183909 | Fedora 38 : nodejs20 (2023-4d2fd884ea) | Nessus | Fedora Local Security Checks | 10/26/2023 | 11/14/2024 | critical |
185180 | Fedora 39 : firefox (2023-6bdc468df7) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/15/2024 | high |
185793 | Amazon Linux 2 : qt5-qtimageformats (ALAS-2023-2337) | Nessus | Amazon Linux Local Security Checks | 11/15/2023 | 12/17/2024 | high |
185941 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2023:4469-1) | Nessus | SuSE Local Security Checks | 11/17/2023 | 2/9/2024 | critical |
186401 | Rocky Linux 8 : nodejs:20 (RLSA-2023:7205) | Nessus | Rocky Linux Local Security Checks | 11/28/2023 | 2/9/2024 | critical |
187219 | CentOS 7 : thunderbird (RHSA-2023:5191) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/25/2023 | high |
188120 | EulerOS Virtualization 2.9.0 : libwebp (EulerOS-SA-2024-1014) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/17/2024 | high |
188158 | Google Chrome < 120.0.6099.224 Multiple Vulnerabilities | Nessus | Windows | 1/16/2024 | 5/6/2024 | high |
189220 | Fedora 39 : chromium (2024-44b1f656a3) | Nessus | Fedora Local Security Checks | 1/19/2024 | 11/14/2024 | high |
191387 | CentOS 9 : libwebp-1.2.0-8.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/29/2024 | high |
192334 | EulerOS Virtualization 2.11.0 : libwebp (EulerOS-SA-2024-1429) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | high |
194378 | RHEL 8 : Satellite 6.13.5 Async Security Update (Important) (RHSA-2023:5931) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
195172 | Microsoft Edge (Chromium) < 109.0.1518.140 Heap Buffer Overflow Vulnerability | Nessus | Windows | 5/8/2024 | 5/9/2024 | high |
197011 | KB5037788: Windows 10 LTS 1507 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 5/14/2024 | 2/25/2025 | high |
204229 | Photon OS 4.0: Libwebp PHSA-2023-4.0-0478 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
187789 | KB5034130: Windows 11 version 22H2 Security Update (January 2024) | Nessus | Windows : Microsoft Bulletins | 1/9/2024 | 6/17/2024 | high |
243085 | RockyLinux 9 : nodejs:22 (RLSA-2025:11802) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
242958 | RHEL 8 : sqlite (RHSA-2025:12010) | Nessus | Red Hat Local Security Checks | 7/29/2025 | 7/29/2025 | high |
119969 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2015:1345-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/17/2024 | critical |
120977 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2019-4316) | Nessus | Oracle Linux Local Security Checks | 1/7/2019 | 10/23/2024 | critical |
124974 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1521) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/22/2024 | critical |
130689 | EulerOS 2.0 SP5 : qemu-kvm (EulerOS-SA-2019-2227) | Nessus | Huawei Local Security Checks | 11/8/2019 | 4/15/2024 | critical |
132034 | Adobe Acrobat < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 Multiple Vulnerabilities (APSB19-55) (macOS) | Nessus | MacOS X Local Security Checks | 12/13/2019 | 11/21/2024 | critical |
132036 | Adobe Acrobat < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 Multiple Vulnerabilities (APSB19-55) | Nessus | Windows | 12/13/2019 | 11/21/2024 | critical |
132129 | EulerOS 2.0 SP3 : icu (EulerOS-SA-2019-2594) | Nessus | Huawei Local Security Checks | 12/18/2019 | 4/4/2024 | critical |
134706 | Adobe Reader < 2015.006.30518 / 2017.011.30166 / 2020.006.20042 Multiple Vulnerabilities (APSB20-13) | Nessus | Windows | 3/19/2020 | 11/20/2024 | critical |
135559 | EulerOS 2.0 SP3 : qemu-kvm (EulerOS-SA-2020-1430) | Nessus | Huawei Local Security Checks | 4/15/2020 | 3/18/2024 | critical |
148476 | Security Updates for Microsoft Exchange Server (April 2021) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 2/5/2025 | critical |
251374 | Amazon Linux 2023 : lemon, sqlite, sqlite-analyzer (ALAS2023-2025-1151) | Nessus | Amazon Linux Local Security Checks | 8/18/2025 | 8/18/2025 | high |
252001 | Linux Distros Unpatched Vulnerability : CVE-2016-3955 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | critical |
186781 | KB5033424: Windows Server 2008 R2 Security Update (December 2023) | Nessus | Windows : Microsoft Bulletins | 12/12/2023 | 9/24/2024 | high |
251911 | Linux Distros Unpatched Vulnerability : CVE-2016-7406 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | critical |
186777 | KB5033118: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (December 2023) | Nessus | Windows : Microsoft Bulletins | 12/12/2023 | 7/8/2024 | high |
243206 | AlmaLinux 8 : sqlite (ALSA-2025:12010) | Nessus | Alma Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
69258 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130807) | Nessus | Scientific Linux Local Security Checks | 8/8/2013 | 1/14/2021 | critical |
69609 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-119) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 4/18/2018 | critical |
71966 | Oracle Java SE Multiple Vulnerabilities (January 2014 CPU) | Nessus | Windows | 1/15/2014 | 12/19/2024 | critical |
71989 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20140115) | Nessus | Scientific Linux Local Security Checks | 1/16/2014 | 1/14/2021 | critical |
72160 | Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2014-0097) | Nessus | Oracle Linux Local Security Checks | 1/28/2014 | 10/22/2024 | critical |
72162 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x i386/x86_64 (20140127) | Nessus | Scientific Linux Local Security Checks | 1/28/2014 | 1/14/2021 | critical |
72298 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2014-280) | Nessus | Amazon Linux Local Security Checks | 2/5/2014 | 4/18/2018 | critical |
72320 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2014:0135) | Nessus | Red Hat Local Security Checks | 2/5/2014 | 1/14/2021 | medium |
72681 | SuSE 11.3 Security Update : IBM Java 6 (SAT Patch Number 8896) | Nessus | SuSE Local Security Checks | 2/25/2014 | 1/19/2021 | critical |
73398 | Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 regression (USN-2124-2) | Nessus | Ubuntu Local Security Checks | 4/8/2014 | 1/19/2021 | critical |
73571 | Oracle Java SE Multiple Vulnerabilities (April 2014 CPU) (Unix) | Nessus | Misc. | 4/16/2014 | 6/20/2024 | critical |
73583 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2014-0406) | Nessus | Oracle Linux Local Security Checks | 4/17/2014 | 10/22/2024 | critical |
73589 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20140416) | Nessus | Scientific Linux Local Security Checks | 4/17/2014 | 1/14/2021 | critical |
73590 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20140416) | Nessus | Scientific Linux Local Security Checks | 4/17/2014 | 1/14/2021 | critical |
73780 | RHEL 6 : flash-plugin (RHSA-2014:0447) | Nessus | Red Hat Local Security Checks | 4/30/2014 | 4/15/2025 | critical |
74670 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:0828-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | critical |