241354 | Fedora 43 : ov (2025-c4c8863fd7) | Nessus | Fedora Local Security Checks | 7/4/2025 | 7/4/2025 | medium |
118825 | AIX 6.1 TL 9 : freebsd (IJ09619) | Nessus | AIX Local Security Checks | 11/9/2018 | 4/20/2023 | medium |
241590 | GLSA-202507-06 : openh264: Heap Overflow | Nessus | Gentoo Local Security Checks | 7/8/2025 | 7/8/2025 | high |
225902 | Linux Distros Unpatched Vulnerability : CVE-2023-37766 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
226312 | Linux Distros Unpatched Vulnerability : CVE-2023-37767 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
227122 | Linux Distros Unpatched Vulnerability : CVE-2023-29406 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
230384 | Linux Distros Unpatched Vulnerability : CVE-2024-57791 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
230487 | Linux Distros Unpatched Vulnerability : CVE-2024-55639 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
230653 | Linux Distros Unpatched Vulnerability : CVE-2024-57875 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
230945 | Linux Distros Unpatched Vulnerability : CVE-2024-57849 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
231001 | Linux Distros Unpatched Vulnerability : CVE-2024-57809 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
231125 | Linux Distros Unpatched Vulnerability : CVE-2024-48875 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
231852 | Linux Distros Unpatched Vulnerability : CVE-2024-57843 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
232381 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-57874) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/20/2025 | medium |
232388 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-57807) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/20/2025 | medium |
232479 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-57850) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 3/20/2025 | high |
233106 | Azure Linux 3.0 Security Update: kernel (CVE-2024-57874) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 3/20/2025 | medium |
235935 | RHEL 9 : php:8.3 (RHSA-2025:7418) | Nessus | Red Hat Local Security Checks | 5/14/2025 | 6/5/2025 | critical |
236845 | AlmaLinux 9 : .NET 8.0 (ALSA-2025:2669) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | 5/16/2025 | high |
236850 | AlmaLinux 8 : .NET 8.0 (ALSA-2025:2670) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | 5/16/2025 | high |
45483 | Ubuntu 8.04 LTS / 8.10 / 9.04 : firefox-3.0, xulrunner-1.9 vulnerabilities (USN-920-1) | Nessus | Ubuntu Local Security Checks | 4/12/2010 | 9/19/2019 | critical |
47394 | Fedora 11 : Miro-2.5.4-3.fc11 / blam-1.8.5-19.fc11 / chmsee-1.0.1-16.fc11 / epiphany-2.26.3-9.fc11 / etc (2010-5515) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
47879 | RHEL 4 : thunderbird (RHSA-2010:0544) | Nessus | Red Hat Local Security Checks | 7/28/2010 | 1/14/2021 | critical |
50654 | Safari < 5.0.3 Multiple Vulnerabilities | Nessus | Windows | 11/18/2010 | 7/27/2018 | high |
82396 | Mandriva Linux Security Advisory : mpfr (MDVSA-2015:143) | Nessus | Mandriva Local Security Checks | 3/30/2015 | 1/14/2021 | high |
217887 | Linux Distros Unpatched Vulnerability : CVE-2013-4286 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
72273 | RHEL 6 : openldap (RHSA-2014:0126) | Nessus | Red Hat Local Security Checks | 2/4/2014 | 1/14/2021 | medium |
72677 | Oracle Linux 5 : openldap (ELSA-2014-0206) | Nessus | Oracle Linux Local Security Checks | 2/25/2014 | 10/22/2024 | critical |
72680 | Scientific Linux Security Update : openldap on SL5.x i386/x86_64 (20140224) | Nessus | Scientific Linux Local Security Checks | 2/25/2014 | 1/14/2021 | medium |
82432 | Debian DSA-3209-1 : openldap - security update | Nessus | Debian Local Security Checks | 3/31/2015 | 1/11/2021 | medium |
89782 | Adobe Digital Editions < 4.5.1 RCE (APSB16-06) (Mac OS X) | Nessus | MacOS X Local Security Checks | 3/9/2016 | 11/19/2019 | critical |
89908 | openSUSE Security Update : Adobe Flash Player (openSUSE-2016-325) | Nessus | SuSE Local Security Checks | 3/14/2016 | 5/25/2022 | critical |
241798 | EulerOS 2.0 SP10 : libtheora (EulerOS-SA-2025-1804) | Nessus | Huawei Local Security Checks | 7/10/2025 | 7/10/2025 | critical |
241820 | EulerOS 2.0 SP10 : ghostscript (EulerOS-SA-2025-1796) | Nessus | Huawei Local Security Checks | 7/10/2025 | 7/10/2025 | critical |
241830 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2025-1790) | Nessus | Huawei Local Security Checks | 7/10/2025 | 7/10/2025 | high |
179926 | OracleVM 3.4 : kernel-uek (OVMSA-2023-0017) | Nessus | OracleVM Local Security Checks | 8/17/2023 | 8/17/2023 | high |
127283 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0076) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 5/7/2024 | high |
127285 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0077) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 5/7/2024 | high |
139375 | RHEL 8 : CloudForms 5.0.7 update (Critical) (RHSA-2020:3358) | Nessus | Red Hat Local Security Checks | 8/6/2020 | 11/7/2024 | critical |
206021 | Amazon Linux 2 : kernel (ALAS-2024-2622) | Nessus | Amazon Linux Local Security Checks | 8/21/2024 | 5/22/2025 | high |
206888 | Debian dla-3885 : redis - security update | Nessus | Debian Local Security Checks | 9/10/2024 | 9/10/2024 | high |
207694 | RHEL 9 : kernel (RHSA-2024:6997) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 3/6/2025 | high |
209512 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2024-12796) | Nessus | Oracle Linux Local Security Checks | 10/22/2024 | 1/15/2025 | high |
237285 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xen (SUSE-SU-2025:01703-1) | Nessus | SuSE Local Security Checks | 5/27/2025 | 5/27/2025 | medium |
237348 | RHEL 9 : .NET 9.0 (RHSA-2025:7600) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 6/5/2025 | high |
237815 | RHEL 10 : .NET 9.0 (RHSA-2025:7601) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | high |
59086 | FreeBSD : NVIDIA UNIX driver -- access to arbitrary system memory (b91234e7-9a8b-11e1-b666-001636d274f3) | Nessus | FreeBSD Local Security Checks | 5/14/2012 | 1/6/2021 | high |
209859 | Photon OS 5.0: Linux PHSA-2024-5.0-0389 | Nessus | PhotonOS Local Security Checks | 10/29/2024 | 1/11/2025 | high |
213508 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7185-1) | Nessus | Ubuntu Local Security Checks | 1/6/2025 | 1/7/2025 | high |
213653 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7185-2) | Nessus | Ubuntu Local Security Checks | 1/9/2025 | 1/9/2025 | high |