208020 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openvpn (SUSE-SU-2024:3502-1) | Nessus | SuSE Local Security Checks | 10/2/2024 | 4/3/2025 | medium |
212732 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : socat (SUSE-SU-2024:4302-1) | Nessus | SuSE Local Security Checks | 12/13/2024 | 12/13/2024 | critical |
216437 | Amazon Linux AMI : kernel (ALAS-2025-1960) | Nessus | Amazon Linux Local Security Checks | 2/19/2025 | 2/19/2025 | high |
229437 | Linux Distros Unpatched Vulnerability : CVE-2024-39312 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
230900 | Linux Distros Unpatched Vulnerability : CVE-2024-56827 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
118575 | macOS 10.13.6 Multiple Vulnerabilities (Security Update 2018-002) | Nessus | MacOS X Local Security Checks | 10/31/2018 | 6/16/2022 | critical |
120064 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2018:2075-1) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/11/2024 | high |
126381 | macOS : Apple Safari < 11.1.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 7/2/2019 | 5/13/2024 | high |
164508 | Google Chrome < 105.0.5195.52 Multiple Vulnerabilities | Nessus | Windows | 8/30/2022 | 10/25/2023 | high |
164509 | Google Chrome < 105.0.5195.52 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 8/30/2022 | 10/25/2023 | high |
164638 | Microsoft Edge (Chromium) < 105.0.1343.25 Multiple Vulnerabilities | Nessus | Windows | 9/2/2022 | 10/13/2023 | high |
164951 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10119-1) | Nessus | SuSE Local Security Checks | 9/13/2022 | 10/25/2023 | critical |
178745 | Oracle Coherence (Jul 2023 CPU) | Nessus | Misc. | 7/24/2023 | 10/20/2023 | medium |
172539 | Adobe Photoshop 23.x < 23.5.4 / 24.x < 24.2.1 Vulnerability (macOS APSB23-23) | Nessus | MacOS X Local Security Checks | 3/14/2023 | 10/4/2024 | high |
188270 | EulerOS Virtualization 2.11.1 : sysstat (EulerOS-SA-2023-2745) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
209292 | FreeBSD : electron{31,32} -- multiple vulnerabilities (815bf172-ab9e-4c4b-9662-d18b0054330d) | Nessus | FreeBSD Local Security Checks | 10/18/2024 | 1/3/2025 | high |
179510 | EulerOS 2.0 SP9 : sysstat (EulerOS-SA-2023-2629) | Nessus | Huawei Local Security Checks | 8/8/2023 | 8/8/2023 | high |
100903 | Scientific Linux Security Update : glibc on SL6.x i386/x86_64 (20170619) (Stack Clash) | Nessus | Scientific Linux Local Security Checks | 6/20/2017 | 1/14/2021 | high |
100913 | SUSE SLES12 Security Update : glibc (SUSE-SU-2017:1614-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 6/20/2017 | 1/6/2021 | high |
100917 | SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2017:1619-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 6/20/2017 | 1/6/2021 | high |
100935 | CentOS 6 : glibc (CESA-2017:1480) (Stack Clash) | Nessus | CentOS Local Security Checks | 6/21/2017 | 1/24/2025 | high |
101015 | Fedora 25 : glibc (2017-79414fefa1) (Stack Clash) | Nessus | Fedora Local Security Checks | 6/23/2017 | 1/6/2021 | high |
124805 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1481) | Nessus | Huawei Local Security Checks | 5/13/2019 | 2/19/2021 | high |
127324 | NewStart CGSL MAIN 4.05 : glibc Multiple Vulnerabilities (NS-SA-2019-0099) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
132248 | RancherOS < 1.0.3 Local Memory Corruption | Nessus | Misc. | 12/19/2019 | 8/19/2020 | high |
183822 | FreeBSD : OpenSSL -- potential loss of confidentiality (4a4712ae-7299-11ee-85eb-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 10/24/2023 | 3/8/2024 | high |
187879 | RHEL 9 : ipa (RHSA-2024:0142) | Nessus | Red Hat Local Security Checks | 1/10/2024 | 11/7/2024 | medium |
187885 | RHEL 9 : ipa (RHSA-2024:0141) | Nessus | Red Hat Local Security Checks | 1/10/2024 | 11/7/2024 | medium |
187917 | CentOS 7 : ipa (RHSA-2024:0145) | Nessus | CentOS Local Security Checks | 1/10/2024 | 2/21/2024 | medium |
187078 | Mozilla Firefox ESR < 115.6 | Nessus | MacOS X Local Security Checks | 12/19/2023 | 1/26/2024 | high |
187416 | CentOS 7 : firefox (RHSA-2024:0026) | Nessus | CentOS Local Security Checks | 1/2/2024 | 1/30/2024 | high |
189644 | RHEL 8 : firefox (RHSA-2024:0011) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
194427 | Foxit PDF Editor < 13.1 Multiple Vulnerabilities | Nessus | Windows | 4/28/2024 | 5/31/2024 | high |
104912 | EulerOS 2.0 SP2 : mpfr (EulerOS-SA-2017-1294) | Nessus | Huawei Local Security Checks | 12/1/2017 | 1/6/2021 | critical |
140550 | Fedora 31 : chromium (2020-88bf0a76d1) | Nessus | Fedora Local Security Checks | 9/14/2020 | 2/20/2024 | high |
47391 | Fedora 12 : Miro-2.5.4-3.fc12 / firefox-3.5.9-1.fc12 / galeon-2.0.7-22.fc12 / etc (2010-5506) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
47397 | Fedora 11 : sunbird-1.0-0.16.20090715hg.fc11 / thunderbird-3.0.4-1.fc11 (2010-5526) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
47425 | Fedora 13 : seamonkey-2.0.4-1.fc13 (2010-6236) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
48266 | CentOS 4 : thunderbird (CESA-2010:0544) | Nessus | CentOS Local Security Checks | 8/9/2010 | 1/4/2021 | critical |
60821 | Scientific Linux Security Update : thunderbird on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
87706 | GLSA-201512-06 : MPFR: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 1/4/2016 | 1/11/2021 | critical |
208110 | Amazon Linux 2 : thunderbird (ALAS-2024-2640) | Nessus | Amazon Linux Local Security Checks | 10/3/2024 | 12/11/2024 | high |
208318 | EulerOS 2.0 SP11 : python-zipp (EulerOS-SA-2024-2593) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | medium |
209846 | Debian dla-3937 : libnss3 - security update | Nessus | Debian Local Security Checks | 10/28/2024 | 10/28/2024 | high |
211826 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : RapidJSON vulnerability (USN-7125-1) | Nessus | Ubuntu Local Security Checks | 11/25/2024 | 11/25/2024 | high |
214102 | RHEL 9 : raptor2 (RHSA-2025:0310) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 6/5/2025 | critical |
214209 | RHEL 8 : raptor2 (RHSA-2025:0326) | Nessus | Red Hat Local Security Checks | 1/15/2025 | 6/5/2025 | critical |
215056 | Oracle Linux 7 : raptor2 (ELSA-2025-0319) | Nessus | Oracle Linux Local Security Checks | 2/6/2025 | 2/6/2025 | critical |
230725 | Linux Distros Unpatched Vulnerability : CVE-2024-57823 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | critical |
231081 | Linux Distros Unpatched Vulnerability : CVE-2024-5569 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |