190479 | KB5034830: Windows Server 2012 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2/13/2024 | 6/17/2024 | high |
193977 | RHEL 5 : java-1.4.2-ibm-sap (RHSA-2012:0343) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 4/29/2024 | high |
201303 | Slackware Linux 15.0 / current httpd Multiple Vulnerabilities (SSA:2024-184-01) | Nessus | Slackware Local Security Checks | 7/2/2024 | 5/2/2025 | critical |
201986 | Fedora 40 : httpd (2024-39f1a828ed) | Nessus | Fedora Local Security Checks | 7/9/2024 | 5/2/2025 | critical |
203660 | Photon OS 5.0: Nodejs PHSA-2023-5.0-0082 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
204837 | macOS 14.x < 14.6 Multiple Vulnerabilities (HT214119) | Nessus | MacOS X Local Security Checks | 7/29/2024 | 12/23/2024 | critical |
206772 | Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2024-252-01) | Nessus | Slackware Local Security Checks | 9/9/2024 | 11/15/2024 | high |
207001 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12612) | Nessus | Oracle Linux Local Security Checks | 9/11/2024 | 9/12/2024 | critical |
207797 | Ubuntu 22.04 LTS : Rack vulnerabilities (USN-7036-1) | Nessus | Ubuntu Local Security Checks | 9/26/2024 | 2/17/2025 | critical |
211212 | Fedora 41 : python3.8 (2024-7a069f48e4) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
216123 | KB5052032: Windows Server 2008 R2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 3/14/2025 | high |
216131 | KB5052000: Windows 10 version 1809 / Windows Server 2019 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 3/14/2025 | high |
216136 | KB5051989: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 3/14/2025 | high |
232198 | SonicWall SonicOS Multiple Vulnerabilities (SNWLID-2025-0003) | Nessus | Firewalls | 3/6/2025 | 3/6/2025 | critical |
232535 | Google Chrome < 134.0.6998.88 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 3/10/2025 | 4/3/2025 | high |
232883 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-2863) | Nessus | Oracle Linux Local Security Checks | 3/19/2025 | 3/19/2025 | high |
233044 | RHEL 9 : webkit2gtk3 (RHSA-2025:2864) | Nessus | Red Hat Local Security Checks | 3/20/2025 | 6/5/2025 | high |
170453 | macOS 11.x < 11.7.3 Multiple Vulnerabilities (HT213603) | Nessus | MacOS X Local Security Checks | 1/24/2023 | 6/14/2024 | critical |
172028 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:0573-1) | Nessus | SuSE Local Security Checks | 3/1/2023 | 10/24/2023 | high |
175422 | RHEL 9 : webkit2gtk3 (RHSA-2023:2256) | Nessus | Red Hat Local Security Checks | 5/12/2023 | 11/7/2024 | high |
178014 | Debian DSA-5447-1 : mediawiki - security update | Nessus | Debian Local Security Checks | 7/6/2023 | 1/24/2025 | critical |
179823 | SUSE SLES12 Security Update : nodejs14 (SUSE-SU-2023:3306-1) | Nessus | SuSE Local Security Checks | 8/15/2023 | 8/25/2023 | critical |
179993 | SUSE SLES12 Security Update : nodejs16 (SUSE-SU-2023:3355-1) | Nessus | SuSE Local Security Checks | 8/19/2023 | 9/26/2023 | critical |
180113 | Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-304) | Nessus | Amazon Linux Local Security Checks | 8/24/2023 | 12/11/2024 | critical |
182074 | AlmaLinux 9 : nodejs:18 (ALSA-2023:5363) | Nessus | Alma Linux Local Security Checks | 9/27/2023 | 1/13/2025 | critical |
182087 | Oracle Linux 8 : nodejs:18 (ELSA-2023-5362) | Nessus | Oracle Linux Local Security Checks | 9/28/2023 | 11/2/2024 | critical |
182088 | Oracle Linux 8 : nodejs:16 (ELSA-2023-5360) | Nessus | Oracle Linux Local Security Checks | 9/28/2023 | 10/22/2024 | critical |
182775 | RHEL 9 : nodejs (RHSA-2023:5532) | Nessus | Red Hat Local Security Checks | 10/9/2023 | 11/7/2024 | critical |
183081 | Rocky Linux 9 : nodejs (RLSA-2023:5532) | Nessus | Rocky Linux Local Security Checks | 10/14/2023 | 10/14/2023 | critical |
234033 | KB5055523: Windows 11 Version 24H2 / Windows Server 2025 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/8/2025 | 5/30/2025 | high |
82985 | RHEL 6 : kernel (RHSA-2015:0864) | Nessus | Red Hat Local Security Checks | 4/22/2015 | 2/5/2021 | high |
83058 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2015-515) | Nessus | Amazon Linux Local Security Checks | 4/27/2015 | 4/18/2018 | critical |
83106 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2015-331) | Nessus | SuSE Local Security Checks | 4/28/2015 | 1/19/2021 | critical |
83432 | RHEL 6 : java-1.6.0-ibm (RHSA-2015:1006) | Nessus | Red Hat Local Security Checks | 5/13/2015 | 4/15/2025 | critical |
83566 | SUSE SLED10 / SLES10 Security Update : IBM Java 1.5.0 (SUSE-SU-2012:1489-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/19/2021 | critical |
83643 | SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2014:1422-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/19/2021 | critical |
83753 | RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2015:1020) (Bar Mitzvah) | Nessus | Red Hat Local Security Checks | 5/21/2015 | 2/5/2021 | critical |
84087 | AIX Java Advisory : java_april2015_advisory.asc (Bar Mitzvah) (FREAK) | Nessus | AIX Local Security Checks | 6/10/2015 | 4/21/2023 | critical |
84423 | SUSE SLES11 Security Update : Java (SUSE-SU-2015:1086-3) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 6/26/2015 | 1/19/2021 | critical |
84770 | CentOS 6 / 7 : java-1.8.0-openjdk (CESA-2015:1228) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 7/16/2015 | 4/25/2023 | medium |
84772 | CentOS 5 : java-1.7.0-openjdk (CESA-2015:1230) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 7/16/2015 | 2/18/2025 | medium |
84785 | Oracle Linux 6 / 7 : java-1.7.0-openjdk (ELSA-2015-1229) | Nessus | Oracle Linux Local Security Checks | 7/16/2015 | 4/29/2025 | critical |
84873 | RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2015:1243) (Bar Mitzvah) (Logjam) | Nessus | Red Hat Local Security Checks | 7/20/2015 | 2/18/2025 | medium |
84930 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2015-570) (Bar Mitzvah) (Logjam) | Nessus | Amazon Linux Local Security Checks | 7/23/2015 | 12/5/2022 | low |
84978 | RHEL 5 : java-1.7.0-ibm (RHSA-2015:1488) (Logjam) | Nessus | Red Hat Local Security Checks | 7/24/2015 | 4/25/2023 | medium |
85137 | Oracle Linux 5 / 6 / 7 : java-1.6.0-openjdk (ELSA-2015-1526) | Nessus | Oracle Linux Local Security Checks | 7/31/2015 | 10/22/2024 | critical |
85214 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2015:1331-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 8/4/2015 | 12/5/2022 | low |
85329 | MS KB3087916: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 8/11/2015 | 1/16/2024 | critical |
85372 | RHEL 5 / 6 : flash-plugin (RHSA-2015:1603) | Nessus | Red Hat Local Security Checks | 8/13/2015 | 10/24/2019 | critical |
85377 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1373-1) | Nessus | SuSE Local Security Checks | 8/13/2015 | 1/16/2024 | critical |