34303 | SuSE 10 Security Update : Xgl (ZYPP Patch Number 5528) | Nessus | SuSE Local Security Checks | 2008/9/28 | 2021/1/14 | critical |
197513 | TensorFlow < 2.10.1 Multiple Vulnerabilities | Nessus | Misc. | 2024/5/20 | 2024/10/23 | critical |
200784 | AlmaLinux 9 : ghostscript (ALSA-2024:3999) | Nessus | Alma Linux Local Security Checks | 2024/6/20 | 2024/11/15 | high |
200786 | AlmaLinux 8 : ghostscript (ALSA-2024:4000) | Nessus | Alma Linux Local Security Checks | 2024/6/20 | 2024/11/15 | high |
200792 | Oracle Linux 8 : ghostscript (ELSA-2024-4000) | Nessus | Oracle Linux Local Security Checks | 2024/6/20 | 2025/9/9 | high |
201026 | SUSE SLES12 Security Update : ghostscript (SUSE-SU-2024:2199-1) | Nessus | SuSE Local Security Checks | 2024/6/26 | 2024/11/15 | high |
201238 | Rocky Linux 8 : ghostscript (RLSA-2024:4000) | Nessus | Rocky Linux Local Security Checks | 2024/7/2 | 2024/11/15 | high |
202156 | RHEL 8 : ghostscript (RHSA-2024:4462) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2024/11/7 | high |
193809 | FreeBSD : GLPI -- multiple vulnerabilities (ed688880-00c4-11ef-92b7-589cfc023192) | Nessus | FreeBSD Local Security Checks | 2024/4/24 | 2024/4/24 | critical |
196981 | Rocky Linux 9 : apr (RLSA-2023:7711) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/5/14 | critical |
176013 | EulerOS 2.0 SP10 : apr (EulerOS-SA-2023-1968) | Nessus | Huawei Local Security Checks | 2023/5/18 | 2023/12/25 | critical |
176817 | EulerOS Virtualization 2.11.1 : apr (EulerOS-SA-2023-2063) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/12/25 | critical |
177970 | EulerOS 2.0 SP11 : apr (EulerOS-SA-2023-2258) | Nessus | Huawei Local Security Checks | 2023/7/4 | 2023/12/25 | critical |
177972 | EulerOS 2.0 SP11 : apr (EulerOS-SA-2023-2282) | Nessus | Huawei Local Security Checks | 2023/7/4 | 2023/12/25 | critical |
186776 | KB5033427: Windows Server 2008 Security Update (December 2023) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/6/17 | high |
187488 | Fedora 39 : slurm (2023-9a74d212f8) | Nessus | Fedora Local Security Checks | 2024/1/2 | 2024/11/15 | critical |
187645 | FreeBSD : electron26 -- multiple vulnerabilities (0cee4f9c-5efb-4770-b917-f4e4569e8bec) | Nessus | FreeBSD Local Security Checks | 2024/1/4 | 2024/1/4 | high |
167200 | Debian DSA-5274-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2022/11/9 | 2022/11/24 | high |
167201 | Debian DSA-5273-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2022/11/9 | 2025/1/24 | high |
168334 | SUSE SLED15 / SLES15 Security Update : bcel (SUSE-SU-2022:4306-1) | Nessus | SuSE Local Security Checks | 2022/12/2 | 2023/7/14 | critical |
168471 | SUSE SLES12 Security Update : bcel (SUSE-SU-2022:4331-1) | Nessus | SuSE Local Security Checks | 2022/12/7 | 2023/7/14 | critical |
169271 | Fedora 35 : bcel (2022-f60a52e054) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | critical |
170439 | Amazon Linux 2 : bcel (ALAS-2023-1916) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | critical |
170618 | Amazon Linux 2022 : bcel, bcel-javadoc (ALAS2022-2023-275) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | 2024/12/11 | critical |
171231 | RHEL 8 : openvswitch2.15 (RHSA-2023:0687) | Nessus | Red Hat Local Security Checks | 2023/2/9 | 2024/11/8 | critical |
171234 | RHEL 8 : openvswitch2.16 (RHSA-2023:0689) | Nessus | Red Hat Local Security Checks | 2023/2/9 | 2024/11/7 | critical |
179659 | Ubuntu 22.04 LTS : Dompdf vulnerabilities (USN-6277-2) | Nessus | Ubuntu Local Security Checks | 2023/8/10 | 2025/9/3 | critical |
214011 | AlmaLinux 8 : thunderbird (ALSA-2025:0281) | Nessus | Alma Linux Local Security Checks | 2025/1/13 | 2025/1/13 | medium |
214317 | Zoom Workplace Desktop App < 6.2.10 Privilege Escalation (ZSB-25006) | Nessus | Misc. | 2025/1/17 | 2025/8/1 | critical |
214339 | RockyLinux 8 : thunderbird (RLSA-2025:0281) | Nessus | Rocky Linux Local Security Checks | 2025/1/17 | 2025/1/17 | medium |
214392 | Oracle Linux 8 : grafana (ELSA-2025-0401) | Nessus | Oracle Linux Local Security Checks | 2025/1/20 | 2025/9/11 | critical |
209863 | Mozilla Firefox < 132.0 | Nessus | Windows | 2024/10/29 | 2024/12/6 | high |
209865 | Mozilla Thunderbird < 132.0 | Nessus | Windows | 2024/10/29 | 2024/11/5 | high |
209869 | Mozilla Firefox ESR < 128.4 | Nessus | MacOS X Local Security Checks | 2024/10/29 | 2024/12/6 | high |
209918 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2024-304-03) | Nessus | Slackware Local Security Checks | 2024/10/30 | 2024/11/5 | high |
210027 | RHEL 8 : firefox (RHSA-2024:8722) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
210032 | RHEL 8 : firefox (RHSA-2024:8729) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
210230 | Oracle Linux 9 : thunderbird (ELSA-2024-8793) | Nessus | Oracle Linux Local Security Checks | 2024/11/4 | 2025/9/11 | high |
210233 | Oracle Linux 8 : thunderbird (ELSA-2024-8790) | Nessus | Oracle Linux Local Security Checks | 2024/11/4 | 2025/9/11 | high |
211110 | Fedora 37 : bcel (2022-01a56f581c) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | critical |
45419 | IBM WebSphere Application Server 6.0 < 6.0.2.25 Multiple Vulnerabilities | Nessus | Web Servers | 2010/4/5 | 2018/8/6 | critical |
70697 | RHEL 6 : firefox (RHSA-2013:1476) | Nessus | Red Hat Local Security Checks | 2013/10/30 | 2025/4/15 | critical |
72177 | HP B-series SAN Network Advisor < 12.1.1 Remote Code Execution (Windows) | Nessus | Windows | 2014/1/28 | 2018/11/15 | critical |
91551 | F5 Networks BIG-IP : Java vulnerabilities (K48802597) | Nessus | F5 Networks Local Security Checks | 2016/6/10 | 2021/3/10 | critical |
179134 | IBM Java 7.1 < 7.1.5.19 / 8.0 < 8.0.8.5 | Nessus | Misc. | 2023/8/1 | 2023/9/5 | critical |
215997 | EulerOS 2.0 SP11 : iptraf-ng (EulerOS-SA-2025-1139) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/4/4 | high |
217885 | Linux Distros Unpatched Vulnerability : CVE-2013-5907 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
211335 | Fedora 41 : webkit2gtk4.0 (2024-58de5ad94f) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/12/23 | critical |
212176 | Apple Safari 17.6 Multiple Vulnerabilities (120913) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/23 | critical |
213042 | H2O-3 Arbitrary File Overwrite (CVE-2024-6854) | Nessus | Artificial Intelligence | 2024/12/16 | 2025/7/16 | high |