38904 | Fedora 9 : wireshark-1.0.8-1.fc9 (2009-5339) | Nessus | Fedora Local Security Checks | 2009/5/26 | 2021/1/11 | critical |
42274 | Fedora 10 : jasper-1.900.1-13.fc10 (2009-10737) | Nessus | Fedora Local Security Checks | 2009/10/28 | 2021/1/11 | critical |
42275 | Fedora 11 : jasper-1.900.1-13.fc11 (2009-10761) | Nessus | Fedora Local Security Checks | 2009/10/28 | 2021/1/11 | critical |
60596 | Scientific Linux Security Update : wireshark on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
94827 | Fedora 25 : xen (2016-81e5a36d8c) | Nessus | Fedora Local Security Checks | 2016/11/15 | 2021/1/11 | critical |
265112 | EulerOS Virtualization 2.13.0 : abseil-cpp (EulerOS-SA-2025-2153) | Nessus | Huawei Local Security Checks | 2025/9/16 | 2025/9/16 | medium |
27856 | IBM Lotus Domino < 6.5.6 FP2 Multiple Vulnerabilities | Nessus | Gain a shell remotely | 2007/11/10 | 2022/4/11 | critical |
29770 | FreeBSD : peercast -- buffer overflow vulnerability (31435fbc-ae73-11dc-a5f9-001a4d49522b) | Nessus | FreeBSD Local Security Checks | 2007/12/24 | 2021/1/6 | critical |
33900 | VERITAS Storage Foundation NULL NTLMSSP Authentication Bypass (SYM08-015) | Nessus | Windows | 2008/8/15 | 2022/4/11 | critical |
28357 | Ubuntu 7.10 : link-grammar vulnerability (USN-545-1) | Nessus | Ubuntu Local Security Checks | 2007/11/29 | 2021/1/19 | critical |
29814 | GLSA-200712-17 : exiftags: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2007/12/31 | 2021/1/6 | critical |
36420 | Mandriva Linux Security Advisory : emacs (MDVSA-2008:034) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
39380 | HP-UX PHSS_38489 : s700_800 11.X OV NNM7.53 IA-64 Intermediate Patch 20 | Nessus | HP-UX Local Security Checks | 2009/6/15 | 2021/1/11 | critical |
39797 | GLSA-200907-12 : ISC DHCP: dhcpclient Remote execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2009/7/15 | 2021/1/6 | critical |
39802 | FreeBSD : isc-dhcp-client -- Stack overflow vulnerability (c444c8b7-7169-11de-9ab7-000c29a67389) | Nessus | FreeBSD Local Security Checks | 2009/7/16 | 2021/1/6 | critical |
39950 | openSUSE Security Update : dhcp (dhcp-1067) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
40543 | RHEL 3 : httpd (RHSA-2009:1205) | Nessus | Red Hat Local Security Checks | 2009/8/11 | 2021/1/14 | critical |
41310 | SuSE9 Security Update : dhcp-client (YOU Patch Number 12447) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
43129 | HP-UX PHCO_40518 : HP-UX Running VRTSweb, Remote Execution of Arbitrary Code, Increase of Privilege (HPSBUX02480 SSRT090253 rev.1) | Nessus | HP-UX Local Security Checks | 2009/12/14 | 2021/1/11 | critical |
43130 | HP-UX PHCO_40519 : HP-UX Running VRTSweb, Remote Execution of Arbitrary Code, Increase of Privilege (HPSBUX02480 SSRT090253 rev.1) | Nessus | HP-UX Local Security Checks | 2009/12/14 | 2021/1/11 | critical |
47556 | MS10-012: Vulnerabilities in SMB Could Allow Remote Code Execution (971468) (uncredentialed check) | Nessus | Windows | 2010/9/13 | 2018/11/15 | critical |
58676 | RHEL 5 / 6 : acroread (RHSA-2012:0469) | Nessus | Red Hat Local Security Checks | 2012/4/11 | 2021/1/14 | critical |
58741 | Ubuntu 10.04 LTS : linux-lts-backport-maverick vulnerabilities (USN-1421-1) | Nessus | Ubuntu Local Security Checks | 2012/4/13 | 2019/9/19 | critical |
58947 | Ubuntu 10.04 LTS : linux-lts-backport-oneiric vulnerabilities (USN-1433-1) | Nessus | Ubuntu Local Security Checks | 2012/5/1 | 2019/9/19 | critical |
166264 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Libksba vulnerability (USN-5688-1) | Nessus | Ubuntu Local Security Checks | 2022/10/19 | 2024/8/29 | critical |
166420 | SUSE SLED15 / SLES15 Security Update : libksba (SUSE-SU-2022:3683-1) | Nessus | SuSE Local Security Checks | 2022/10/22 | 2023/7/14 | critical |
168531 | EulerOS 2.0 SP8 : libksba (EulerOS-SA-2022-2797) | Nessus | Huawei Local Security Checks | 2022/12/8 | 2023/9/20 | critical |
168568 | Amazon Linux 2022 : libksba (ALAS2022-2022-249) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | critical |
169128 | Fedora 35 : curl (2022-39688a779d) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
183064 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0300-1) | Nessus | SuSE Local Security Checks | 2023/10/13 | 2023/10/13 | high |
20399 | RHEL 4 : mod_auth_pgsql (RHSA-2006:0164) | Nessus | Red Hat Local Security Checks | 2006/1/11 | 2024/4/24 | critical |
207960 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0320-1) | Nessus | SuSE Local Security Checks | 2024/10/1 | 2025/1/3 | high |
208477 | RHEL 8 : thunderbird (RHSA-2024:7856) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2024/10/16 | high |
12205 | MS04-011: Microsoft Hotfix (credentialed check) (835732) | Nessus | Windows : Microsoft Bulletins | 2004/4/13 | 2018/11/15 | critical |
124173 | Multiple Command Injection Vulnerabilities in Grandstream Products | Nessus | Misc. | 2019/4/19 | 2022/2/9 | critical |
130095 | Cisco Finesse Unauthorized Access (cisco-sa-20171115-vos) | Nessus | CISCO | 2019/10/21 | 2019/10/30 | critical |
133221 | RHEL 8 : kernel (RHSA-2020:0204) | Nessus | Red Hat Local Security Checks | 2020/1/24 | 2024/11/7 | critical |
217554 | Linux Distros Unpatched Vulnerability : CVE-2011-2984 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
101411 | Virtuozzo 7 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-0086) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2021/1/4 | critical |
102997 | EulerOS 2.0 SP1 : kernel (EulerOS-SA-2017-1159) | Nessus | Huawei Local Security Checks | 2017/9/8 | 2021/1/6 | critical |
104101 | Schneider Electric InduSoft Web Studio < 8.0 SP2 Patch 1 Unspecified Remote Command Execution (LFSEC00000121) | Nessus | SCADA | 2017/10/23 | 2018/11/15 | critical |
243212 | Debian dsa-5968 : chromium - security update | Nessus | Debian Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243312 | Fedora 42 : chromium (2025-2d776e48e1) | Nessus | Fedora Local Security Checks | 2025/8/2 | 2025/8/2 | high |
244367 | Fedora 41 : chromium (2025-28d7ca87c5) | Nessus | Fedora Local Security Checks | 2025/8/6 | 2025/8/6 | high |
254157 | Linux Distros Unpatched Vulnerability : CVE-2007-5372 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | critical |
172718 | EulerOS 2.0 SP10 : libksba (EulerOS-SA-2023-1528) | Nessus | Huawei Local Security Checks | 2023/3/19 | 2023/8/30 | critical |
174824 | EulerOS Virtualization 2.9.1 : libksba (EulerOS-SA-2023-1640) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
226069 | Google Chrome < 134.0.6998.44 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2025/3/5 | 2025/3/13 | critical |
216672 | Debian dla-4066 : fort-validator - security update | Nessus | Debian Local Security Checks | 2025/2/23 | 2025/2/23 | critical |
106377 | WordPress < 3.1.3 Multiple Vulnerabilities | Nessus | CGI abuses | 2018/1/26 | 2025/5/14 | critical |