202996 | Amazon Linux 2 : httpd (ALAS-2024-2594) | Nessus | Amazon Linux Local Security Checks | 5/2/2025 | critical |
202915 | Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2024-656) | Nessus | Amazon Linux Local Security Checks | 5/2/2025 | critical |
201986 | Fedora 40 : httpd (2024-39f1a828ed) | Nessus | Fedora Local Security Checks | 5/2/2025 | critical |
201972 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Apache HTTP Server vulnerabilities (USN-6885-1) | Nessus | Ubuntu Local Security Checks | 5/2/2025 | critical |
201303 | Slackware Linux 15.0 / current httpd Multiple Vulnerabilities (SSA:2024-184-01) | Nessus | Slackware Local Security Checks | 5/2/2025 | critical |
201253 | FreeBSD : Apache httpd -- Multiple vulnerabilities (d7efc2ad-37af-11ef-b611-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 5/2/2025 | critical |
201198 | Apache 2.4.x < 2.4.60 Multiple Vulnerabilities | Nessus | Web Servers | 5/2/2025 | critical |
201162 | FreeBSD : frr - Multiple vulnerabilities (07f0ea8c-356a-11ef-ac6d-a0423f48a938) | Nessus | FreeBSD Local Security Checks | 5/2/2025 | medium |
200285 | SUSE SLES15 / openSUSE 15 Security Update : frr (SUSE-SU-2024:1971-1) | Nessus | SuSE Local Security Checks | 5/2/2025 | medium |
198041 | Ubuntu 22.04 LTS / 23.10 / 24.04 LTS : FRR vulnerabilities (USN-6794-1) | Nessus | Ubuntu Local Security Checks | 5/2/2025 | medium |
197039 | F5 Networks BIG-IP : libxml2 vulnerability (K000139592) | Nessus | F5 Networks Local Security Checks | 5/2/2025 | medium |
195157 | F5 Networks BIG-IP : Apache httpd vulnerability (K000139447) | Nessus | F5 Networks Local Security Checks | 5/2/2025 | medium |
190829 | F5 Networks BIG-IP : cURL vulnerability (K000138650) (deprecated) | Nessus | F5 Networks Local Security Checks | 5/2/2025 | medium |
190512 | PostgreSQL 12.x < 12.18 / 13.x < 13.14 / 14.x < 14.11 / 15.x < 15.6 SQL Injection | Nessus | Databases | 5/2/2025 | high |
130127 | PostgreSQL Server Installed (Windows) | Nessus | Databases | 5/2/2025 | info |
234953 | FreeBSD : h11 accepts some malformed Chunked-Encoding bodies (df126e23-24fa-11f0-ab92-f02f7497ecda) | Nessus | FreeBSD Local Security Checks | 5/1/2025 | critical |
234506 | macOS 15.x < 15.4.1 Multiple Vulnerabilities (122400) | Nessus | MacOS X Local Security Checks | 5/1/2025 | high |
193707 | CBL Mariner 2.0 Security Update: fluent-bit (CVE-2024-23722) | Nessus | MarinerOS Local Security Checks | 5/1/2025 | high |
190890 | Atlassian Jira Service Management Assets Discovery < 6.2.1 (JSDSERVER-15067) | Nessus | Windows | 5/1/2025 | high |
183502 | Atlassian SourceTree 3.4.14 RCE | Nessus | Windows | 5/1/2025 | high |
179738 | Debian DSA-5476-1 : gst-plugins-ugly1.0 - security update | Nessus | Debian Local Security Checks | 5/1/2025 | high |
177888 | Debian DSA-5444-1 : gst-plugins-bad1.0 - security update | Nessus | Debian Local Security Checks | 5/1/2025 | high |
177887 | Debian DSA-5443-1 : gst-plugins-base1.0 - security update | Nessus | Debian Local Security Checks | 5/1/2025 | high |
177885 | Debian DSA-5445-1 : gst-plugins-good1.0 - security update | Nessus | Debian Local Security Checks | 5/1/2025 | high |
164830 | Wireshark 3.6.x < 3.6.8 A Vulnerability (macOS) | Nessus | MacOS X Local Security Checks | 5/1/2025 | medium |
162309 | Amazon Linux 2 : log4j-cve-2021-44228-hotpatch (ALAS-2022-1806) | Nessus | Amazon Linux Local Security Checks | 5/1/2025 | high |
142642 | Google Chrome < 86.0.4240.193 Vulnerability | Nessus | MacOS X Local Security Checks | 5/1/2025 | critical |
142641 | Google Chrome < 86.0.4240.193 Vulnerability | Nessus | Windows | 5/1/2025 | critical |
138444 | Mozilla Firefox < 78.0.2 | Nessus | MacOS X Local Security Checks | 5/1/2025 | medium |
134113 | Wireshark 2.6.x < 2.6.15 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 5/1/2025 | high |
134112 | Wireshark 3.2.x < 3.2.2 Multiple Vulnerabilities | Nessus | Windows | 5/1/2025 | high |
134111 | Wireshark 3.2.x < 3.2.2 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 5/1/2025 | high |
134110 | Wireshark 3.0.x < 3.0.9 Multiple Vulnerabilities | Nessus | Windows | 5/1/2025 | high |
134109 | Wireshark 3.0.x < 3.0.9 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 5/1/2025 | high |
117428 | Google Chrome < 69.0.3497.92 Vulnerability | Nessus | MacOS X Local Security Checks | 5/1/2025 | high |
97547 | Oracle Linux 7 : kernel (ELSA-2017-0386-1) | Nessus | Oracle Linux Local Security Checks | 4/30/2025 | high |
97346 | Oracle Linux 7 : kernel (ELSA-2017-0294-1) | Nessus | Oracle Linux Local Security Checks | 4/30/2025 | high |
69942 | Oracle Linux 5 / 6 : Unbreakable Enterprise Kernel (ELSA-2013-2546) | Nessus | Oracle Linux Local Security Checks | 4/30/2025 | medium |
68855 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel Security (ELSA-2013-2525) | Nessus | Oracle Linux Local Security Checks | 4/30/2025 | high |
68177 | Oracle Linux 6 : kernel (ELSA-2011-0007) | Nessus | Oracle Linux Local Security Checks | 4/30/2025 | high |
234990 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2025-013) | Nessus | Amazon Linux Local Security Checks | 4/30/2025 | medium |
234739 | CBL Mariner 2.0 Security Update: libsoup (CVE-2025-32913) | Nessus | MarinerOS Local Security Checks | 4/30/2025 | high |
234738 | CBL Mariner 2.0 Security Update: libsoup (CVE-2025-32906) | Nessus | MarinerOS Local Security Checks | 4/30/2025 | high |
234633 | CBL Mariner 2.0 Security Update: golang / msft-golang (CVE-2025-22871) | Nessus | MarinerOS Local Security Checks | 4/30/2025 | critical |
234243 | Debian dla-4126 : python-jinja2 - security update | Nessus | Debian Local Security Checks | 4/30/2025 | medium |
233066 | Azure Linux 3.0 Security Update: binutils / ceph / cloud-hypervisor / crash (CVE-2025-1744) | Nessus | Azure Linux Local Security Checks | 4/30/2025 | critical |
232570 | CBL Mariner 2.0 Security Update: binutils / ceph / cloud-hypervisor / crash (CVE-2025-1744) | Nessus | MarinerOS Local Security Checks | 4/30/2025 | critical |
206826 | F5 Networks BIG-IP : RADIUS authentication vulnerability (K000141008) | Nessus | F5 Networks Local Security Checks | 4/30/2025 | critical |
200246 | RHEL 8 : idm:DL1 (RHSA-2024:3755) | Nessus | Red Hat Local Security Checks | 4/30/2025 | high |
197085 | RHEL 9 : nodejs:20 (RHSA-2024:2853) | Nessus | Red Hat Local Security Checks | 4/30/2025 | medium |