193096 | KB5036893: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/1/20 | high |
193602 | Slackware Linux 15.0 / current freerdp Multiple Vulnerabilities (SSA:2024-110-01) | Nessus | Slackware Local Security Checks | 2024/4/19 | 2025/2/5 | critical |
52737 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7350) | Nessus | SuSE Local Security Checks | 2011/3/21 | 2021/1/19 | critical |
57203 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7440) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
206352 | Cisco Identity Services Engine XSRF (cisco-sa-ise-csrf-y4ZUz5Rj) | Nessus | CISCO | 2024/8/30 | 2025/4/1 | high |
154096 | Oracle Linux 7 : libxml2 (ELSA-2021-3810) | Nessus | Oracle Linux Local Security Checks | 2021/10/13 | 2024/11/1 | critical |
155543 | CentOS 7 : libxml2 (RHSA-2021:3810) | Nessus | CentOS Local Security Checks | 2021/11/17 | 2024/10/9 | critical |
134887 | Oracle Linux 8 : libvncserver (ELSA-2020-0920) | Nessus | Oracle Linux Local Security Checks | 2020/3/25 | 2025/1/27 | high |
64648 | Debian DSA-2624-1 : ffmpeg - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/2/18 | 2021/1/11 | critical |
82848 | HP ArcSight ESM < 6.5c SP1 P1 / 6.8c Multiple Vulnerabilities | Nessus | Misc. | 2015/4/17 | 2021/10/25 | critical |
185550 | Adobe FrameMaker Publishing Server 2022 < 2022 Update 1 Security Feature Bypass (APSB23-58) | Nessus | Windows | 2023/11/14 | 2024/6/6 | critical |
53225 | Fedora 15 : libxml2-2.7.8-6.fc15 (2011-4214) | Nessus | Fedora Local Security Checks | 2011/3/31 | 2021/1/11 | critical |
53435 | Fedora 13 : libxml2-2.7.7-2.fc13 (2011-2699) | Nessus | Fedora Local Security Checks | 2011/4/15 | 2021/1/11 | critical |
211234 | Fedora 41 : gdcm (2024-c5909efa5c) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2025/8/22 | critical |
217804 | Linux Distros Unpatched Vulnerability : CVE-2013-0450 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
246159 | Linux Distros Unpatched Vulnerability : CVE-2018-18502 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | critical |
176545 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0117-1) | Nessus | SuSE Local Security Checks | 2023/6/1 | 2023/7/7 | high |
194984 | Fedora 39 : gdcm (2024-11821b16ac) | Nessus | Fedora Local Security Checks | 2024/5/4 | 2025/8/22 | critical |
62837 | Adobe AIR for Mac 3.x <= 3.4.0.2710 Multiple Vulnerabilities (APSB12-24) | Nessus | MacOS X Local Security Checks | 2012/11/7 | 2019/12/4 | critical |
63115 | FreeBSD : chromium -- multiple vulnerabilities (5af51ae9-3acd-11e2-a4eb-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2012/12/2 | 2021/1/6 | critical |
64350 | AIX 6.1 TL 1 : cmsd (IZ62570) | Nessus | AIX Local Security Checks | 2013/1/30 | 2023/4/21 | critical |
27241 | openSUSE 10 Security Update : gnomemeeting (gnomemeeting-3162) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
29446 | SuSE 10 Security Update : gnomemeeting (ZYPP Patch Number 3163) | Nessus | SuSE Local Security Checks | 2007/12/13 | 2021/1/14 | critical |
34299 | GLSA-200809-18 : ClamAV: Multiple Denials of Service | Nessus | Gentoo Local Security Checks | 2008/9/26 | 2021/1/6 | critical |
102036 | EMC VMAX VASA Provider Virtual Appliance < 8.4.0 File Upload RCE | Nessus | CGI abuses | 2017/7/28 | 2020/6/12 | critical |
162776 | Microsoft Edge (Chromium) < 103.0.1264.49 Vulnerability | Nessus | Windows | 2022/7/7 | 2023/10/19 | high |
40300 | openSUSE Security Update : psi (psi-574) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
194850 | Google Chrome < 124.0.6367.118 Multiple Vulnerabilities | Nessus | Windows | 2024/4/30 | 2024/12/23 | high |
194851 | Google Chrome < 124.0.6367.118 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/4/30 | 2024/12/23 | high |
246415 | FreeBSD : FreeBSD -- Integer overflow in libarchive leading to double free (66f35fd9-73f5-11f0-8e0e-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2025/8/8 | 2025/8/8 | critical |
35718 | CentOS 3 : imap (CESA-2009:0275) | Nessus | CentOS Local Security Checks | 2009/2/20 | 2021/1/4 | critical |
67805 | Oracle Linux 3 : imap (ELSA-2009-0275) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
55074 | Ubuntu 9.10 / 10.04 LTS / 10.10 : krb5 vulnerability (USN-1116-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |
91430 | Debian DSA-3591-1 : imagemagick - security update | Nessus | Debian Local Security Checks | 2016/6/2 | 2021/1/11 | critical |
153258 | Cisco Security Manager Java Deserialization (cisco-sa-csm-java-rce-mWJEedcD) | Nessus | CISCO | 2021/9/14 | 2024/6/5 | critical |
157445 | Mozilla Firefox ESR < 91.6 | Nessus | MacOS X Local Security Checks | 2022/2/8 | 2023/11/13 | critical |
51793 | Mandriva Linux Security Advisory : libxml2 (MDVSA-2010:260) | Nessus | Mandriva Local Security Checks | 2011/1/28 | 2021/1/6 | critical |
53442 | FreeBSD : krb5 -- MITKRB5-SA-2011-004, kadmind invalid pointer free() [CVE-2011-0285] (6a3c3e5c-66cb-11e0-a116-c535f3aa24f0) | Nessus | FreeBSD Local Security Checks | 2011/4/15 | 2021/1/6 | critical |
144585 | Trend Micro IWSVA 6.5 < 6.5 Build 1919 Multiple Vulnerabilities | Nessus | Firewalls | 2020/12/23 | 2024/1/31 | critical |
217313 | Linux Distros Unpatched Vulnerability : CVE-2011-0056 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
217724 | Linux Distros Unpatched Vulnerability : CVE-2012-4150 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
170673 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xrdp (SUSE-SU-2023:0151-1) | Nessus | SuSE Local Security Checks | 2023/1/26 | 2023/9/28 | critical |
176485 | Debian dla-3438 : kamailio - security update | Nessus | Debian Local Security Checks | 2023/5/30 | 2025/1/22 | critical |
183784 | Mozilla Firefox ESR < 115.4 | Nessus | Windows | 2023/10/24 | 2023/12/1 | critical |
184051 | RHEL 8 : thunderbird (RHSA-2023:6195) | Nessus | Red Hat Local Security Checks | 2023/10/30 | 2024/11/7 | critical |
185373 | FreeBSD : chromium -- security update (77fc311d-7e62-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/11/8 | 2023/11/16 | high |
143467 | FreeBSD : FreeBSD -- Multiple vulnerabilities in rtsold (e2748c9d-3483-11eb-b87a-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/12/3 | 2021/4/6 | critical |
183985 | Debian DSA-5536-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/10/27 | 2023/11/2 | high |
101048 | Tenable SecurityCenter PHP < 5.6.26 Multiple Vulnerabilities | Nessus | Misc. | 2017/6/26 | 2020/10/9 | critical |
216809 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-034) | Nessus | Amazon Linux Local Security Checks | 2025/2/26 | 2025/3/6 | critical |