Updates | Nessus | Windows : Microsoft Bulletins | 9/12/2017 | 6/17/2024 | high |
167950 | SUSE SLES15 Security Update : php7 (SUSE-SU-2022:4067-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 10/18/2023 | critical |
181353 | Mozilla Firefox ESR < 102.15.1 | Nessus | MacOS X Local Security Checks | 9/13/2023 | 10/6/2023 | high |
181356 | Mozilla Thunderbird < 102.15.1 | Nessus | Windows | 9/13/2023 | 10/6/2023 | high |
181496 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3610-1) | Nessus | SuSE Local Security Checks | 9/16/2023 | 10/6/2023 | high |
181528 | RHEL 8 : firefox (RHSA-2023:5184) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 3/14/2025 | high |
181539 | RHEL 8 : thunderbird (RHSA-2023:5188) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 11/8/2024 | high |
181606 | RHEL 9 : libwebp (RHSA-2023:5214) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 3/14/2025 | high |
181607 | RHEL 9 : thunderbird (RHSA-2023:5223) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 11/8/2024 | high |
181643 | Oracle Linux 8 : thunderbird (ELSA-2023-5201) | Nessus | Oracle Linux Local Security Checks | 9/19/2023 | 10/23/2024 | high |
181683 | Oracle Linux 8 : libwebp (ELSA-2023-5309) | Nessus | Oracle Linux Local Security Checks | 9/20/2023 | 10/23/2024 | high |
181695 | RHEL 8 : libwebp (RHSA-2023:5309) | Nessus | Red Hat Local Security Checks | 9/20/2023 | 3/14/2025 | high |
181761 | FreeBSD : graphics/webp heap buffer overflow (4fd7a2fc-5860-11ee-a1b3-dca632daf43b) | Nessus | FreeBSD Local Security Checks | 9/21/2023 | 10/2/2023 | high |
181802 | AlmaLinux 9 : thunderbird (ALSA-2023:5224) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 10/6/2023 | high |
181805 | AlmaLinux 8 : thunderbird (ALSA-2023:5201) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 10/6/2023 | high |
182136 | WebM Project WebP Image Library (libwebp) < 1.3.2 Vulnerability | Nessus | Misc. | 9/28/2023 | 10/5/2023 | high |
185180 | Fedora 39 : firefox (2023-6bdc468df7) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/15/2024 | high |
185793 | Amazon Linux 2 : qt5-qtimageformats (ALAS-2023-2337) | Nessus | Amazon Linux Local Security Checks | 11/15/2023 | 12/17/2024 | high |
187219 | CentOS 7 : thunderbird (RHSA-2023:5191) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/25/2023 | high |
188120 | EulerOS Virtualization 2.9.0 : libwebp (EulerOS-SA-2024-1014) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/17/2024 | high |
191387 | CentOS 9 : libwebp-1.2.0-8.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/29/2024 | high |
192334 | EulerOS Virtualization 2.11.0 : libwebp (EulerOS-SA-2024-1429) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | high |
195172 | Microsoft Edge (Chromium) < 109.0.1518.140 Heap Buffer Overflow Vulnerability | Nessus | Windows | 5/8/2024 | 5/9/2024 | high |