207791 | Foxit PDF Editor for Mac < 2024.3 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/26/2024 | 1/3/2025 | high |
207792 | Foxit PDF Editor for Mac < 13.1.4 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/26/2024 | 1/3/2025 | high |
209276 | Foxit PDF Editor < 11.2.11 Multiple Vulnerabilities | Nessus | Windows | 10/18/2024 | 12/2/2024 | high |
211671 | PHP 8.2.x < 8.2.26 Multiple Vulnerabilities | Nessus | CGI abuses | 11/21/2024 | 5/26/2025 | critical |
211950 | Fedora 40 : php (2024-e0d390d35b) | Nessus | Fedora Local Security Checks | 11/28/2024 | 3/21/2025 | critical |
214958 | Mozilla Firefox ESR < 115.20 | Nessus | MacOS X Local Security Checks | 2/4/2025 | 3/6/2025 | critical |
215101 | RHEL 9 : firefox (RHSA-2025:1066) | Nessus | Red Hat Local Security Checks | 2/7/2025 | 6/5/2025 | critical |
215107 | RHEL 8 : firefox (RHSA-2025:1137) | Nessus | Red Hat Local Security Checks | 2/7/2025 | 6/5/2025 | critical |
185362 | RHEL 8 : fence-agents (RHSA-2023:6812) | Nessus | Red Hat Local Security Checks | 11/8/2023 | 11/7/2024 | critical |
186371 | RHEL 8 : fence-agents (RHSA-2023:7523) | Nessus | Red Hat Local Security Checks | 11/28/2023 | 11/7/2024 | critical |
186836 | Jenkins plugins Multiple Vulnerabilities (2023-12-13) | Nessus | CGI abuses | 12/14/2023 | 10/3/2024 | high |
187089 | Oracle Linux 9 : fence-agents (ELSA-2023-7753) | Nessus | Oracle Linux Local Security Checks | 12/19/2023 | 11/2/2024 | critical |
210521 | RHEL 8 : httpd:2.4 (RHSA-2024:6468) | Nessus | Red Hat Local Security Checks | 11/7/2024 | 11/7/2024 | critical |
210551 | RHEL 8 : httpd:2.4 (RHSA-2024:6136) | Nessus | Red Hat Local Security Checks | 11/7/2024 | 11/7/2024 | critical |
194510 | Fedora 40 : micropython (2024-a3b517705e) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/15/2024 | critical |
213244 | Progress Telerik UI for WPF 2024.4.1213 (CVE-2024-10095) | Nessus | Windows | 12/19/2024 | 12/20/2024 | critical |
210976 | Fedora 41 : micropython (2024-9f2a705459) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/15/2024 | critical |
231298 | Linux Distros Unpatched Vulnerability : CVE-2024-9369 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | critical |
181819 | SUSE SLES15 / openSUSE 15 Security Update : libqb (SUSE-SU-2023:3728-1) | Nessus | SuSE Local Security Checks | 9/23/2023 | 9/23/2023 | critical |
185843 | Oracle Linux 9 : libqb (ELSA-2023-6578) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 10/22/2024 | critical |
187798 | KB5034121: Windows 11 version 21H2 Security Update (January 2024) | Nessus | Windows : Microsoft Bulletins | 1/9/2024 | 6/17/2024 | high |
190638 | Fedora 39 : libgit2 (2024-92bac3b909) | Nessus | Fedora Local Security Checks | 2/17/2024 | 11/14/2024 | critical |
192201 | Amazon Linux 2 : rust (ALAS-2024-2496) | Nessus | Amazon Linux Local Security Checks | 3/18/2024 | 12/11/2024 | critical |
210360 | FreeBSD : libqb -- Buffer overflow (ecf9a798-9aa9-11ef-a8f0-a8a15998b5cb) | Nessus | FreeBSD Local Security Checks | 11/5/2024 | 11/5/2024 | critical |
204762 | Fedora 40 : tinyproxy (2024-aa3631a416) | Nessus | Fedora Local Security Checks | 7/26/2024 | 7/26/2024 | critical |
193346 | Debian dsa-5661 : libapache2-mod-php8.2 - security update | Nessus | Debian Local Security Checks | 4/16/2024 | 1/24/2025 | critical |
193813 | Oracle Linux 7 : kernel (ELSA-2024-2004) | Nessus | Oracle Linux Local Security Checks | 4/24/2024 | 9/23/2024 | critical |
193956 | CentOS 7 : kernel (RHSA-2024:2004) | Nessus | CentOS Local Security Checks | 4/26/2024 | 10/10/2024 | critical |
235839 | KB5058411: Windows 11 Version 24H2 / Windows Server 2025 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 6/25/2025 | high |
237661 | Google Chrome < 137.0.7151.68 Multiple Vulnerabilities | Nessus | Windows | 6/2/2025 | 6/12/2025 | high |
237731 | Microsoft Edge (Chromium) < 137.0.3296.62 Multiple Vulnerabilities | Nessus | Windows | 6/3/2025 | 6/9/2025 | high |
237770 | FreeBSD : Chrome -- Out of bounds read (5759c6e2-410a-11f0-a945-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 6/5/2025 | 6/12/2025 | high |
237930 | Fedora 41 : chromium (2025-be7ea2f22d) | Nessus | Fedora Local Security Checks | 6/7/2025 | 6/9/2025 | high |
101018 | GLSA-201706-23 : Urban Terror: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/23/2017 | 1/11/2021 | critical |
40740 | RHEL 3 / 4 / 5 : acroread (RHSA-2009:0376) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 1/14/2021 | critical |
52523 | Mandriva Linux Security Advisory : webkit (MDVSA-2011:039) | Nessus | Mandriva Local Security Checks | 3/3/2011 | 1/6/2021 | critical |
65075 | RHEL 6 : java-1.6.0-openjdk (RHSA-2013:0605) | Nessus | Red Hat Local Security Checks | 3/7/2013 | 4/21/2024 | critical |
68777 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2013-0604) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | critical |
68778 | Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2013-0605) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | critical |
74919 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2013:0430-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
79962 | GLSA-201412-09 : Multiple packages, Multiple vulnerabilities fixed in 2011 | Nessus | Gentoo Local Security Checks | 12/15/2014 | 2/28/2025 | critical |
81209 | MS KB3021953: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2/6/2015 | 4/22/2022 | critical |
99281 | Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN) | Nessus | Web Servers | 4/11/2017 | 4/25/2023 | critical |
236325 | Alibaba Cloud Linux 3 : 0011: gstreamer1-plugins-bad-free (ALINUX3-SA-2024:0011) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
178308 | AlmaLinux 8 : firefox (ALSA-2023:4076) | Nessus | Alma Linux Local Security Checks | 7/14/2023 | 7/14/2023 | high |
178964 | CentOS 7 : bcel (RHSA-2022:8958) | Nessus | CentOS Local Security Checks | 7/28/2023 | 10/9/2024 | critical |
182697 | AlmaLinux 9 : firefox (ALSA-2023:5434) | Nessus | Alma Linux Local Security Checks | 10/6/2023 | 11/1/2023 | critical |
182728 | Rocky Linux 9 : libeconf (RLSA-2023:4347) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 12/22/2023 | medium |
182814 | AlmaLinux 8 : firefox (ALSA-2023:5433) | Nessus | Alma Linux Local Security Checks | 10/10/2023 | 11/1/2023 | critical |
184353 | AlmaLinux 9 : thunderbird (ALSA-2023:6191) | Nessus | Alma Linux Local Security Checks | 11/3/2023 | 12/1/2023 | critical |