189944 | FreeBSD : chromium -- multiple security fixes (72d6d757-c197-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/2/2 | 2024/2/20 | critical |
19384 | GoodTech SMTP Server < 5.17 Multiple Buffer Overflows | Nessus | SMTP problems | 2005/8/4 | 2018/11/15 | critical |
20004 | MS05-051: Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution (902400) | Nessus | Windows : Microsoft Bulletins | 2005/10/11 | 2018/11/15 | critical |
200125 | Debian dsa-5705 : tinyproxy - security update | Nessus | Debian Local Security Checks | 2024/6/5 | 2024/6/5 | critical |
209339 | Debian dsa-5793 : chromium - security update | Nessus | Debian Local Security Checks | 2024/10/20 | 2025/1/3 | high |
209398 | Adobe Acrobat < 11.0.20 / 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | critical |
209425 | Adobe Reader < 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | critical |
214374 | Fedora 40 : chromium (2025-4c65803ea6) | Nessus | Fedora Local Security Checks | 2025/1/18 | 2025/4/22 | high |
214440 | openSUSE 15 Security Update : chromium (openSUSE-SU-2025:0018-1) | Nessus | SuSE Local Security Checks | 2025/1/21 | 2025/4/22 | high |
213434 | Photon OS 5.0: Apache PHSA-2024-5.0-0422 | Nessus | PhotonOS Local Security Checks | 2024/12/30 | 2024/12/30 | critical |
214611 | Amazon Linux 2023 : tomcat10, tomcat10-admin-webapps, tomcat10-el-5.0-api (ALAS2023-2025-814) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/3/13 | critical |
232632 | RHEL 8 : webkit2gtk3 (RHSA-2024:9636) | Nessus | Red Hat Local Security Checks | 2025/3/11 | 2025/3/22 | critical |
241210 | Mozilla Thunderbird < 140.0 | Nessus | MacOS X Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
243011 | macOS 13.x < 13.7.7 Multiple Vulnerabilities (124151) | Nessus | MacOS X Local Security Checks | 2025/7/30 | 2025/8/28 | critical |
40524 | openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-1162) | Nessus | SuSE Local Security Checks | 2009/8/10 | 2021/1/14 | critical |
40987 | Random password for 'root' account | Nessus | Gain a shell remotely | 2009/9/15 | 2018/11/15 | critical |
42007 | openSUSE 10 Security Update : java-1_5_0-sun (java-1_5_0-sun-6396) | Nessus | SuSE Local Security Checks | 2009/10/6 | 2021/1/14 | critical |
50003 | CentOS 5 : java-1.6.0-openjdk (CESA-2010:0768) | Nessus | CentOS Local Security Checks | 2010/10/18 | 2021/1/4 | critical |
52749 | RHEL 6 : wireshark (RHSA-2011:0369) | Nessus | Red Hat Local Security Checks | 2011/3/22 | 2025/4/14 | high |
53886 | openSUSE Security Update : libwebkit (openSUSE-SU-2011:0482-1) | Nessus | SuSE Local Security Checks | 2011/5/13 | 2021/1/14 | critical |
56830 | HP-UX PHCO_42179 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
56834 | HP-UX PHCO_42316 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
60645 | Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
123520 | Multiple Command Injection Vulnerabilities in Grandstream Products | Nessus | Misc. | 2019/4/1 | 2022/2/9 | critical |
130152 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4163-1) | Nessus | Ubuntu Local Security Checks | 2019/10/22 | 2024/8/28 | critical |
145357 | openSUSE Security Update : cobbler (openSUSE-2021-46) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2024/1/26 | critical |
16021 | GLSA-200412-22 : mpg123: Playlist buffer overflow | Nessus | Gentoo Local Security Checks | 2004/12/21 | 2021/1/6 | critical |
13850 | Fedora Core 1 : sox-12.17.4-4.fc1 (2004-235) | Nessus | Fedora Local Security Checks | 2004/7/28 | 2021/1/11 | critical |
13853 | RHEL 3 : sox (RHSA-2004:409) | Nessus | Red Hat Local Security Checks | 2004/7/30 | 2021/1/14 | critical |
216122 | KB5052072: Windows Server 2008 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216129 | KB5051974: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216134 | KB5052006: Windows 10 Version 1607 / Windows Server 2016 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
233750 | Debian dla-4108 : libtomcat9-embed-java - security update | Nessus | Debian Local Security Checks | 2025/4/2 | 2025/4/2 | critical |
233915 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.8.3 (RHSA-2025:3454) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | critical |
102774 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0145) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/8/25 | 2021/1/4 | critical |
119370 | RHEL 7 : jenkins (RHSA-2016:0711) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2025/2/13 | critical |
236266 | Alibaba Cloud Linux 3 : 0053: tomcat (ALINUX3-SA-2025:0053) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
237016 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Tomcat vulnerability (USN-7525-1) | Nessus | Ubuntu Local Security Checks | 2025/5/21 | 2025/5/21 | critical |
237814 | RHEL 10 : tomcat (RHSA-2025:7497) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | critical |
252263 | Alibaba Cloud Linux 3 : 0138: glibc (ALINUX3-SA-2025:0138) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/8/19 | 2025/8/19 | medium |
53786 | openSUSE Security Update : opera (openSUSE-SU-2010:1094-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
55668 | Oracle Secure Backup Administration Server login.php uname Parameter Arbitrary Command Injection | Nessus | CGI abuses | 2011/7/25 | 2021/1/19 | critical |
70585 | NETGEAR ReadyNAS Remote Unauthenticated Command Execution | Nessus | CGI abuses | 2013/10/24 | 2021/1/19 | critical |
80696 | Oracle Solaris Third-Party Patch Update : libxtsol (cve_2014_0397_buffer_errors) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
108941 | OracleVM 3.3 : libvorbis (OVMSA-2018-0031) | Nessus | OracleVM Local Security Checks | 2018/4/10 | 2024/11/12 | high |
132035 | Adobe Reader < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 Multiple Vulnerabilities (APSB19-55) (macOS) | Nessus | MacOS X Local Security Checks | 2019/12/13 | 2024/11/21 | critical |
132037 | Adobe Reader < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 Multiple Vulnerabilities (APSB19-55) | Nessus | Windows | 2019/12/13 | 2024/11/21 | critical |
168652 | Mozilla Firefox < 108.0 | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2023/2/3 | high |
176238 | Zyxel Command Injection (CVE-2023-28771) (Direct Check) | Nessus | Firewalls | 2023/5/23 | 2025/7/14 | critical |
75933 | openSUSE Security Update : libvorbis (openSUSE-SU-2012:0319-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |