260513 | Linux Distros Unpatched Vulnerability : CVE-2008-7319 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | critical |
27157 | openSUSE 10 Security Update : asterisk (asterisk-3543) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
31668 | Fedora 7 : krb5-1.6.1-9.fc7 (2008-2637) | Nessus | Fedora Local Security Checks | 2008/3/26 | 2021/1/11 | critical |
12205 | MS04-011: Microsoft Hotfix (credentialed check) (835732) | Nessus | Windows : Microsoft Bulletins | 2004/4/13 | 2018/11/15 | critical |
124173 | Multiple Command Injection Vulnerabilities in Grandstream Products | Nessus | Misc. | 2019/4/19 | 2022/2/9 | critical |
207960 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0320-1) | Nessus | SuSE Local Security Checks | 2024/10/1 | 2025/1/3 | high |
208477 | RHEL 8 : thunderbird (RHSA-2024:7856) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2024/10/16 | high |
217554 | Linux Distros Unpatched Vulnerability : CVE-2011-2984 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
104730 | Fedora 25 : perl-Net-Ping-External (2017-c7514691cb) | Nessus | Fedora Local Security Checks | 2017/11/22 | 2021/1/6 | critical |
243212 | Debian dsa-5968 : chromium - security update | Nessus | Debian Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243312 | Fedora 42 : chromium (2025-2d776e48e1) | Nessus | Fedora Local Security Checks | 2025/8/2 | 2025/8/2 | high |
244367 | Fedora 41 : chromium (2025-28d7ca87c5) | Nessus | Fedora Local Security Checks | 2025/8/6 | 2025/8/6 | high |
254157 | Linux Distros Unpatched Vulnerability : CVE-2007-5372 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | critical |
28357 | Ubuntu 7.10 : link-grammar vulnerability (USN-545-1) | Nessus | Ubuntu Local Security Checks | 2007/11/29 | 2021/1/19 | critical |
29814 | GLSA-200712-17 : exiftags: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2007/12/31 | 2021/1/6 | critical |
36420 | Mandriva Linux Security Advisory : emacs (MDVSA-2008:034) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
203342 | Photon OS 4.0: Gnupg PHSA-2023-4.0-0323 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
205009 | Mozilla Firefox < 129.0 | Nessus | Windows | 2024/8/6 | 2024/9/6 | critical |
205010 | Mozilla Firefox < 129.0 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/9/6 | critical |
205013 | Mozilla Firefox ESR < 115.14 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/9/6 | critical |
205037 | Mozilla Thunderbird < 115.14 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/8/13 | critical |
205040 | Mozilla Thunderbird < 128.1 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/8/13 | critical |
205115 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-219-01) | Nessus | Slackware Local Security Checks | 2024/8/7 | 2024/8/13 | critical |
205224 | Debian dsa-5744 : thunderbird - security update | Nessus | Debian Local Security Checks | 2024/8/8 | 2024/9/6 | critical |
205380 | Fedora 40 : firefox / nss (2024-7f0a88301b) | Nessus | Fedora Local Security Checks | 2024/8/12 | 2024/9/27 | critical |
205504 | RHEL 8 : firefox (RHSA-2024:5326) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
205508 | RHEL 8 : firefox (RHSA-2024:5325) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
205631 | RHEL 9 : firefox (RHSA-2024:5322) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/10 | critical |
207803 | Oracle Linux 7 : firefox (ELSA-2024-5324) | Nessus | Oracle Linux Local Security Checks | 2024/9/26 | 2025/9/9 | critical |
20805 | CA iTechnology iGateway Service Content-Length Buffer Overflow | Nessus | Windows | 2006/1/24 | 2021/6/3 | critical |
32306 | Debian DSA-1572-1 : php5 - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/5/13 | 2021/1/4 | critical |
34712 | Fedora 9 : wordpress-2.6.3-1.fc9 (2008-9257) | Nessus | Fedora Local Security Checks | 2008/11/7 | 2021/1/11 | critical |
34719 | Slackware 12.0 / 12.1 / current : cups (SSA:2008-312-01) | Nessus | Slackware Local Security Checks | 2008/11/9 | 2021/1/14 | critical |
36432 | Mandriva Linux Security Advisory : rsync (MDVSA-2008:011) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
42365 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6606) | Nessus | SuSE Local Security Checks | 2009/11/4 | 2021/1/14 | critical |
43826 | VMSA-2010-0001 : ESX Service Console and vMA updates for nss and nspr | Nessus | VMware ESX Local Security Checks | 2010/1/8 | 2021/1/6 | critical |
182556 | Microsoft Edge (Chromium) < 117.0.2045.55 (CVE-2023-5346) | Nessus | Windows | 2023/10/4 | 2023/10/9 | high |
182850 | Google Chrome < 118.0.5993.70 Multiple Vulnerabilities | Nessus | Windows | 2023/10/10 | 2023/11/1 | high |
186362 | Google Chrome < 119.0.6045.199 Multiple Vulnerabilities | Nessus | Windows | 2023/11/28 | 2024/5/3 | critical |
189761 | FreeBSD : qt5-webengine -- Multiple vulnerabilities (a11e7dd1-bed4-11ee-bdd6-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/1/30 | 2024/1/30 | critical |
48996 | Crafted IP Option Vulnerability | Nessus | CISCO | 2010/9/1 | 2018/11/15 | critical |
49891 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6867) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | critical |
51447 | SuSE 10 Security Update : supportutils (ZYPP Patch Number 7215) | Nessus | SuSE Local Security Checks | 2011/1/10 | 2021/1/14 | critical |
51645 | HP OpenView Network Node Manager Remote Execution of Arbitrary Code (HPSBMA02621 SSRT100352) | Nessus | CGI abuses | 2011/1/21 | 2021/1/19 | critical |
56056 | Oracle Database Multiple Vulnerabilities (April 2007 CPU) | Nessus | Databases | 2011/11/16 | 2022/4/11 | critical |
60563 | Scientific Linux Security Update : krb5 on SL3.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
60750 | Scientific Linux Security Update : thunderbird on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
70244 | RHEL 5 : php53 (RHSA-2013:1307) | Nessus | Red Hat Local Security Checks | 2013/10/1 | 2024/4/24 | critical |
70389 | Scientific Linux Security Update : php53 on SL5.x i386/x86_64 (20130930) | Nessus | Scientific Linux Local Security Checks | 2013/10/11 | 2021/1/14 | critical |
74900 | openSUSE Security Update : RubyOnRails (openSUSE-SU-2013:0338-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |