169608 | EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1099) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/1/6 | high |
169634 | EulerOS Virtualization 3.0.2.6 : nfs-utils (EulerOS-SA-2023-1076) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/1/6 | critical |
170036 | Auth0 JsonWebtoken < 9.0.0 Arbitrary File Write (deprecated) | Nessus | Misc. | 2023/1/13 | 2023/2/24 | critical |
170951 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xterm (SUSE-SU-2023:0221-1) | Nessus | SuSE Local Security Checks | 2023/2/2 | 2023/7/14 | critical |
171032 | RHEL 8 : git (RHSA-2023:0596) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
170544 | Amazon Linux AMI : vim (ALAS-2023-1663) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/2/7 | critical |
17066 | HP-UX PHSS_30671 : HP-UX running CDE dtlogin, Remote Unauthorized Privileged Access, Denial of Service (DoS) (HPSBUX01038 SSRT4721 rev.2) | Nessus | HP-UX Local Security Checks | 2005/2/16 | 2021/1/11 | critical |
17068 | HP-UX PHSS_30669 : HP-UX running CDE dtlogin, Remote Unauthorized Privileged Access, Denial of Service (DoS) (HPSBUX01038 SSRT4721 rev.2) | Nessus | HP-UX Local Security Checks | 2005/2/16 | 2021/1/11 | critical |
158068 | Mozilla Thunderbird < 91.6.1 | Nessus | MacOS X Local Security Checks | 2022/2/15 | 2022/12/30 | high |
15824 | Debian DSA-595-1 : bnc - buffer overflow | Nessus | Debian Local Security Checks | 2004/11/24 | 2021/1/4 | critical |
15828 | Youngzsoft CMailServer < 5.2.1 Multiple Remote Vulnerabilities | Nessus | SMTP problems | 2004/11/24 | 2018/11/15 | critical |
158655 | Mozilla Firefox < 97.0.2 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
158678 | Debian DSA-5090-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2022/3/7 | 2025/1/24 | critical |
158768 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0783-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/7/14 | critical |
162606 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10036-1) | Nessus | SuSE Local Security Checks | 2022/6/29 | 2023/3/23 | high |
163913 | Debian DSA-5201-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/8/7 | 2024/2/5 | high |
163950 | Security Updates for Microsoft Office Products (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2022/12/7 | high |
16341 | Debian DSA-667-1 : squid - several vulnerabilities | Nessus | Debian Local Security Checks | 2005/2/10 | 2021/1/4 | critical |
163415 | Microsoft Edge (Chromium) < 103.0.1264.71 Multiple Vulnerabilities | Nessus | Windows | 2022/7/23 | 2023/3/23 | high |
182676 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0292-1) | Nessus | SuSE Local Security Checks | 2023/10/6 | 2023/10/9 | high |
181395 | Slackware Linux 14.1 / 14.2 / 15.0 / current netatalk Multiple Vulnerabilities (SSA:2023-256-03) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/9/14 | critical |
181768 | Google Chrome < 107.0.5304.106 Multiple Vulnerabilities | Nessus | Windows | 2023/9/21 | 2023/10/23 | critical |
182371 | GLSA-202309-14 : libarchive: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/9/29 | 2023/9/29 | critical |
182441 | Google Chrome < 117.0.5938.149 Vulnerability | Nessus | MacOS X Local Security Checks | 2023/10/3 | 2023/10/13 | high |
183070 | Fedora 37 : chromium (2023-1c6a20aa0a) | Nessus | Fedora Local Security Checks | 2023/10/13 | 2024/11/14 | high |
22828 | Debian DSA-962-1 : pdftohtml - buffer overflows | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
232334 | Photon OS 5.0: Rubygem PHSA-2025-5.0-0485 | Nessus | PhotonOS Local Security Checks | 2025/3/10 | 2025/3/10 | critical |
23248 | Solaris 7 (sparc) : 112536-06 | Nessus | Solaris Local Security Checks | 2006/11/6 | 2021/1/14 | critical |
233573 | Ubuntu 20.04 LTS / 22.04 LTS : AOM vulnerability (USN-7397-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | 2025/3/31 | critical |
23411 | Solaris 8 (sparc) : 119007-01 | Nessus | Solaris Local Security Checks | 2006/11/6 | 2021/1/14 | critical |
192483 | Fedora 38 : chromium (2024-01f4c93547) | Nessus | Fedora Local Security Checks | 2024/3/22 | 2024/11/14 | high |
192484 | FreeBSD : chromium -- multiple security fixes (80815c47-e84f-11ee-8e76-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/3/23 | 2024/4/2 | high |
192634 | Microsoft Edge (Chromium) < 122.0.2365.113 / 123.0.2420.65 Multiple Vulnerabilities | Nessus | Windows | 2024/3/27 | 2024/12/20 | high |
197867 | Fedora 39 : chromium (2024-87bb7ffab1) | Nessus | Fedora Local Security Checks | 2024/5/23 | 2024/12/23 | high |
197887 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0137-1) | Nessus | SuSE Local Security Checks | 2024/5/24 | 2024/12/23 | high |
197571 | Google Chrome < 125.0.6422.76 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/5/21 | 2024/12/23 | high |
19682 | Debian DSA-807-1 : libapache-mod-ssl - acl restriction bypass | Nessus | Debian Local Security Checks | 2005/9/13 | 2021/1/4 | critical |
196890 | Fedora 40 : chromium (2024-5f84678c08) | Nessus | Fedora Local Security Checks | 2024/5/12 | 2024/11/14 | critical |
19582 | Solaris 8 (x86) : 118669-86 | Nessus | Solaris Local Security Checks | 2005/9/6 | 2021/1/14 | critical |
19583 | Solaris 9 (x86) : 118669-86 | Nessus | Solaris Local Security Checks | 2005/9/6 | 2021/1/14 | critical |
21199 | GLSA-200604-06 : ClamAV: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2006/4/8 | 2021/1/6 | critical |
21223 | Winmail Server Webmail Unspecified Vulnerability | Nessus | CGI abuses | 2006/4/14 | 2021/1/19 | critical |
210413 | RHEL 8 : thunderbird (RHSA-2024:8790) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/11/6 | high |
210505 | Fedora 39 : firefox (2024-c4b84c1215) | Nessus | Fedora Local Security Checks | 2024/11/7 | 2024/12/6 | high |
210563 | RHEL 9 : thunderbird (RHSA-2024:9019) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2024/11/8 | high |
210587 | Ricoh MFP and Printer Products Buffer Overflow (ricoh-2024-000011) | Nessus | Misc. | 2024/11/8 | 2025/3/25 | high |
211287 | Fedora 37 : GitPython (2022-8146a727a8) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | critical |
211346 | Fedora 37 : webkitgtk (2022-08fdc4138a) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |
21139 | MailEnable POP3 Server APOP Command Remote Buffer Overflow | Nessus | Windows | 2006/3/23 | 2022/4/11 | critical |
211676 | Adobe Acrobat < 10.1.16 / 11.0.13 / 2015.006.30094 / 2015.009.20069 Multiple Vulnerabilities (APSB15-24) (macOS) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2024/11/21 | high |