16916 | HP-UX PHSS_25788 : HP-UX running CDE dtspcd, Remote Unauthorized Access, Increased Privilege, Arbitrary Code Execution (HPSBUX00175 SSRT071388 rev.5) | Nessus | HP-UX Local Security Checks | 2005/2/16 | 2021/1/11 | critical |
19169 | FreeBSD : smbd -- buffer-overrun vulnerability (f3d3f621-38d8-11d9-8fff-000c6e8f12ef) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | critical |
193982 | RHEL 5 : java-1.4.2-ibm-sap (RHSA-2011:0870) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/4/29 | critical |
200314 | Mozilla Firefox < 127.0 | Nessus | MacOS X Local Security Checks | 2024/6/11 | 2025/3/28 | critical |
200797 | Fedora 39 : chromium (2024-dd14eefb0e) | Nessus | Fedora Local Security Checks | 2024/6/21 | 2024/7/24 | critical |
200825 | Fedora 40 : chromium (2024-d2b54d5a9d) | Nessus | Fedora Local Security Checks | 2024/6/21 | 2024/7/24 | critical |
11890 | MS03-043: Buffer Overrun in Messenger Service (828035) (uncredentialed check) | Nessus | Windows | 2003/10/16 | 2019/3/6 | critical |
172467 | Fedora 38 : chromium (2023-523a24d90a) | Nessus | Fedora Local Security Checks | 2023/3/11 | 2024/11/14 | high |
183806 | Google Chrome < 118.0.5993.117 Vulnerability | Nessus | Windows | 2023/10/24 | 2023/11/2 | high |
183998 | Fedora 38 : chromium (2023-a9062a0411) | Nessus | Fedora Local Security Checks | 2023/10/29 | 2024/11/14 | high |
169125 | Fedora 36 : mingw-pixman (2022-3cf0e7ebc7) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
172869 | CBL Mariner 2.0 Security Update: pixman (CVE-2022-44638) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | high |
168244 | SUSE SLES12 Security Update : pixman (SUSE-SU-2022:4249-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/7/14 | high |
169528 | EulerOS 2.0 SP11 : pixman (EulerOS-SA-2023-1043) | Nessus | Huawei Local Security Checks | 2023/1/5 | 2023/1/5 | high |
175764 | EulerOS Virtualization 2.10.0 : pixman (EulerOS-SA-2023-1926) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2023/5/16 | high |
175784 | EulerOS Virtualization 2.10.1 : pixman (EulerOS-SA-2023-1895) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2023/5/16 | high |
176881 | EulerOS Virtualization 2.11.1 : pixman (EulerOS-SA-2023-2040) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | high |
178901 | EulerOS Virtualization 3.0.6.6 : pixman (EulerOS-SA-2023-2413) | Nessus | Huawei Local Security Checks | 2023/7/26 | 2023/7/26 | high |
203642 | Photon OS 5.0: Pixman PHSA-2023-5.0-0013 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | high |
186596 | Fedora 37 : chromium (2023-ceaa6b19c1) | Nessus | Fedora Local Security Checks | 2023/12/5 | 2024/11/14 | critical |
169761 | Google Chrome < 109.0.5414.87 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2023/1/10 | 2023/10/24 | high |
124816 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1492) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2024/5/23 | critical |
178132 | ARM Mali GPU Kernel Driver < r24p0 / < r30p0 Use After Free (CVE-2022-28349) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | critical |
86188 | FreeBSD : flash -- multiple vulnerabilities (4e3e8a50-65c1-11e5-948e-bcaec565249c) | Nessus | FreeBSD Local Security Checks | 2015/9/29 | 2021/1/6 | critical |
52020 | RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2011:0281) | Nessus | Red Hat Local Security Checks | 2011/2/18 | 2021/1/14 | critical |
53507 | Debian DSA-2224-1 : openjdk-6 - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/4/21 | 2021/1/4 | critical |
214929 | RHEL 9 : mingw-glib2 (RHSA-2025:0936) | Nessus | Red Hat Local Security Checks | 2025/2/4 | 2025/6/17 | critical |
216012 | EulerOS 2.0 SP12 : glib2 (EulerOS-SA-2025-1173) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/6/17 | critical |
216028 | EulerOS 2.0 SP12 : glib2 (EulerOS-SA-2025-1189) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/6/17 | critical |
236898 | EulerOS Virtualization 2.12.0 : glib2 (EulerOS-SA-2025-1570) | Nessus | Huawei Local Security Checks | 2025/5/17 | 2025/5/17 | critical |
163270 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5522-1) | Nessus | Ubuntu Local Security Checks | 2022/7/18 | 2024/8/27 | high |
163248 | Debian DSA-5183-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2022/7/15 | 2025/1/24 | high |
175838 | Google Chrome < 113.0.5672.126 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2023/5/16 | 2023/7/7 | high |
177259 | FreeBSD : chromium -- multiple vulnerabilities (1567be8c-0a15-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/6/13 | 2023/7/18 | high |
186453 | Fedora 39 : webkitgtk (2023-8f84dc8e09) | Nessus | Fedora Local Security Checks | 2023/11/29 | 2024/11/14 | high |
207975 | FreeBSD : chromium -- multiple security fixes (2f82696c-adad-447b-9938-c99441805fa3) | Nessus | FreeBSD Local Security Checks | 2024/10/1 | 2025/1/3 | high |
212024 | RHEL 9 : firefox (RHSA-2024:10745) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/1/17 | high |
212068 | Fedora 40 : thunderbird (2024-515180fdb3) | Nessus | Fedora Local Security Checks | 2024/12/5 | 2024/12/5 | critical |
212561 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:4148-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2024/12/12 | critical |
133670 | Adobe Acrobat < 2015.006.30510 / 2020.006.20034 Multiple Vulnerabilities (APSB20-05) (macOS) | Nessus | MacOS X Local Security Checks | 2020/2/13 | 2024/11/20 | critical |
133672 | Adobe Acrobat < 2015.006.30510 / 2017.011.30158 / 2020.006.20034 Multiple Vulnerabilities (APSB20-05) | Nessus | Windows | 2020/2/13 | 2024/11/20 | critical |
133673 | Adobe Reader < 2015.006.30510 / 2020.006.20034 Multiple Vulnerabilities (APSB20-05) | Nessus | Windows | 2020/2/13 | 2024/11/20 | critical |
22058 | Mandrake Linux Security Advisory : kernel (MDKSA-2006:123) | Nessus | Mandriva Local Security Checks | 2006/7/18 | 2021/1/6 | critical |
22639 | Debian DSA-1097-1 : kernel-source-2.4.27 - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
168186 | FreeBSD : chromium -- multiple vulnerabilities (8d3838b0-6ca8-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/11/25 | 2023/9/20 | critical |
168215 | Debian DSA-5289-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/11/28 | 2025/1/27 | critical |
29314 | MS07-065: Vulnerability in Message Queuing Could Allow Remote Code Execution (937894) (uncredentialed check) | Nessus | Windows | 2007/12/12 | 2018/11/15 | critical |
167280 | Slackware Linux 15.0 / current php Multiple Vulnerabilities (SSA:2022-314-01) | Nessus | Slackware Local Security Checks | 2022/11/11 | 2023/10/4 | critical |
175798 | EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2023-1927) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2023/5/16 | critical |
235696 | FreeBSD : Mozilla -- javescript content execution (9c37a02e-2e85-11f0-a989-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/5/11 | 2025/5/22 | critical |