216481 | Oracle WebCenter Portal (January 2025 CPU) | Nessus | Misc. | 2/19/2025 | 2/20/2025 | critical |
191533 | TeamCity Server < 2023.11.4 Multiple Vulnerabilities | Nessus | Web Servers | 3/5/2024 | 10/25/2024 | critical |
194566 | Fedora 40 : exim (2023-0abcfebecd) | Nessus | Fedora Local Security Checks | 4/29/2024 | 8/8/2025 | critical |
197531 | F5 Networks BIG-IP : Python vulnerabilities (K000139698) | Nessus | F5 Networks Local Security Checks | 5/20/2024 | 10/3/2024 | critical |
210953 | Apache RocketMQ < 4.9.6 / 5.0.x < 5.1.1 RCE | Nessus | Web Servers | 11/14/2024 | 11/15/2024 | critical |
213249 | AlmaLinux 8 : php:7.4 (ALSA-2024:10952) | Nessus | Alma Linux Local Security Checks | 12/19/2024 | 3/20/2025 | critical |
219593 | Linux Distros Unpatched Vulnerability : CVE-2016-5636 | Nessus | Misc. | 3/4/2025 | 9/4/2025 | critical |
220953 | Linux Distros Unpatched Vulnerability : CVE-2017-18017 | Nessus | Misc. | 3/4/2025 | 9/30/2025 | critical |
22524 | RHEL 2.1 : php (RHSA-2006:0708) | Nessus | Red Hat Local Security Checks | 10/10/2006 | 1/14/2021 | critical |
16222 | RHEL 2.1 : php (RHSA-2005:031) | Nessus | Red Hat Local Security Checks | 1/19/2005 | 1/14/2021 | critical |
166209 | Mozilla Firefox < 106.0 | Nessus | Windows | 10/18/2022 | 10/25/2023 | high |
202121 | Juniper Junos OS Vulnerability (JSA83023) | Nessus | Junos Local Security Checks | 7/10/2024 | 10/11/2024 | high |
82138 | Debian DLA-155-1 : linux-2.6 security update | Nessus | Debian Local Security Checks | 3/26/2015 | 1/11/2021 | critical |
160481 | FreeBSD : OpenSSL -- Multiple vulnerabilities (fceb2b08-cb76-11ec-a06f-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 5/4/2022 | 8/12/2025 | high |
161329 | Debian DSA-5139-1 : openssl - security update | Nessus | Debian Local Security Checks | 5/18/2022 | 8/12/2025 | high |
162383 | SUSE SLES12 Security Update : openssl-1_0_0 (SUSE-SU-2022:2106-1) | Nessus | SuSE Local Security Checks | 6/17/2022 | 8/12/2025 | high |
162544 | SUSE SLES12 Security Update : openssl-1_1 (SUSE-SU-2022:2182-1) | Nessus | SuSE Local Security Checks | 6/27/2022 | 9/4/2025 | high |
162945 | SUSE SLES15 Security Update : openssl-1_0_0 (SUSE-SU-2022:2321-1) | Nessus | SuSE Local Security Checks | 7/8/2022 | 9/4/2025 | high |
163116 | EulerOS Virtualization 2.10.0 : openssl (EulerOS-SA-2022-2098) | Nessus | Huawei Local Security Checks | 7/14/2022 | 8/12/2025 | high |
163329 | FreeBSD : MySQL -- Multiple vulnerabilities (8e150606-08c9-11ed-856e-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 7/21/2022 | 8/12/2025 | high |
163406 | Oracle Enterprise Manager Ops Center (Jul 2022 CPU) | Nessus | Misc. | 7/22/2022 | 8/12/2025 | critical |
163564 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2022-2168) | Nessus | Huawei Local Security Checks | 7/29/2022 | 8/12/2025 | high |
165367 | EulerOS Virtualization 2.9.1 : openssl (EulerOS-SA-2022-2360) | Nessus | Huawei Local Security Checks | 9/23/2022 | 9/4/2025 | high |
165979 | EulerOS Virtualization 3.0.6.0 : compat-openssl10 (EulerOS-SA-2022-2549) | Nessus | Huawei Local Security Checks | 10/10/2022 | 8/12/2025 | high |
166627 | EulerOS 2.0 SP3 : openssl (EulerOS-SA-2022-2629) | Nessus | Huawei Local Security Checks | 10/27/2022 | 9/4/2025 | high |
166946 | RHEL 7 : Red Hat Single Sign-On 7.6.1 security update on RHEL 7 (Moderate) (RHSA-2022:7409) | Nessus | Red Hat Local Security Checks | 11/4/2022 | 11/7/2024 | critical |
167493 | NewStart CGSL MAIN 6.02 : openssl Vulnerability (NS-SA-2022-0100) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 8/12/2025 | high |
16907 | HP-UX PHNE_29462 : s700_800 11.22 ftpd(1M) and ftp(1) patch | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | critical |
169209 | Fedora 36 : scala (2022-34acf878fb) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | critical |
170268 | Oracle HTTP Server (Jan 2023 CPU) | Nessus | Web Servers | 1/23/2023 | 9/7/2023 | critical |
170813 | EulerOS Virtualization 3.0.2.2 : openssl (EulerOS-SA-2023-1281) | Nessus | Huawei Local Security Checks | 1/30/2023 | 9/4/2025 | high |
172394 | Jenkins LTS < 2.375.4 / Jenkins weekly < 2.394 Multiple Vulnerabilities | Nessus | CGI abuses | 3/9/2023 | 6/4/2024 | critical |
176683 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 (RHSA-2023:3354) | Nessus | Red Hat Local Security Checks | 6/5/2023 | 11/7/2024 | critical |
181111 | Oracle Linux 7 : openssl (ELSA-2016-3556) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | critical |
183785 | Mozilla Firefox < 119.0 | Nessus | Windows | 10/24/2023 | 12/1/2023 | critical |
183904 | Fedora 38 : firefox (2023-7cdf31bb36) | Nessus | Fedora Local Security Checks | 10/26/2023 | 11/14/2024 | critical |
184043 | RHEL 8 : thunderbird (RHSA-2023:6196) | Nessus | Red Hat Local Security Checks | 10/30/2023 | 11/7/2024 | critical |
184046 | RHEL 8 : thunderbird (RHSA-2023:6197) | Nessus | Red Hat Local Security Checks | 10/30/2023 | 11/7/2024 | critical |
184091 | Oracle Linux 8 : thunderbird (ELSA-2023-6194) | Nessus | Oracle Linux Local Security Checks | 10/31/2023 | 9/9/2025 | critical |
185469 | Rocky Linux 9 : firefox (RLSA-2023:6188) | Nessus | Rocky Linux Local Security Checks | 11/11/2023 | 12/1/2023 | critical |
258104 | RHEL 6 / 7 : rh-mariadb101-mariadb (RHSA-2016:2928) | Nessus | Red Hat Local Security Checks | 8/29/2025 | 8/29/2025 | critical |
265393 | Debian dla-4304 : libcjson-dev - security update | Nessus | Debian Local Security Checks | 9/18/2025 | 9/18/2025 | critical |
42366 | SuSE 10 Security Update : Mozilla XULRunner (ZYPP Patch Number 6616) | Nessus | SuSE Local Security Checks | 11/4/2009 | 1/14/2021 | critical |
45361 | CentOS 5 : thunderbird (CESA-2010:0153) | Nessus | CentOS Local Security Checks | 3/29/2010 | 1/4/2021 | critical |
60087 | Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 13.37 / current : php (SSA:2012-204-01) | Nessus | Slackware Local Security Checks | 7/23/2012 | 1/14/2021 | critical |
61658 | SuSE 10 Security Update : php5 (ZYPP Patch Number 8239) | Nessus | SuSE Local Security Checks | 8/24/2012 | 1/19/2021 | critical |
65146 | CentOS 6 : php (CESA-2013:0514) | Nessus | CentOS Local Security Checks | 3/10/2013 | 1/4/2021 | critical |
72688 | Mac OS X Multiple Vulnerabilities (Security Update 2014-001) (BEAST) | Nessus | MacOS X Local Security Checks | 2/25/2014 | 5/28/2024 | critical |
88767 | Debian DSA-3480-1 : eglibc - security update | Nessus | Debian Local Security Checks | 2/17/2016 | 6/18/2024 | critical |
88768 | Debian DSA-3481-1 : glibc - security update | Nessus | Debian Local Security Checks | 2/17/2016 | 6/18/2024 | critical |