200786 | AlmaLinux 8 : ghostscript (ALSA-2024:4000) | Nessus | Alma Linux Local Security Checks | 2024/6/20 | 2024/11/15 | high |
200792 | Oracle Linux 8 : ghostscript (ELSA-2024-4000) | Nessus | Oracle Linux Local Security Checks | 2024/6/20 | 2025/9/9 | high |
202156 | RHEL 8 : ghostscript (RHSA-2024:4462) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2024/11/7 | high |
209000 | RHEL 8 : thunderbird (RHSA-2024:8024) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/11/8 | critical |
209024 | RHEL 8 : firefox (RHSA-2024:8131) | Nessus | Red Hat Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209033 | AlmaLinux 9 : thunderbird (ALSA-2024:8025) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209109 | RHEL 8 : firefox (RHSA-2024:8167) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
209648 | Oracle Linux 7 : firefox (ELSA-2024-8034) | Nessus | Oracle Linux Local Security Checks | 2024/10/25 | 2025/9/11 | critical |
209684 | RockyLinux 8 : thunderbird (RLSA-2024:8024) | Nessus | Rocky Linux Local Security Checks | 2024/10/25 | 2024/10/25 | critical |
260923 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : ImageMagick vulnerabilities (USN-7728-1) | Nessus | Ubuntu Local Security Checks | 2025/9/3 | 2025/9/3 | critical |
264502 | Debian dla-4297 : imagemagick - security update | Nessus | Debian Local Security Checks | 2025/9/10 | 2025/9/10 | critical |
187773 | Amazon Linux 2 : libsass (ALASMATE-DESKTOP1.X-2024-004) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
193375 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6725-2) | Nessus | Ubuntu Local Security Checks | 2024/4/17 | 2024/8/27 | critical |
200378 | Fedora 40 : firefox (2024-4a22a9cd11) | Nessus | Fedora Local Security Checks | 2024/6/12 | 2025/3/28 | critical |
201338 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6862-1) | Nessus | Ubuntu Local Security Checks | 2024/7/3 | 2025/4/7 | critical |
127895 | Adobe Creative Cloud Desktop <= 4.6.1.393 Multiple Vulnerabilities (APSB19-39) (macOS) | Nessus | MacOS X Local Security Checks | 2019/8/16 | 2024/5/3 | critical |
12205 | MS04-011: Microsoft Hotfix (credentialed check) (835732) | Nessus | Windows : Microsoft Bulletins | 2004/4/13 | 2018/11/15 | critical |
16054 | RHEL 3 : kernel (RHSA-2004:689) | Nessus | Red Hat Local Security Checks | 2004/12/27 | 2021/1/14 | critical |
167785 | Debian dla-3193 : python-joblib - security update | Nessus | Debian Local Security Checks | 2022/11/17 | 2025/1/22 | critical |
168157 | openSUSE 15 Security Update : python-joblib (openSUSE-SU-2022:10214-1) | Nessus | SuSE Local Security Checks | 2022/11/24 | 2023/9/20 | critical |
171594 | Security Updates for Microsoft Office Products (Feb 2023) (macOS) | Nessus | MacOS X Local Security Checks | 2023/2/17 | 2023/6/20 | critical |
171607 | Security Updates for Microsoft SharePoint Server 2019 (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/17 | 2024/6/6 | critical |
17713 | PHP 5.1.x < 5.1.5 Multiple Vulnerabilities | Nessus | CGI abuses | 2011/11/18 | 2025/5/26 | critical |
179714 | Fedora 38 : chromium (2023-ea7128b5ce) | Nessus | Fedora Local Security Checks | 2023/8/12 | 2024/11/14 | critical |
18502 | MS05-027: Vulnerability in SMB Could Allow Remote Code Execution (896422) (uncredentialed check) | Nessus | Windows | 2005/6/16 | 2018/11/15 | critical |
207089 | Adobe Acrobat < 2015.006.30434 / 2017.011.30096 / 2018.011.20055 Multiple Vulnerabilities (APSB18-21) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/21 | critical |
22609 | Debian DSA-1067-1 : kernel-source-2.4.16 - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
237291 | Containerd 2.1.x < 2.1.1 TOCTOU | Nessus | Misc. | 2025/5/27 | 2025/5/28 | critical |
31439 | GLSA-200803-13 : VLC: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2008/3/13 | 2021/1/6 | critical |
33514 | Fedora 8 : newsx-1.6-8.fc8 (2008-6319) | Nessus | Fedora Local Security Checks | 2008/7/16 | 2021/1/11 | critical |
40394 | CentOS 3 : python (CESA-2009:1178) | Nessus | CentOS Local Security Checks | 2009/7/28 | 2021/1/4 | critical |
40483 | Fedora 11 : kazehakase-0.5.6-11.svn3771_trunk.fc11.4 / Miro-2.0.5-3.fc11 / blam-1.8.5-13.fc11 / etc (2009-8279) | Nessus | Fedora Local Security Checks | 2009/8/5 | 2021/1/11 | critical |
40747 | RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:1198) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2021/1/14 | critical |
41406 | SuSE 11 Security Update : IBM Java 1.6.0 (SAT Patch Number 1058) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
43771 | CentOS 5 : python (CESA-2009:1176) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
56803 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (0e8e1212-0ce5-11e1-849b-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2011/11/14 | 2021/1/6 | critical |
56959 | Adobe AIR <= 3.0 Multiple Vulnerabilities (APSB11-28) | Nessus | Windows | 2011/11/28 | 2022/4/11 | critical |
62573 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8327) | Nessus | SuSE Local Security Checks | 2012/10/17 | 2021/1/19 | critical |
64133 | SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 6951) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
64138 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 6404) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/29 | critical |
64142 | SuSE 11.2 Security Update : flash-player (SAT Patch Number 7150) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
73985 | MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege (2958732) | Nessus | Windows : Microsoft Bulletins | 2014/5/14 | 2018/11/15 | critical |
74525 | openSUSE Security Update : flash-player (openSUSE-2011-4) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
79999 | openSUSE Security Update : flash-player (openSUSE-SU-2014:1629-1) | Nessus | SuSE Local Security Checks | 2014/12/15 | 2022/4/22 | critical |
87304 | RHEL 5 / 6 : flash-plugin (RHSA-2015:2593) | Nessus | Red Hat Local Security Checks | 2015/12/10 | 2019/10/24 | high |
87317 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:2236-1) | Nessus | SuSE Local Security Checks | 2015/12/11 | 2021/1/6 | critical |
87786 | F5 Networks BIG-IP : BIG-IP AOM password sync vulnerability (SOL05272632) | Nessus | F5 Networks Local Security Checks | 2016/1/8 | 2019/1/4 | critical |
91082 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-2965-1) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
91886 | Debian DSA-3607-1 : linux - security update | Nessus | Debian Local Security Checks | 2016/6/29 | 2021/1/11 | critical |
185857 | Oracle Linux 9 : curl (ELSA-2023-6679) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | high |