171640 | RHEL 9 : firefox (RHSA-2023:0809) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
171646 | RHEL 8 : firefox (RHSA-2023:0808) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
174292 | FreeBSD : py39-joblib -- arbitrary code execution (845f8430-d0ee-4134-ae35-480a3e139b8a) | Nessus | FreeBSD Local Security Checks | 2023/4/14 | 2023/4/19 | critical |
134411 | NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0017) | Nessus | NewStart CGSL Local Security Checks | 2020/3/11 | 2023/4/25 | critical |
35821 | Adobe Reader < 9.1 / 8.1.4 / 7.1.1 Multiple Vulnerabilities | Nessus | Windows | 2009/3/11 | 2022/3/28 | critical |
201040 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.0.5) | Nessus | Misc. | 2024/6/26 | 2025/2/19 | critical |
205457 | KB5041573: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
164564 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.5) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
190473 | Security Updates for Microsoft Exchange Server (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/1/17 | critical |
214299 | Fedora 40 : valkey (2025-9eccdb2c3e) | Nessus | Fedora Local Security Checks | 2025/1/17 | 2025/9/8 | critical |
214358 | SUSE SLES15 / openSUSE 15 Security Update : redis7 (SUSE-SU-2025:0161-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/9/8 | critical |
214372 | SUSE SLES15 Security Update : redis (SUSE-SU-2025:0162-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/9/8 | critical |
215504 | Azure Linux 3.0 Security Update: redis / valkey (CVE-2024-46981) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
90161 | F5 Networks BIG-IP : OpenSSL vulnerability (K93122894) | Nessus | F5 Networks Local Security Checks | 2016/3/25 | 2019/1/4 | critical |
92185 | Fedora 23 : mingw-openssl (2016-e1234b65a2) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
96316 | Juniper Junos Multiple OpenSSL Vulnerabilities (JSA10759) (SWEET32) | Nessus | Junos Local Security Checks | 2017/1/5 | 2018/8/10 | critical |
90053 | GLSA-201603-15 : OpenSSL: Multiple vulnerabilities (DROWN) | Nessus | Gentoo Local Security Checks | 2016/3/21 | 2021/1/11 | critical |
10828 | SysV /bin/login Environment Remote Overflow (rlogin) | Nessus | Gain a shell remotely | 2001/12/15 | 2018/6/27 | critical |
117700 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2018:2839-1) | Nessus | SuSE Local Security Checks | 2018/9/25 | 2022/3/25 | critical |
13795 | SUSE-SA:2003:025: samba | Nessus | SuSE Local Security Checks | 2004/7/25 | 2021/1/14 | critical |
214629 | Amazon Linux 2 : redis (ALASREDIS6-2025-011) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/9/8 | critical |
64071 | RHEL 5 : JBoss EAP (RHSA-2012:1591) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
189257 | SUSE SLED15 Security Update : xwayland (SUSE-SU-2024:0165-1) | Nessus | SuSE Local Security Checks | 2024/1/20 | 2024/1/29 | critical |
189266 | Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2024-021-01) | Nessus | Slackware Local Security Checks | 2024/1/21 | 2024/1/29 | critical |
189842 | AlmaLinux 8 : tigervnc (ALSA-2024:0607) | Nessus | Alma Linux Local Security Checks | 2024/1/31 | 2024/1/31 | critical |
192054 | Ubuntu 14.04 LTS : X.Org X Server vulnerabilities (USN-6587-5) | Nessus | Ubuntu Local Security Checks | 2024/3/13 | 2024/10/29 | critical |
163674 | Oracle Linux 7 : thunderbird (ELSA-2022-5773) | Nessus | Oracle Linux Local Security Checks | 2022/8/1 | 2024/10/22 | high |
200821 | FreeBSD : qt5-webengine -- Multiple vulnerabilities (aa2b65e4-2f63-11ef-9cab-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/6/21 | 2024/12/23 | critical |
194936 | Fedora 40 : chromium (2024-5cf9499b62) | Nessus | Fedora Local Security Checks | 2024/5/2 | 2024/12/23 | high |
164398 | RHEL 8 : firefox (RHSA-2022:6177) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164401 | RHEL 9 : firefox (RHSA-2022:6174) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
170099 | Mozilla Firefox < 109.0 | Nessus | Windows | 2023/1/17 | 2023/9/7 | high |
167692 | AlmaLinux 9 : firefox (ALSA-2022:6700) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
203698 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2024-2063) | Nessus | Huawei Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
204751 | EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2024-2067) | Nessus | Huawei Local Security Checks | 2024/7/25 | 2024/7/25 | critical |
234234 | Apache Parquet < 1.15.1 Remote Code Execution (CVE-2025-30065) | Nessus | Misc. | 2025/4/11 | 2025/4/11 | critical |
167682 | AlmaLinux 9 : thunderbird (ALSA-2022:6165) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/2 | high |
240884 | IBM MQ 9.2 < 9.2.0.36 LTS / 9.3 < 9.3.0.30 LTS / 9.3 < 9.4.3 CD / 9.4 < 9.4.0.12 LTS / 9.4.3 (7238314) | Nessus | Misc. | 2025/6/27 | 2025/9/22 | critical |
189172 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:0116-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/1/29 | critical |
163678 | RHEL 8 : firefox (RHSA-2022:5777) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
100509 | Ubuntu 14.04 LTS / 16.04 LTS : juju-core vulnerability (USN-3300-1) | Nessus | Ubuntu Local Security Checks | 2017/5/30 | 2024/8/27 | critical |
108434 | GLSA-201803-08 : Adobe Flash Player: Multiple vulnerabilities (Underminer) | Nessus | Gentoo Local Security Checks | 2018/3/19 | 2025/1/29 | critical |
163666 | RHEL 8 : thunderbird (RHSA-2022:5772) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
165555 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3440-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
185518 | Oracle Linux 7 : plexus-archiver (ELSA-2023-6886) | Nessus | Oracle Linux Local Security Checks | 2023/11/14 | 2025/9/9 | critical |
189783 | RHEL 8 : tigervnc (RHSA-2024:0607) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/8 | critical |
158644 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-064-01) | Nessus | Slackware Local Security Checks | 2022/3/5 | 2023/4/25 | critical |
161748 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-151-01) | Nessus | Slackware Local Security Checks | 2022/6/1 | 2023/3/21 | critical |
162152 | Debian DSA-5163-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/6/13 | 2023/3/23 | critical |
165006 | KB5017327: Windows 10 LTS 1507 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |