185890 | Oracle Linux 9 : ghostscript (ELSA-2023-6732) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | high |
186773 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Netatalk vulnerability (USN-6552-1) | Nessus | Ubuntu Local Security Checks | 2023/12/12 | 2024/8/27 | critical |
187754 | CentOS 7 : python-reportlab (RHSA-2023:5616) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | critical |
188099 | EulerOS 2.0 SP9 : libtommath (EulerOS-SA-2023-3308) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
189148 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:0109-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/1/29 | critical |
189171 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:0121-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/1/29 | critical |
189269 | Fedora 39 : tigervnc / xorg-x11-server (2024-5762d637dd) | Nessus | Fedora Local Security Checks | 2024/1/21 | 2024/11/14 | critical |
189423 | RHCOS 4 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/2/9 | critical |
189841 | AlmaLinux 9 : tigervnc (ALSA-2024:0557) | Nessus | Alma Linux Local Security Checks | 2024/1/31 | 2024/1/31 | critical |
189856 | RHEL 7 : tigervnc (RHSA-2024:0629) | Nessus | Red Hat Local Security Checks | 2024/1/31 | 2024/11/7 | critical |
189858 | RHEL 8 : tigervnc (RHSA-2024:0617) | Nessus | Red Hat Local Security Checks | 2024/1/31 | 2024/11/7 | critical |
189871 | Fedora 38 : xorg-x11-server-Xwayland (2024-05db4bcbec) | Nessus | Fedora Local Security Checks | 2024/2/1 | 2024/11/15 | critical |
190168 | CentOS 8 : thunderbird (CESA-2023:1802) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190759 | GLSA-202402-25 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/2/20 | 2024/2/20 | critical |
191990 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1352) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | critical |
193001 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1522) | Nessus | Huawei Local Security Checks | 2024/4/8 | 2024/4/8 | critical |
193097 | KB5036899: Windows 10 Version 1607 / Windows Server 2016 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/1/21 | high |
194255 | RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) (RHSA-2023:5964) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194342 | Fedora 38 : chromium (2024-2c9be9d949) | Nessus | Fedora Local Security Checks | 2024/4/28 | 2024/12/20 | high |
214204 | Fedora 40 : redis (2025-72fd0442cc) | Nessus | Fedora Local Security Checks | 2025/1/15 | 2025/9/8 | critical |
214368 | SUSE SLES15 Security Update : redis7 (SUSE-SU-2025:0160-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/9/8 | critical |
219465 | Linux Distros Unpatched Vulnerability : CVE-2016-0705 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | critical |
37416 | Solaris 4 (sparc) : 108363-02 | Nessus | Solaris Local Security Checks | 2009/4/23 | 2021/1/14 | critical |
60588 | Scientific Linux Security Update : freetype on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
63607 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130116) | Nessus | Scientific Linux Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
64840 | Oracle Java SE 7 < Update 11 Multiple Vulnerabilities (Unix) | Nessus | Misc. | 2013/2/22 | 2022/5/25 | critical |
72352 | CentOS 5 / 6 : pidgin (CESA-2014:0139) | Nessus | CentOS Local Security Checks | 2014/2/6 | 2021/1/4 | critical |
72364 | RHEL 5 / 6 : pidgin (RHSA-2014:0139) | Nessus | Red Hat Local Security Checks | 2014/2/6 | 2025/3/20 | critical |
72365 | Scientific Linux Security Update : pidgin on SL5.x, SL6.x i386/x86_64 (20140205) | Nessus | Scientific Linux Local Security Checks | 2014/2/6 | 2021/1/14 | critical |
72439 | Debian DSA-2859-1 : pidgin - several vulnerabilities | Nessus | Debian Local Security Checks | 2014/2/12 | 2021/1/11 | critical |
72519 | Fedora 19 : pidgin-2.10.9-1.fc19 (2014-1999) | Nessus | Fedora Local Security Checks | 2014/2/17 | 2021/1/11 | critical |
74064 | GLSA-201405-22 : Pidgin: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2014/5/19 | 2021/1/6 | critical |
89066 | OracleVM 3.3 : openssl (OVMSA-2016-0031) | Nessus | OracleVM Local Security Checks | 2016/3/2 | 2021/1/4 | critical |
89067 | RHEL 6 / 7 : openssl (RHSA-2016:0301) (DROWN) | Nessus | Red Hat Local Security Checks | 2016/3/2 | 2019/10/24 | critical |
89842 | Amazon Linux AMI : openssl (ALAS-2016-661) (DROWN) (SLOTH) | Nessus | Amazon Linux Local Security Checks | 2016/3/11 | 2019/7/10 | critical |
90834 | Oracle MySQL 5.7.x < 5.7.12 Multiple Vulnerabilities (RPM Check) (April 2016 CPU) (July 2016 CPU) (October 2017 CPU) (DROWN) | Nessus | Databases | 2016/5/2 | 2020/6/3 | critical |
165307 | FreeBSD : redis -- Potential remote code execution vulnerability (f1f637d1-39eb-11ed-ab44-080027f5fec9) | Nessus | FreeBSD Local Security Checks | 2022/9/22 | 2022/12/2 | critical |
16917 | HP-UX PHSS_25787 : HP-UX running CDE dtspcd, Remote Unauthorized Access, Increased Privilege, Arbitrary Code Execution (HPSBUX00175 SSRT071388 rev.5) | Nessus | HP-UX Local Security Checks | 2005/2/16 | 2021/1/11 | critical |
106606 | Adobe Flash Player <= 28.0.0.137 Use-after-free Remote Code Execution (APSA18-01) (APSB18-03) | Nessus | Windows | 2018/2/5 | 2023/4/25 | critical |
106607 | Adobe Flash Player for Mac <= 28.0.0.137 Use-after-free Remote Code Execution (APSA18-01) (APSB18-03) | Nessus | MacOS X Local Security Checks | 2018/2/5 | 2023/4/25 | critical |
106671 | RHEL 6 : flash-plugin (RHSA-2018:0285) | Nessus | Red Hat Local Security Checks | 2018/2/8 | 2024/11/5 | critical |
214700 | RHEL 9 : redis:7 (RHSA-2025:0692) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/9/8 | critical |
214701 | RHEL 8 : redis:6 (RHSA-2025:0685) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/9/8 | critical |
38743 | Mac OS X Multiple Vulnerabilities (Security Update 2009-002) | Nessus | MacOS X Local Security Checks | 2009/5/13 | 2024/5/28 | critical |
265708 | Debian dla-4308 : corosync - security update | Nessus | Debian Local Security Checks | 2025/9/22 | 2025/9/22 | critical |
19612 | Debian DSA-805-1 : apache2 - several vulnerabilities | Nessus | Debian Local Security Checks | 2005/9/12 | 2021/1/4 | critical |
242913 | FreeBSD : Mozilla -- Memory safety bugs (62f1a68f-685e-11f0-a12d-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/7/28 | 2025/7/28 | high |
242953 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:02531-1) | Nessus | SuSE Local Security Checks | 2025/7/29 | 2025/7/29 | critical |
242996 | RHEL 9 : firefox (RHSA-2025:12046) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/7/29 | critical |
243434 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-041) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | critical |