84772 | CentOS 5 : java-1.7.0-openjdk (CESA-2015:1230) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 2015/7/16 | 2025/2/18 | medium |
84785 | Oracle Linux 6 / 7 : java-1.7.0-openjdk (ELSA-2015-1229) | Nessus | Oracle Linux Local Security Checks | 2015/7/16 | 2025/4/29 | critical |
84826 | IBM DB2 10.1 < Fix Pack 5 Multiple Vulnerabilities (Bar Mitzvah) | Nessus | Databases | 2015/7/18 | 2022/4/11 | critical |
84873 | RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2015:1243) (Bar Mitzvah) (Logjam) | Nessus | Red Hat Local Security Checks | 2015/7/20 | 2025/2/18 | medium |
84930 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2015-570) (Bar Mitzvah) (Logjam) | Nessus | Amazon Linux Local Security Checks | 2015/7/23 | 2022/12/5 | low |
85137 | Oracle Linux 5 / 6 / 7 : java-1.6.0-openjdk (ELSA-2015-1526) | Nessus | Oracle Linux Local Security Checks | 2015/7/31 | 2024/10/22 | critical |
95801 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3111-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
95805 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3119-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
251374 | Amazon Linux 2023 : lemon, sqlite, sqlite-analyzer (ALAS2023-2025-1151) | Nessus | Amazon Linux Local Security Checks | 2025/8/18 | 2025/8/18 | high |
255237 | Alibaba Cloud Linux 3 : 0140: mingw-sqlite (ALINUX3-SA-2025:0140) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/8/26 | 2025/8/26 | high |
261731 | RockyLinux 8 : mingw-sqlite (RLSA-2025:14101) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | high |
189296 | Metabase RCE (CVE-2023-38646) | Nessus | CGI abuses | 2024/1/22 | 2024/1/23 | critical |
205520 | GLSA-202408-32 : PHP: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/8/14 | 2024/8/15 | critical |
206648 | Photon OS 5.0: Expat PHSA-2024-5.0-0364 | Nessus | PhotonOS Local Security Checks | 2024/9/5 | 2025/3/21 | critical |
207359 | Ubuntu 24.04 LTS : xmltok library vulnerabilities (USN-7001-2) | Nessus | Ubuntu Local Security Checks | 2024/9/17 | 2024/9/17 | critical |
207691 | RHEL 8 : expat (RHSA-2024:6989) | Nessus | Red Hat Local Security Checks | 2024/9/24 | 2025/4/2 | critical |
207713 | Nessus Network Monitor < 6.5.0 Multiple Vulnerabilities (TNS-2024-17) | Nessus | Misc. | 2024/9/25 | 2025/5/29 | critical |
208298 | KB5044293: Windows 10 Version 1607 / Windows Server 2016 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | critical |
210601 | FreeBSD : electron32 -- multiple vulnerabilities (96266fc9-1200-43b5-8393-4c51f54bb7bc) | Nessus | FreeBSD Local Security Checks | 2024/11/8 | 2025/1/6 | high |
210687 | EulerOS 2.0 SP10 : expat (EulerOS-SA-2024-2884) | Nessus | Huawei Local Security Checks | 2024/11/8 | 2025/3/21 | critical |
210701 | EulerOS 2.0 SP9 : expat (EulerOS-SA-2024-2807) | Nessus | Huawei Local Security Checks | 2024/11/8 | 2025/3/21 | critical |
212635 | EulerOS 2.0 SP11 : xmlrpc-c (EulerOS-SA-2024-2990) | Nessus | Huawei Local Security Checks | 2024/12/12 | 2024/12/12 | critical |
214953 | PHP on Windows 8.1.x < 8.1.29 / 8.2.x < 8.2.20 / 8.3.x < 8.3.8 Arbitrary Code Execution (CVE-2024-4577) | Nessus | Windows | 2025/2/4 | 2025/2/5 | critical |
151646 | Serv-U FTP Server <= 15.2.3 Hotfix 1 Memory Escape Vulnerability | Nessus | FTP | 2021/7/15 | 2022/12/5 | critical |
160481 | FreeBSD : OpenSSL -- Multiple vulnerabilities (fceb2b08-cb76-11ec-a06f-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 2022/5/4 | 2025/8/12 | high |
161329 | Debian DSA-5139-1 : openssl - security update | Nessus | Debian Local Security Checks | 2022/5/18 | 2025/8/12 | high |
162383 | SUSE SLES12 Security Update : openssl-1_0_0 (SUSE-SU-2022:2106-1) | Nessus | SuSE Local Security Checks | 2022/6/17 | 2025/8/12 | high |
162544 | SUSE SLES12 Security Update : openssl-1_1 (SUSE-SU-2022:2182-1) | Nessus | SuSE Local Security Checks | 2022/6/27 | 2025/9/4 | high |
162945 | SUSE SLES15 Security Update : openssl-1_0_0 (SUSE-SU-2022:2321-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2025/9/4 | high |
163116 | EulerOS Virtualization 2.10.0 : openssl (EulerOS-SA-2022-2098) | Nessus | Huawei Local Security Checks | 2022/7/14 | 2025/8/12 | high |
163406 | Oracle Enterprise Manager Ops Center (Jul 2022 CPU) | Nessus | Misc. | 2022/7/22 | 2025/8/12 | critical |
163564 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2022-2168) | Nessus | Huawei Local Security Checks | 2022/7/29 | 2025/8/12 | high |
165367 | EulerOS Virtualization 2.9.1 : openssl (EulerOS-SA-2022-2360) | Nessus | Huawei Local Security Checks | 2022/9/23 | 2025/9/4 | high |
165979 | EulerOS Virtualization 3.0.6.0 : compat-openssl10 (EulerOS-SA-2022-2549) | Nessus | Huawei Local Security Checks | 2022/10/10 | 2025/8/12 | high |
166627 | EulerOS 2.0 SP3 : openssl (EulerOS-SA-2022-2629) | Nessus | Huawei Local Security Checks | 2022/10/27 | 2025/9/4 | high |
167493 | NewStart CGSL MAIN 6.02 : openssl Vulnerability (NS-SA-2022-0100) | Nessus | NewStart CGSL Local Security Checks | 2022/11/15 | 2025/8/12 | high |
170813 | EulerOS Virtualization 3.0.2.2 : openssl (EulerOS-SA-2023-1281) | Nessus | Huawei Local Security Checks | 2023/1/30 | 2025/9/4 | high |
177116 | Fortinet Fortigate Heap buffer overflow in sslvpn pre-authentication (FG-IR-23-097) | Nessus | Firewalls | 2023/6/12 | 2024/10/29 | critical |
177742 | VMware vCenter Server 7.0 < 7.0 U3m / 8.0 < 8.0 U1b Multiple Vulnerabilities (VMSA-2023-0014) | Nessus | Misc. | 2023/6/29 | 2023/11/1 | critical |
178158 | KB5028233: Windows Server 2012 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178163 | KB5028226: Windows Server 2008 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
204837 | macOS 14.x < 14.6 Multiple Vulnerabilities (HT214119) | Nessus | MacOS X Local Security Checks | 2024/7/29 | 2024/12/23 | critical |
26914 | BrightStor Hierarchical Storage Manager < r11.6 Multiple Remote Vulnerabilities | Nessus | Windows | 2007/10/4 | 2018/11/15 | critical |
30254 | Mac OS X Multiple Vulnerabilities (Security Update 2008-001) | Nessus | MacOS X Local Security Checks | 2008/2/12 | 2024/5/28 | critical |
40932 | CentOS 4 / 5 : firefox / seamonkey (CESA-2009:1430) | Nessus | CentOS Local Security Checks | 2009/9/11 | 2021/1/4 | critical |
40935 | FreeBSD : mozilla firefox -- multiple vulnerabilities (922d2398-9e2d-11de-a998-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2009/9/11 | 2021/1/6 | critical |
40955 | Fedora 10 : Miro-2.0.5-4.fc10 / blam-1.8.5-14.fc10 / epiphany-2.24.3-10.fc10 / etc (2009-9494) | Nessus | Fedora Local Security Checks | 2009/9/14 | 2021/1/11 | critical |
41027 | Mandriva Linux Security Advisory : firefox (MDVSA-2009:236) | Nessus | Mandriva Local Security Checks | 2009/9/21 | 2021/1/6 | critical |
44750 | Debian DSA-1885-1 : xulrunner - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical |
52687 | SuSE 11 Security Update : Mozilla (SAT Patch Number 1328) | Nessus | SuSE Local Security Checks | 2011/3/17 | 2021/1/14 | critical |