42828 | RHEL 5 : java-1.6.0-openjdk (RHSA-2009:1584) | Nessus | Red Hat Local Security Checks | 11/17/2009 | 1/14/2021 | critical |
45004 | Apache 2.2.x < 2.2.15 Multiple Vulnerabilities | Nessus | Web Servers | 10/20/2010 | 11/15/2018 | critical |
45007 | Slackware 12.0 / 12.1 / 12.2 / 13.0 / current : httpd (SSA:2010-067-01) | Nessus | Slackware Local Security Checks | 3/9/2010 | 1/14/2021 | critical |
55813 | RHEL 6 : flash-plugin (RHSA-2011:1144) | Nessus | Red Hat Local Security Checks | 8/11/2011 | 4/14/2025 | high |
73711 | Google Chrome < 34.0.1847.131 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 4/25/2014 | 11/26/2019 | critical |
73741 | Flash Player for Mac <= 11.7.700.275 / 13.0.0.201 Pixel Bender Component Buffer Overflow (APSB14-13) | Nessus | MacOS X Local Security Checks | 4/28/2014 | 11/26/2019 | critical |
73860 | GLSA-201405-04 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 5/5/2014 | 9/17/2024 | critical |
266479 | RockyLinux 9 : redis:7 (RLSA-2025:12008) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | critical |
266520 | RockyLinux 9 : gstreamer1-plugins-bad-free (RLSA-2025:8183) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | high |
266602 | Fedora 41 : thunderbird (2025-c12211d6bc) | Nessus | Fedora Local Security Checks | 10/5/2025 | 10/5/2025 | high |
83562 | SUSE SLED10 / SLED11 / SLES10 / SLES11 Security Update : Mozilla Firefox (SUSE-SU-2012:1351-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/19/2021 | critical |
107003 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3583-1) | Nessus | Ubuntu Local Security Checks | 2/26/2018 | 10/29/2024 | critical |
235566 | RockyLinux 8 : webkit2gtk3 (RLSA-2025:2863) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
235848 | KB5058405: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 9/17/2025 | high |
236958 | Debian dla-4172 : firefox-esr - security update | Nessus | Debian Local Security Checks | 5/20/2025 | 5/20/2025 | critical |
237213 | Fedora 41 : thunderbird (2025-ee55907675) | Nessus | Fedora Local Security Checks | 5/24/2025 | 5/24/2025 | high |
237470 | Amazon Linux 2 : cri-tools (ALAS-2025-2870) | Nessus | Amazon Linux Local Security Checks | 5/29/2025 | 5/29/2025 | critical |
242192 | Microsoft Edge (Chromium) < 138.0.3351.95 Multiple Vulnerabilities | Nessus | Windows | 7/16/2025 | 7/22/2025 | high |
119959 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2014:1541-1) (POODLE) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/11/2024 | low |
137966 | EulerOS Virtualization 3.0.6.0 : php (EulerOS-SA-2020-1747) | Nessus | Huawei Local Security Checks | 7/1/2020 | 4/25/2023 | critical |
174243 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-102-01) | Nessus | Slackware Local Security Checks | 4/13/2023 | 7/10/2023 | critical |
174343 | RHEL 8 : firefox (RHSA-2023:1787) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
174372 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:1855-1) | Nessus | SuSE Local Security Checks | 4/15/2023 | 7/14/2023 | critical |
174406 | RHEL 9 : thunderbird (RHSA-2023:1810) | Nessus | Red Hat Local Security Checks | 4/17/2023 | 11/7/2024 | high |
174412 | RHEL 8 : thunderbird (RHSA-2023:1804) | Nessus | Red Hat Local Security Checks | 4/17/2023 | 11/7/2024 | high |
174417 | Oracle Linux 7 : firefox (ELSA-2023-1791) | Nessus | Oracle Linux Local Security Checks | 4/17/2023 | 10/22/2024 | high |
174420 | RHEL 8 : thunderbird (RHSA-2023:1802) | Nessus | Red Hat Local Security Checks | 4/17/2023 | 11/7/2024 | high |
174433 | Oracle Linux 9 : thunderbird (ELSA-2023-1809) | Nessus | Oracle Linux Local Security Checks | 4/18/2023 | 10/22/2024 | high |
180561 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6350-1) | Nessus | Ubuntu Local Security Checks | 9/6/2023 | 8/27/2024 | critical |
181561 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6339-4) | Nessus | Ubuntu Local Security Checks | 9/18/2023 | 8/27/2024 | critical |
190168 | CentOS 8 : thunderbird (CESA-2023:1802) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
192734 | GLSA-202403-04 : XZ utils: Backdoor in release tarballs | Nessus | Gentoo Local Security Checks | 4/1/2024 | 5/20/2025 | critical |
214122 | KB5049983: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 9/17/2025 | high |
235353 | BentoML 1.x < 1.4.8 Arbitrary Code Execution | Nessus | Artificial Intelligence | 5/6/2025 | 5/6/2025 | critical |
216290 | RockyLinux 8 : redis:6 (RLSA-2025:0595) | Nessus | Rocky Linux Local Security Checks | 2/14/2025 | 9/8/2025 | critical |
241241 | AlmaLinux 9 : php:8.3 (ALSA-2025:7418) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | medium |
160208 | WSO2 Multiple Products File Upload Remote Command Execution (CVE-2022-29464) | Nessus | CGI abuses | 4/26/2022 | 10/1/2025 | critical |
190666 | GLSA-202402-13 : TACACS+: Remote Code Execution | Nessus | Gentoo Local Security Checks | 2/18/2024 | 2/18/2024 | critical |
191572 | RHEL 9 : squid (RHSA-2024:1153) | Nessus | Red Hat Local Security Checks | 3/5/2024 | 8/27/2025 | critical |
192888 | Amazon Linux 2023 : squid (ALAS2023-2024-578) | Nessus | Amazon Linux Local Security Checks | 4/3/2024 | 8/29/2025 | critical |
193092 | KB5036922: Windows Server 2008 R2 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 10/6/2025 | high |
193096 | KB5036893: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 10/6/2025 | high |
193097 | KB5036899: Windows 10 Version 1607 / Windows Server 2016 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 10/6/2025 | high |
200338 | KB5039294: Windows Server 2012 R2 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 6/11/2024 | 10/6/2025 | high |
201332 | openSUSE 15 Security Update : python-Js2Py (SUSE-SU-2024:2272-1) | Nessus | SuSE Local Security Checks | 7/3/2024 | 11/18/2024 | medium |
202030 | KB5040498: Windows Server 2008 R2 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 10/6/2025 | critical |
202043 | KB5040434: Windows 10 Version 1607 / Windows Server 2016 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 10/6/2025 | critical |
205454 | KB5041851: Windows Server 2012 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 10/6/2025 | critical |
240553 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gstreamer-plugins-good (SUSE-SU-2025:02058-1) | Nessus | SuSE Local Security Checks | 6/25/2025 | 7/25/2025 | high |
243575 | Google Chrome < 139.0.7258.66 Multiple Vulnerabilities | Nessus | Windows | 8/5/2025 | 8/25/2025 | high |