81473 | RHEL 6 : samba (RHSA-2015:0254) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2021/2/5 | critical |
81475 | RHEL 6 : samba (RHSA-2015:0256) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2025/4/15 | critical |
81479 | Scientific Linux Security Update : samba on SL7.x x86_64 (20150223) | Nessus | Scientific Linux Local Security Checks | 2015/2/24 | 2021/1/14 | critical |
81561 | openSUSE Security Update : samba (openSUSE-2015-179) | Nessus | SuSE Local Security Checks | 2015/2/27 | 2021/1/19 | critical |
81668 | Ubuntu 14.04 LTS : ICU vulnerabilities (USN-2522-1) | Nessus | Ubuntu Local Security Checks | 2015/3/6 | 2025/9/3 | critical |
81698 | Ubuntu 12.04 LTS : icu regression (USN-2522-2) | Nessus | Ubuntu Local Security Checks | 2015/3/9 | 2021/1/19 | critical |
82289 | Oracle Linux 6 / 7 : setroubleshoot (ELSA-2015-0729) | Nessus | Oracle Linux Local Security Checks | 2015/3/27 | 2025/4/29 | critical |
82292 | RHEL 5 / 6 / 7 : setroubleshoot (RHSA-2015:0729) | Nessus | Red Hat Local Security Checks | 2015/3/27 | 2025/3/20 | critical |
82294 | Scientific Linux Security Update : setroubleshoot on SL5.x, SL6.x, SL7.x i386/x86_64 (20150326) | Nessus | Scientific Linux Local Security Checks | 2015/3/27 | 2021/1/14 | critical |
82334 | Mandriva Linux Security Advisory : samba (MDVSA-2015:081) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | critical |
82555 | Fedora 22 : setroubleshoot-3.2.22-1.fc22 (2015-4792) | Nessus | Fedora Local Security Checks | 2015/4/3 | 2021/1/11 | critical |
84024 | Debian DSA-3279-1 : redis - security update | Nessus | Debian Local Security Checks | 2015/6/9 | 2021/1/11 | critical |
84043 | FreeBSD : redis -- EVAL Lua Sandbox Escape (838fa84a-0e25-11e5-90e4-d050996490d0) | Nessus | FreeBSD Local Security Checks | 2015/6/9 | 2021/1/6 | critical |
84535 | RHEL 5 / 6 / 7 : firefox (RHSA-2015:1207) | Nessus | Red Hat Local Security Checks | 2015/7/6 | 2025/3/20 | high |
84581 | Firefox < 39.0 Multiple Vulnerabilities (Logjam) | Nessus | Windows | 2015/7/7 | 2022/12/5 | critical |
84794 | Ubuntu 12.04 LTS : firefox vulnerabilities (USN-2656-2) (Logjam) | Nessus | Ubuntu Local Security Checks | 2015/7/16 | 2022/12/5 | low |
84893 | RHEL 5 / 6 / 7 : thunderbird (RHSA-2015:1455) | Nessus | Red Hat Local Security Checks | 2015/7/21 | 2025/3/24 | high |
86542 | Oracle Java SE Multiple Vulnerabilities (October 2015 CPU) | Nessus | Windows | 2015/10/22 | 2024/12/19 | critical |
87195 | RHEL 6 : chromium-browser (RHSA-2015:2545) | Nessus | Red Hat Local Security Checks | 2015/12/4 | 2025/8/15 | critical |
87321 | Mac OS X Multiple Vulnerabilities (Security Updates 2015-005 / 2015-008) | Nessus | MacOS X Local Security Checks | 2015/12/11 | 2024/5/28 | critical |
87404 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2015:2168-2) (FREAK) | Nessus | SuSE Local Security Checks | 2015/12/16 | 2024/6/18 | critical |
146825 | VMware vCenter Server RCE (direct check) | Nessus | Misc. | 2021/2/25 | 2025/7/14 | critical |
147208 | RHEL 7 : nss-softokn (RHSA-2021:0758) | Nessus | Red Hat Local Security Checks | 2021/3/9 | 2024/11/7 | critical |
147231 | KB5000851: Windows 7 and Windows Server 2008 R2 March 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/6/17 | critical |
147407 | NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2021-0004) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/4/25 | critical |
147829 | RHEL 7 : nss and nss-softokn (RHSA-2021:0876) | Nessus | Red Hat Local Security Checks | 2021/3/17 | 2024/11/7 | critical |
148140 | FreeBSD : spamassassin -- Malicious rule configuration (.cf) files can be configured to run system commands (ec04f3d0-8cd9-11eb-bb9f-206a8a720317) | Nessus | FreeBSD Local Security Checks | 2021/3/26 | 2021/4/1 | critical |
148212 | Debian DSA-4879-1 : spamassassin - security update | Nessus | Debian Local Security Checks | 2021/3/29 | 2021/4/2 | critical |
148529 | SUSE SLED15 / SLES15 Security Update : spamassassin (SUSE-SU-2021:1163-1) | Nessus | SuSE Local Security Checks | 2021/4/14 | 2021/4/16 | critical |
148614 | openSUSE Security Update : spamassassin (openSUSE-2021-551) | Nessus | SuSE Local Security Checks | 2021/4/15 | 2024/1/4 | critical |
148776 | Fedora 32 : spamassassin (2021-5a4377797c) | Nessus | Fedora Local Security Checks | 2021/4/19 | 2021/4/19 | critical |
149614 | openSUSE Security Update : exim (openSUSE-2021-677) (Stack Clash) | Nessus | SuSE Local Security Checks | 2021/5/18 | 2023/4/25 | critical |
182167 | Debian dla-3584 : netatalk - security update | Nessus | Debian Local Security Checks | 2023/9/28 | 2025/1/22 | critical |
183966 | Apple iOS < 17.1 Multiple Vulnerabilities (HT213982) | Nessus | Mobile Devices | 2023/10/27 | 2025/7/14 | high |
184287 | Amazon Linux 2 : zlib (ALAS-2023-2320) | Nessus | Amazon Linux Local Security Checks | 2023/11/2 | 2024/12/11 | critical |
185115 | RHEL 9 : podman (RHSA-2023:6474) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/6 | critical |
185934 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0372-1) | Nessus | SuSE Local Security Checks | 2023/11/17 | 2024/1/29 | high |
186332 | Debian dla-3670 : libminizip-dev - security update | Nessus | Debian Local Security Checks | 2023/11/28 | 2025/1/22 | critical |
190949 | Amazon Linux AMI : sudo (ALAS-2024-1922) | Nessus | Amazon Linux Local Security Checks | 2024/2/24 | 2024/12/11 | high |
141312 | Oracle Linux 7 : nss / and / nspr (ELSA-2020-4076) | Nessus | Oracle Linux Local Security Checks | 2020/10/8 | 2024/11/1 | critical |
141689 | Scientific Linux Security Update : nss and nspr on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | critical |
141807 | Oracle WebLogic Server Multiple Vulnerabilities (Oct 2020 CPU) | Nessus | Misc. | 2020/10/22 | 2024/11/29 | critical |
142683 | KB4586805: Windows 7 and Windows Server 2008 R2 November 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
143885 | SUSE SLES15 Security Update : u-boot (SUSE-SU-2020:3283-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | critical |
213321 | Fedora 40 : chromium (2024-4808dce926) | Nessus | Fedora Local Security Checks | 2024/12/22 | 2025/2/12 | high |
213534 | Google Chrome < 131.0.6778.264 Vulnerability | Nessus | Windows | 2025/1/7 | 2025/2/12 | high |
213627 | RHEL 9 : thunderbird (RHSA-2025:0147) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213687 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:0056-1) | Nessus | SuSE Local Security Checks | 2025/1/10 | 2025/2/6 | high |
213712 | Fedora 40 : chromium (2025-52ea512fe5) | Nessus | Fedora Local Security Checks | 2025/1/10 | 2025/2/12 | high |
21375 | Ubuntu 5.04 / 5.10 : linux-source-2.6.10, linux-source-2.6.12 vulnerabilities (USN-281-1) | Nessus | Ubuntu Local Security Checks | 2006/5/13 | 2021/1/19 | critical |