69626 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-136) (ROBOT) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 10/16/2019 | critical |
74799 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:1423-1) (ROBOT) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
88063 | CentOS 5 / 7 : java-1.7.0-openjdk (CESA-2016:0054) (SLOTH) | Nessus | CentOS Local Security Checks | 1/22/2016 | 1/4/2021 | medium |
90634 | CentOS 7 : java-1.8.0-openjdk (CESA-2016:0650) | Nessus | CentOS Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
90723 | CentOS 5 / 6 / 7 : firefox (CESA-2016:0695) | Nessus | CentOS Local Security Checks | 4/27/2016 | 1/4/2021 | high |
91106 | CentOS 5 / 6 / 7 : thunderbird (CESA-2016:1041) | Nessus | CentOS Local Security Checks | 5/13/2016 | 1/4/2021 | high |
76685 | CentOS 5 / 7 : nspr / nss (CESA-2014:0916) | Nessus | CentOS Local Security Checks | 7/23/2014 | 1/4/2021 | critical |
59999 | CentOS 5 / 6 : thunderbird (CESA-2012:1089) | Nessus | CentOS Local Security Checks | 7/18/2012 | 1/4/2021 | critical |
66429 | CentOS 5 / 6 : firefox (CESA-2013:0820) | Nessus | CentOS Local Security Checks | 5/15/2013 | 4/25/2023 | critical |
71357 | CentOS 5 / 6 : thunderbird (CESA-2013:1823) | Nessus | CentOS Local Security Checks | 12/12/2013 | 1/4/2021 | critical |
81441 | CentOS 6 : samba4 (CESA-2015:0250) | Nessus | CentOS Local Security Checks | 2/24/2015 | 1/4/2021 | critical |
84345 | CentOS 7 : php (CESA-2015:1135) | Nessus | CentOS Local Security Checks | 6/24/2015 | 1/4/2021 | critical |
72350 | CentOS 5 / 6 : firefox (CESA-2014:0132) | Nessus | CentOS Local Security Checks | 2/6/2014 | 1/4/2021 | critical |
11837 | OpenSSH < 3.7.1 Multiple Vulnerabilities | Nessus | Gain a shell remotely | 9/16/2003 | 3/27/2024 | critical |
15219 | Debian DSA-382-3 : ssh - possible remote vulnerability | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
162720 | OpenSSL 3.0.0 < 3.0.5 Multiple Vulnerabilities | Nessus | Web Servers | 7/5/2022 | 10/23/2024 | critical |
162731 | Slackware Linux 15.0 / current openssl Multiple Vulnerabilities (SSA:2022-186-01) | Nessus | Slackware Local Security Checks | 7/5/2022 | 10/19/2023 | critical |
46765 | VMSA-2010-0009 : ESXi ntp and ESX Service Console third-party updates | Nessus | VMware ESX Local Security Checks | 6/1/2010 | 1/6/2021 | high |
55992 | SunSSH < 1.1.1 / 1.3 CBC Plaintext Disclosure | Nessus | Misc. | 8/29/2011 | 9/21/2020 | critical |
61559 | RHEL 6 : flash-plugin (RHSA-2012:1173) | Nessus | Red Hat Local Security Checks | 8/16/2012 | 11/4/2024 | high |
66031 | SuSE 11.2 Security Update : java-1_7_0-ibm (SAT Patch Number 7623) | Nessus | SuSE Local Security Checks | 4/19/2013 | 12/5/2022 | critical |
213253 | Oracle Linux 8 : gstreamer1-plugins-base (ELSA-2024-11345) | Nessus | Oracle Linux Local Security Checks | 12/19/2024 | 5/5/2025 | high |
213315 | Debian dla-3999 : gir1.2-gst-plugins-base-1.0 - security update | Nessus | Debian Local Security Checks | 12/21/2024 | 12/21/2024 | high |
213696 | SUSE SLES15 Security Update : gstreamer-plugins-base (SUSE-SU-2025:0054-1) | Nessus | SuSE Local Security Checks | 1/10/2025 | 1/10/2025 | high |
210118 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:3869-1) | Nessus | SuSE Local Security Checks | 11/2/2024 | 12/23/2024 | critical |
228141 | Linux Distros Unpatched Vulnerability : CVE-2024-23222 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
232749 | RHEL 9 : webkit2gtk3 (RHSA-2024:9638) | Nessus | Red Hat Local Security Checks | 3/14/2025 | 3/14/2025 | high |
162850 | Rocky Linux 8 : firefox (RLSA-2022:4776) | Nessus | Rocky Linux Local Security Checks | 7/8/2022 | 11/7/2023 | high |
164816 | AlmaLinux 8 : systemd (ALSA-2022:6206) | Nessus | Alma Linux Local Security Checks | 9/7/2022 | 12/5/2022 | critical |
171541 | Rocky Linux 9 : libksba (RLSA-2023:0626) | Nessus | Rocky Linux Local Security Checks | 2/16/2023 | 11/7/2023 | critical |
171795 | CentOS 7 : thunderbird (RHSA-2023:0817) | Nessus | CentOS Local Security Checks | 2/22/2023 | 10/9/2024 | high |
171864 | AlmaLinux 9 : firefox (ALSA-2023:0810) | Nessus | Alma Linux Local Security Checks | 2/23/2023 | 9/1/2023 | high |
173054 | AlmaLinux 8 : firefox (ALSA-2023:1336) | Nessus | Alma Linux Local Security Checks | 3/21/2023 | 6/12/2023 | high |
173262 | CentOS 7 : nss (RHSA-2023:1332) | Nessus | CentOS Local Security Checks | 3/22/2023 | 10/9/2024 | high |
173350 | AlmaLinux 8 : thunderbird (ALSA-2023:1403) | Nessus | Alma Linux Local Security Checks | 3/23/2023 | 6/12/2023 | high |
173482 | Rocky Linux 9 : thunderbird (RLSA-2023:1407) | Nessus | Rocky Linux Local Security Checks | 3/28/2023 | 11/6/2023 | high |
149734 | CentOS 8 : grafana (CESA-2021:1859) | Nessus | CentOS Local Security Checks | 5/19/2021 | 1/1/2024 | critical |
175907 | CentOS 8 : libtiff (CESA-2023:2883) | Nessus | CentOS Local Security Checks | 5/17/2023 | 2/8/2024 | high |
175910 | CentOS 8 : libarchive (CESA-2023:3018) | Nessus | CentOS Local Security Checks | 5/17/2023 | 2/8/2024 | critical |
176055 | AlmaLinux 9 : firefox (ALSA-2023:3143) | Nessus | Alma Linux Local Security Checks | 5/18/2023 | 6/9/2023 | high |
176387 | AlmaLinux 9 : go-toolset and golang (ALSA-2023:3318) | Nessus | Alma Linux Local Security Checks | 5/25/2023 | 6/16/2023 | critical |
176390 | CentOS 8 : go-toolset:rhel8 (CESA-2023:3319) | Nessus | CentOS Local Security Checks | 5/25/2023 | 2/8/2024 | critical |
172034 | CentOS 7 : git (RHSA-2023:0978) | Nessus | CentOS Local Security Checks | 3/1/2023 | 10/9/2024 | critical |
177735 | CentOS 8 : go-toolset:rhel8 (CESA-2023:3922) | Nessus | CentOS Local Security Checks | 6/29/2023 | 2/8/2024 | critical |
180552 | AlmaLinux 9 : thunderbird (ALSA-2023:4955) | Nessus | Alma Linux Local Security Checks | 9/6/2023 | 9/25/2023 | high |
180555 | AlmaLinux 8 : firefox (ALSA-2023:4952) | Nessus | Alma Linux Local Security Checks | 9/6/2023 | 9/25/2023 | high |
182617 | Rocky Linux 9 : thunderbird (RLSA-2023:5435) | Nessus | Rocky Linux Local Security Checks | 10/5/2023 | 11/1/2023 | critical |
182692 | AlmaLinux 9 : thunderbird (ALSA-2023:5435) | Nessus | Alma Linux Local Security Checks | 10/6/2023 | 11/1/2023 | critical |
182727 | Rocky Linux 8 : firefox (RLSA-2023:4952) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 10/6/2023 | high |
184350 | AlmaLinux 9 : firefox (ALSA-2023:6188) | Nessus | Alma Linux Local Security Checks | 11/3/2023 | 12/1/2023 | critical |