216756 | AlmaLinux 8 : postgresql:15 (ALSA-2025:1739) | Nessus | Alma Linux Local Security Checks | 2/25/2025 | 5/16/2025 | high |
235941 | AlmaLinux 8 : postgresql:12 (ALSA-2025:3082) | Nessus | Alma Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
52006 | Fedora 14 : java-1.6.0-openjdk-1.6.0.0-52.1.9.7.fc14 (2011-1645) | Nessus | Fedora Local Security Checks | 2/17/2011 | 1/11/2021 | critical |
159741 | Google Chrome < 100.0.4896.127 Vulnerability | Nessus | Windows | 4/14/2022 | 11/1/2023 | high |
159766 | FreeBSD : chromium -- multiple vulnerabilities (a25ea27b-bced-11ec-87b5-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 4/15/2022 | 11/1/2023 | high |
162418 | OpenSSL 3.0.0 < 3.0.4 Vulnerability | Nessus | Web Servers | 6/21/2022 | 9/4/2025 | high |
162420 | OpenSSL 1.1.1 < 1.1.1p Vulnerability | Nessus | Web Servers | 6/21/2022 | 9/4/2025 | high |
162549 | Debian DSA-5169-1 : openssl - security update | Nessus | Debian Local Security Checks | 6/27/2022 | 9/4/2025 | high |
162773 | Ubuntu 16.04 ESM : OpenSSL vulnerability (USN-5488-2) | Nessus | Ubuntu Local Security Checks | 7/7/2022 | 9/4/2025 | high |
163853 | Amazon Linux AMI : openssl (ALAS-2022-1626) | Nessus | Amazon Linux Local Security Checks | 8/5/2022 | 9/4/2025 | high |
169307 | EulerOS Virtualization 2.10.1 : openssl (EulerOS-SA-2022-2895) | Nessus | Huawei Local Security Checks | 12/27/2022 | 9/4/2025 | high |
169313 | EulerOS Virtualization 2.10.0 : openssl (EulerOS-SA-2022-2877) | Nessus | Huawei Local Security Checks | 12/27/2022 | 9/4/2025 | high |
171646 | RHEL 8 : firefox (RHSA-2023:0808) | Nessus | Red Hat Local Security Checks | 2/20/2023 | 11/7/2024 | high |
176551 | Trend Micro Apex One Multiple Vulnerabilities (000293108) | Nessus | Windows | 6/1/2023 | 6/13/2023 | critical |
232145 | Linux Distros Unpatched Vulnerability : CVE-2019-12929 | Nessus | Misc. | 3/6/2025 | 9/1/2025 | critical |
233238 | RHEL 9 : firefox update (Important) (RHSA-2024:6782) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 3/22/2025 | critical |
133307 | NVIDIA Windows GPU Display Driver (August 2019) | Nessus | Windows | 1/29/2020 | 3/28/2024 | critical |
227044 | Linux Distros Unpatched Vulnerability : CVE-2023-38316 | Nessus | Misc. | 3/5/2025 | 8/26/2025 | critical |
232820 | RHEL 9 : firefox (RHSA-2025:2481) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
235947 | Alibaba Cloud Linux 3 : 0086: frr (ALINUX3-SA-2024:0086) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
242918 | FreeBSD : Mozilla -- HTTP Basic Authentication credentials leak (477e9eb3-685e-11f0-a12d-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 7/28/2025 | 7/28/2025 | critical |
166701 | FreeBSD : chromium -- Type confusion in V8 (1225c888-56ea-11ed-b5c3-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 10/28/2022 | 10/6/2023 | high |
168202 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10219-1) | Nessus | SuSE Local Security Checks | 11/27/2022 | 9/20/2023 | high |
168437 | Amazon Linux 2 : vim (ALAS-2022-1902) | Nessus | Amazon Linux Local Security Checks | 12/7/2022 | 12/11/2024 | critical |
170788 | Linanto Control Web Panel (CWP) 7 < 0.9.8.1147 Command Injection (CVE-2022-44877) | Nessus | Misc. | 1/30/2023 | 9/5/2023 | critical |
172292 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1485) | Nessus | Huawei Local Security Checks | 3/8/2023 | 8/31/2023 | critical |
172729 | EulerOS 2.0 SP10 : vim (EulerOS-SA-2023-1543) | Nessus | Huawei Local Security Checks | 3/19/2023 | 8/30/2023 | critical |
173361 | EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1579) | Nessus | Huawei Local Security Checks | 3/24/2023 | 1/16/2024 | critical |
176285 | Oracle Linux 8 : libtiff (ELSA-2023-2883) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 11/2/2024 | high |
185499 | CBL Mariner 2.0 Security Update: PyYAML (CVE-2020-14343) | Nessus | MarinerOS Local Security Checks | 11/13/2023 | 2/10/2025 | critical |
187778 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-019) | Nessus | Amazon Linux Local Security Checks | 1/9/2024 | 12/11/2024 | high |
19561 | Debian DSA-791-1 : maildrop - missing privilege release | Nessus | Debian Local Security Checks | 9/6/2005 | 1/4/2021 | critical |
20072 | Debian DSA-869-1 : eric - missing input sanitising | Nessus | Debian Local Security Checks | 10/24/2005 | 1/4/2021 | critical |
20273 | Solaris 10 (sparc) : 121308-20 (deprecated) | Nessus | Solaris Local Security Checks | 12/7/2005 | 1/14/2021 | critical |
145367 | Fedora 33 : PyYAML (2021-3342569a0f) | Nessus | Fedora Local Security Checks | 1/25/2021 | 10/15/2021 | critical |
145763 | Fedora 32 : PyYAML (2021-eed7193502) | Nessus | Fedora Local Security Checks | 2/1/2021 | 10/15/2021 | critical |
145771 | EulerOS 2.0 SP8 : PyYAML (EulerOS-SA-2021-1168) | Nessus | Huawei Local Security Checks | 2/1/2021 | 10/15/2021 | critical |
80736 | Oracle Solaris Third-Party Patch Update : php (cve_2013_4113_buffer_errors) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | critical |
87243 | Adobe AIR <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32) | Nessus | Windows | 12/8/2015 | 1/16/2024 | critical |
87246 | Adobe AIR for Mac <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32) | Nessus | MacOS X Local Security Checks | 12/8/2015 | 1/16/2024 | critical |
89830 | Adobe Acrobat < 11.0.15 / 15.006.30121 / 15.010.20060 Multiple Vulnerabilities (APSB16-09) | Nessus | Windows | 3/10/2016 | 11/20/2024 | critical |
89831 | Adobe Reader < 15.006.30121 / 15.010.20060 Multiple Vulnerabilities (APSB16-09) | Nessus | Windows | 3/10/2016 | 11/20/2024 | critical |
89832 | Adobe Acrobat < 11.0.15 / 15.006.30121 / 15.010.20060 Multiple Vulnerabilities (APSB16-09) (Mac OS X) | Nessus | MacOS X Local Security Checks | 3/10/2016 | 11/20/2019 | critical |
89833 | Adobe Reader < 11.0.15 / 15.006.30121 / 15.010.20060 Multiple Vulnerabilities (APSB16-09) (Mac OS X) | Nessus | MacOS X Local Security Checks | 3/10/2016 | 11/20/2019 | critical |
90309 | Apple TV < 9.2 Multiple Vulnerabilities | Nessus | Misc. | 4/1/2016 | 11/19/2019 | critical |
25534 | GLSA-200706-05 : ClamAV: Multiple Denials of Service | Nessus | Gentoo Local Security Checks | 6/18/2007 | 1/6/2021 | critical |
35305 | openSUSE 10 Security Update : java-1_5_0-sun (java-1_5_0-sun-5875) | Nessus | SuSE Local Security Checks | 1/7/2009 | 1/14/2021 | critical |
35306 | openSUSE 10 Security Update : java-1_6_0-sun (java-1_6_0-sun-5876) | Nessus | SuSE Local Security Checks | 1/7/2009 | 1/14/2021 | critical |
38761 | A-A-S Application Access Server Default Admin Password | Nessus | Web Servers | 5/14/2009 | 11/15/2018 | critical |
40002 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-376) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |