122486 | Security Updates for Microsoft SQL Server 2016 and 2017 x64 (August 2018) (uncredentialed check) | Nessus | Windows | 2019/2/28 | 2022/4/11 | critical |
126426 | EulerOS 2.0 SP5 : libxml2 (EulerOS-SA-2019-1685) | Nessus | Huawei Local Security Checks | 2019/7/2 | 2024/5/13 | critical |
236865 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:2035) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
237267 | RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8183) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237295 | AlmaLinux 9 : gstreamer1-plugins-bad-free (ALSA-2025:8183) | Nessus | Alma Linux Local Security Checks | 2025/5/27 | 2025/5/27 | high |
237303 | Oracle Linux 9 : gstreamer1-plugins-bad-free (ELSA-2025-8183) | Nessus | Oracle Linux Local Security Checks | 2025/5/27 | 2025/6/27 | high |
237441 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2025:01718-1) | Nessus | SuSE Local Security Checks | 2025/5/29 | 2025/5/29 | high |
237445 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2025:01717-1) | Nessus | SuSE Local Security Checks | 2025/5/29 | 2025/5/29 | high |
238249 | Debian dsa-5941 : gir1.2-gst-plugins-bad-1.0 - security update | Nessus | Debian Local Security Checks | 2025/6/11 | 2025/6/11 | high |
59492 | RHEL 6 : java-1.6.0-sun (RHSA-2012:0734) | Nessus | Red Hat Local Security Checks | 2012/6/14 | 2025/4/15 | critical |
59637 | RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1009) | Nessus | Red Hat Local Security Checks | 2012/6/21 | 2025/4/15 | critical |
59638 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1019) | Nessus | Red Hat Local Security Checks | 2012/6/21 | 2024/11/4 | critical |
59759 | Debian DSA-2481-1 : arpwatch - fails to drop supplementary groups | Nessus | Debian Local Security Checks | 2012/6/29 | 2021/1/11 | critical |
59998 | CentOS 5 / 6 : firefox (CESA-2012:1088) | Nessus | CentOS Local Security Checks | 2012/7/18 | 2021/1/4 | critical |
60009 | RHEL 5 / 6 : thunderbird (RHSA-2012:1089) | Nessus | Red Hat Local Security Checks | 2012/7/18 | 2021/1/14 | critical |
61364 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20120717) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
61402 | FreeBSD : mozilla -- multiple vulnerabilities (dbf338d0-dce5-11e1-b655-14dae9ebcf89) | Nessus | FreeBSD Local Security Checks | 2012/8/3 | 2021/1/6 | critical |
61729 | Ubuntu 11.04 / 11.10 : icedtea-web regression (USN-1505-2) | Nessus | Ubuntu Local Security Checks | 2012/8/30 | 2022/3/8 | critical |
66044 | Mandriva Linux Security Advisory : arpwatch (MDVSA-2013:030) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | critical |
68578 | Oracle Linux 5 / 6 : firefox (ELSA-2012-1088) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
74670 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:0828-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
74693 | openSUSE Security Update : xulrunner (openSUSE-SU-2012:0924-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
145387 | openSUSE Security Update : hawk2 (openSUSE-2021-74) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2024/1/26 | critical |
145390 | openSUSE Security Update : hawk2 (openSUSE-2021-54) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2024/1/26 | critical |
133671 | Adobe Reader < 2015.006.30510 / 2017.011.30158 / 2020.006.20034 Multiple Vulnerabilities (APSB20-05) (macOS) | Nessus | MacOS X Local Security Checks | 2020/2/13 | 2024/11/20 | critical |
141192 | Cisco IP Phones Web Server RCE and DOS (cisco-sa-voip-phones-rce-dos-rB6EeRXs) | Nessus | CISCO | 2020/10/6 | 2023/5/25 | critical |
92486 | GLSA-201607-16 : arpwatch: Privilege escalation | Nessus | Gentoo Local Security Checks | 2016/7/21 | 2021/1/11 | critical |
241307 | Fedora 42 : webkitgtk (2025-5427adc3f4) | Nessus | Fedora Local Security Checks | 2025/7/3 | 2025/7/3 | critical |
240417 | Cisco Identity Services Engine (cisco-sa-ise-unauth-rce-ZAd2GnJ6) | Nessus | CISCO | 2025/6/25 | 2025/8/27 | critical |
47194 | Fedora 12 : systemtap-1.1-1.fc12 (2010-0688) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
48222 | Debian DSA-2079-1 : mapserver - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/8/3 | 2021/1/4 | critical |
52622 | Fedora 13 : logwatch-7.3.6-55.fc13 (2011-2318) | Nessus | Fedora Local Security Checks | 2011/3/11 | 2021/1/11 | critical |
53228 | SuSE 11.1 Security Update : logwatch (SAT Patch Number 4236) | Nessus | SuSE Local Security Checks | 2011/3/31 | 2021/1/19 | critical |
53767 | openSUSE Security Update : logwatch (openSUSE-SU-2011:0242-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
59612 | GLSA-201203-20 : Logwatch: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 2012/6/21 | 2021/1/6 | critical |
160782 | NewStart CGSL CORE 5.04 / MAIN 5.04 : libxml2 Vulnerability (NS-SA-2022-0015) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2022/5/9 | critical |
195603 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ffmpeg (SUSE-SU-2024:1593-1) | Nessus | SuSE Local Security Checks | 2024/5/11 | 2025/6/4 | high |
189632 | SUSE SLES12 Security Update : hawk2 (SUSE-SU-2021:0089-1) | Nessus | SuSE Local Security Checks | 2024/1/26 | 2024/1/26 | critical |
191942 | KB5035885: Windows Server 2012 R2 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
191947 | KB5035857: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
60716 | Scientific Linux Security Update : kernel on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
74689 | openSUSE Security Update : arpwatch (openSUSE-SU-2012:0915-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
216247 | Debian dla-4051 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/2/13 | 2025/2/13 | high |
216344 | Fedora 41 : webkitgtk (2025-3e8ed13bf0) | Nessus | Fedora Local Security Checks | 2025/2/15 | 2025/2/15 | high |
215120 | PDF-XChange Editor < 10.5.0.393 Multiple Vulnerabilities | Nessus | Windows | 2025/2/7 | 2025/2/13 | high |
238439 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : WebKitGTK vulnerabilities (USN-7566-1) | Nessus | Ubuntu Local Security Checks | 2025/6/13 | 2025/6/13 | high |
119960 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2015:0306-1) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/11 | critical |
81299 | Siemens SIMATIC TIA Portal 13.x < 13 Upd6 Remote Code Execution | Nessus | SCADA | 2015/2/11 | 2025/7/14 | critical |
83116 | IBM Domino 9.0.x < 9.0.1 Fix Pack 3 Interim Fix 2 GIF Code Execution (credentialed check) | Nessus | Windows | 2015/4/28 | 2018/7/14 | critical |
182661 | Fedora 37 : tacacs (2023-ef2653f707) | Nessus | Fedora Local Security Checks | 2023/10/6 | 2024/11/14 | critical |