17178 | RHEL 4 : kdegraphics (RHSA-2005:066) | Nessus | Red Hat Local Security Checks | 2005/2/22 | 2024/11/4 | high |
179978 | Fedora 37 : nodejs16 / nodejs18 / nodejs20 (2023-18476abd7e) | Nessus | Fedora Local Security Checks | 2023/8/19 | 2024/11/14 | critical |
180043 | SUSE SLES15 / openSUSE 15 Security Update : nodejs16 (SUSE-SU-2023:3379-1) | Nessus | SuSE Local Security Checks | 2023/8/23 | 2023/9/26 | critical |
180142 | SUSE SLES15 / openSUSE 15 Security Update : nodejs14 (SUSE-SU-2023:3408-1) | Nessus | SuSE Local Security Checks | 2023/8/24 | 2023/8/25 | critical |
180552 | AlmaLinux 9 : thunderbird (ALSA-2023:4955) | Nessus | Alma Linux Local Security Checks | 2023/9/6 | 2023/9/25 | high |
180555 | AlmaLinux 8 : firefox (ALSA-2023:4952) | Nessus | Alma Linux Local Security Checks | 2023/9/6 | 2023/9/25 | high |
181894 | CentOS 8 : nodejs:18 (CESA-2023:5362) | Nessus | CentOS Local Security Checks | 2023/9/26 | 2024/2/8 | critical |
182796 | Oracle Linux 9 : nodejs (ELSA-2023-5532) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | critical |
186407 | Arcserve UDP Console Authentication Bypass (CVE-2023-41999) | Nessus | CGI abuses | 2023/11/29 | 2025/7/14 | critical |
187210 | DLink DIR-859 1.05 & 1.06B01 Multiple Vulnerabilities (RCE) | Nessus | Web Servers | 2023/12/22 | 2023/12/22 | critical |
187868 | CentOS 8 : frr (CESA-2024:0130) | Nessus | CentOS Local Security Checks | 2024/1/10 | 2024/2/8 | critical |
188022 | Rocky Linux 8 : frr (RLSA-2024:0130) | Nessus | Rocky Linux Local Security Checks | 2024/1/12 | 2024/1/12 | critical |
188026 | Oracle Linux 8 : frr (ELSA-2024-0130) | Nessus | Oracle Linux Local Security Checks | 2024/1/12 | 2025/9/9 | critical |
18845 | FreeBSD : Cyrus IMAPd -- PARTIAL command out of bounds memory corruption (114d70f3-3d16-11d9-8818-008088034841) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | critical |
189811 | RHEL 8 : frr (RHSA-2024:0574) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | critical |
191585 | RHEL 9 : frr (RHSA-2024:1152) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/7 | critical |
191586 | RHEL 8 : frr (RHSA-2024:1113) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/8 | critical |
194247 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2023:4971) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
144717 | Fedora 33 : grafana (2020-64e54abd9f) | Nessus | Fedora Local Security Checks | 2021/1/5 | 2024/1/31 | critical |
14544 | GLSA-200407-11 : wv: Buffer overflow vulnerability | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | critical |
263751 | Linux Distros Unpatched Vulnerability : CVE-2016-0839 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
31756 | RHEL 3 / 4 : cups (RHSA-2008:0206) | Nessus | Red Hat Local Security Checks | 2008/4/4 | 2021/1/14 | critical |
37225 | FreeBSD : gd -- integer overflow (62239968-2f2a-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
40912 | GLSA-200909-04 : Clam AntiVirus: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2009/9/10 | 2021/1/6 | critical |
41947 | Adobe RoboHelp Server Security Bypass (APSA09-05 / intrusive check) | Nessus | CGI abuses | 2009/9/30 | 2021/1/19 | critical |
44787 | Debian DSA-1922-1 : xulrunner - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical |
55992 | SunSSH < 1.1.1 / 1.3 CBC Plaintext Disclosure | Nessus | Misc. | 2011/8/29 | 2020/9/21 | critical |
56329 | RHEL 4 : seamonkey (RHSA-2011:1344) | Nessus | Red Hat Local Security Checks | 2011/9/29 | 2024/4/27 | critical |
56426 | GLSA-201110-02 : Wireshark: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2011/10/10 | 2021/1/6 | critical |
57721 | GLSA-201201-15 : ktsuss: Privilege escalation | Nessus | Gentoo Local Security Checks | 2012/1/30 | 2021/1/6 | critical |
152039 | macOS 10.14.x < 10.14.6 Mojave Security Update 2021-005 (HT212603) | Nessus | MacOS X Local Security Checks | 2021/7/23 | 2024/5/28 | critical |
15569 | SUSE-SA:2004:039: xpdf, gpdf, kdegraphics3-pdf, pdftohtml, cups | Nessus | SuSE Local Security Checks | 2004/10/26 | 2021/1/14 | critical |
15679 | Debian DSA-581-1 : xpdf - integer overflows | Nessus | Debian Local Security Checks | 2004/11/10 | 2021/1/4 | critical |
15697 | Mandrake Linux Security Advisory : ez-ipupdate (MDKSA-2004:129) | Nessus | Mandriva Local Security Checks | 2004/11/13 | 2021/1/6 | critical |
15702 | RHEL 2.1 / 3 : libxml2 (RHSA-2004:615) | Nessus | Red Hat Local Security Checks | 2004/11/13 | 2021/1/14 | critical |
16305 | SUSE-SA:2005:001: libtiff/tiff | Nessus | SuSE Local Security Checks | 2005/2/3 | 2021/1/14 | critical |
16397 | GLSA-200501-06 : tiff: New overflows in image decoding | Nessus | Gentoo Local Security Checks | 2005/2/14 | 2021/1/6 | critical |
194406 | RHEL 8 : Release of OpenShift Serverless Client kn 1.31.1 (RHSA-2024:0880) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
19463 | Mac OS X Multiple Vulnerabilities (Security Update 2005-007) | Nessus | MacOS X Local Security Checks | 2005/8/18 | 2024/5/28 | critical |
202598 | Oracle WebCenter Portal (July 2024 CPU) | Nessus | Misc. | 2024/7/18 | 2024/7/19 | critical |
20647 | Ubuntu 4.10 : cyrus21-imapd vulnerabilities (USN-31-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
209228 | SolarWinds Web Help Desk < 12.8.3 HF 3 Java Deserialization RCE | Nessus | CGI abuses | 2024/10/17 | 2024/12/12 | critical |
209366 | Adobe Reader < 15.006.30121 / 15.010.20060 Multiple Vulnerabilities (APSB16-09) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
21116 | MERCUR Messaging IMAP Service Multiple Command Remote Overflow | Nessus | Gain a shell remotely | 2006/3/22 | 2018/11/15 | critical |
204859 | Google Chrome < 127.0.6533.88 Multiple Vulnerabilities | Nessus | Windows | 2024/7/30 | 2025/1/6 | high |
61624 | Adobe AIR 3.x <= 3.3.0.3670 Multiple Vulnerabilities (APSB12-19) | Nessus | Windows | 2012/8/22 | 2022/4/7 | critical |
62448 | Debian DSA-2556-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/10/8 | 2021/1/11 | critical |
62702 | Shockwave Player <= 11.6.7.637 Multiple Vulnerabilities (APSB12-23) | Nessus | Windows | 2012/10/25 | 2019/12/4 | critical |
64775 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0532) | Nessus | Red Hat Local Security Checks | 2013/2/21 | 2022/12/5 | critical |
64801 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : openjdk-6, openjdk-7 vulnerabilities (USN-1735-1) | Nessus | Ubuntu Local Security Checks | 2013/2/22 | 2022/12/5 | critical |