189266 | Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2024-021-01) | Nessus | Slackware Local Security Checks | 2024/1/21 | 2024/1/29 | critical |
189842 | AlmaLinux 8 : tigervnc (ALSA-2024:0607) | Nessus | Alma Linux Local Security Checks | 2024/1/31 | 2024/1/31 | critical |
192054 | Ubuntu 14.04 LTS : X.Org X Server vulnerabilities (USN-6587-5) | Nessus | Ubuntu Local Security Checks | 2024/3/13 | 2024/10/29 | critical |
166330 | Debian dla-3156 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2022/10/20 | 2025/1/22 | high |
167692 | AlmaLinux 9 : firefox (ALSA-2022:6700) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
203698 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2024-2063) | Nessus | Huawei Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
204751 | EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2024-2067) | Nessus | Huawei Local Security Checks | 2024/7/25 | 2024/7/25 | critical |
234234 | Apache Parquet < 1.15.1 Remote Code Execution (CVE-2025-30065) | Nessus | Misc. | 2025/4/11 | 2025/4/11 | critical |
163678 | RHEL 8 : firefox (RHSA-2022:5777) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
190185 | CentOS 8 : thunderbird (CESA-2023:0463) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
197295 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0128-1) | Nessus | SuSE Local Security Checks | 2024/5/17 | 2024/12/20 | high |
56480 | Mac OS X 10.7.x < 10.7.2 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2011/10/13 | 2024/5/28 | critical |
77326 | Juniper NSM < 2012.2R9 Multiple Java and Apache Vulnerabilities (JSA10642) | Nessus | Misc. | 2014/8/22 | 2022/12/5 | critical |
100509 | Ubuntu 14.04 LTS / 16.04 LTS : juju-core vulnerability (USN-3300-1) | Nessus | Ubuntu Local Security Checks | 2017/5/30 | 2024/8/27 | critical |
108434 | GLSA-201803-08 : Adobe Flash Player: Multiple vulnerabilities (Underminer) | Nessus | Gentoo Local Security Checks | 2018/3/19 | 2025/1/29 | critical |
163666 | RHEL 8 : thunderbird (RHSA-2022:5772) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
189789 | RHEL 8 : tigervnc (RHSA-2024:0597) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | critical |
165476 | Debian dla-3121 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2022/9/26 | 2025/1/22 | high |
182420 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : LibTomMath vulnerability (USN-6402-1) | Nessus | Ubuntu Local Security Checks | 2023/10/2 | 2024/8/27 | critical |
184523 | Rocky Linux 8 : thunderbird (RLSA-2023:0463) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
163674 | Oracle Linux 7 : thunderbird (ELSA-2022-5773) | Nessus | Oracle Linux Local Security Checks | 2022/8/1 | 2024/10/22 | high |
200821 | FreeBSD : qt5-webengine -- Multiple vulnerabilities (aa2b65e4-2f63-11ef-9cab-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/6/21 | 2024/12/23 | critical |
194936 | Fedora 40 : chromium (2024-5cf9499b62) | Nessus | Fedora Local Security Checks | 2024/5/2 | 2024/12/23 | high |
167682 | AlmaLinux 9 : thunderbird (ALSA-2022:6165) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/2 | high |
165555 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3440-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
185518 | Oracle Linux 7 : plexus-archiver (ELSA-2023-6886) | Nessus | Oracle Linux Local Security Checks | 2023/11/14 | 2025/9/9 | critical |
189783 | RHEL 8 : tigervnc (RHSA-2024:0607) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/8 | critical |
214129 | KB5050061: Windows Server 2008 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
166289 | Debian DSA-5259-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2022/10/20 | 2023/1/4 | high |
166709 | Debian dla-3170 : thunderbird - security update | Nessus | Debian Local Security Checks | 2022/10/30 | 2025/1/22 | high |
183377 | RHEL 9 : ghostscript (RHSA-2023:5868) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | high |
170246 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0112-1) | Nessus | SuSE Local Security Checks | 2023/1/21 | 2023/10/24 | high |
10982 | Cisco NTP ntpd readvar Variable Remote Overflow (CSCdt93866) | Nessus | CISCO | 2002/6/5 | 2020/3/27 | critical |
265595 | Linux Distros Unpatched Vulnerability : CVE-2025-59518 | Nessus | Misc. | 2025/9/20 | 2025/9/20 | high |
10239 | CDE RPC tooltalk Service Multiple Overflows | Nessus | RPC | 1999/8/22 | 2018/7/27 | critical |
214710 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Important) (RHSA-2025:0721) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/9/24 | medium |
180104 | Fedora 38 : libqb (2023-5a717dd33d) | Nessus | Fedora Local Security Checks | 2023/8/24 | 2024/11/14 | critical |
181819 | SUSE SLES15 / openSUSE 15 Security Update : libqb (SUSE-SU-2023:3728-1) | Nessus | SuSE Local Security Checks | 2023/9/23 | 2023/9/23 | critical |
184647 | Rocky Linux 8 : firefox (RLSA-2022:0510) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
232608 | KB5053627: Windows Server 2008 R2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
249206 | Fortinet FortiSIEM OS Command Injection (FG-IR-25-152) | Nessus | Misc. | 2025/8/13 | 2025/8/15 | critical |
214299 | Fedora 40 : valkey (2025-9eccdb2c3e) | Nessus | Fedora Local Security Checks | 2025/1/17 | 2025/9/8 | critical |
214358 | SUSE SLES15 / openSUSE 15 Security Update : redis7 (SUSE-SU-2025:0161-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/9/8 | critical |
214372 | SUSE SLES15 Security Update : redis (SUSE-SU-2025:0162-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/9/8 | critical |
215504 | Azure Linux 3.0 Security Update: redis / valkey (CVE-2024-46981) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
63586 | Fedora 16 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc16 (2013-0888) | Nessus | Fedora Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
72282 | Pidgin < 2.10.8 Multiple Vulnerabilities | Nessus | Windows | 2014/2/4 | 2019/11/26 | critical |
90161 | F5 Networks BIG-IP : OpenSSL vulnerability (K93122894) | Nessus | F5 Networks Local Security Checks | 2016/3/25 | 2019/1/4 | critical |
92185 | Fedora 23 : mingw-openssl (2016-e1234b65a2) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
96316 | Juniper Junos Multiple OpenSSL Vulnerabilities (JSA10759) (SWEET32) | Nessus | Junos Local Security Checks | 2017/1/5 | 2018/8/10 | critical |