209347 | Adobe Bridge 6.x < 6.1.1 Multiple Vulnerabilities (APSB15-13) | Nessus | Windows | 2024/10/21 | 2024/11/20 | critical |
209925 | Fedora 40 : firefox (2024-dee1ef052e) | Nessus | Fedora Local Security Checks | 2024/10/31 | 2024/12/6 | high |
209373 | Adobe Acrobat < 11.0.15 / 15.006.30121 / 15.010.20060 Multiple Vulnerabilities (APSB16-09) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
209392 | Adobe Illustrator < 16.0.5 / 16.2.0 < 16.2.2 (APSB14-11) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/10/21 | critical |
20283 | Panda Antivirus Detection and Status | Nessus | Windows | 2005/12/9 | 2025/3/25 | critical |
191735 | Fedora 39 : chromium (2024-80032b2fed) | Nessus | Fedora Local Security Checks | 2024/3/8 | 2024/12/20 | high |
200642 | Debian dsa-5712 : ffmpeg - security update | Nessus | Debian Local Security Checks | 2024/6/16 | 2025/6/4 | high |
200648 | Debian dsa-5713 : libndp-dbg - security update | Nessus | Debian Local Security Checks | 2024/6/16 | 2024/7/1 | high |
20072 | Debian DSA-869-1 : eric - missing input sanitising | Nessus | Debian Local Security Checks | 2005/10/24 | 2021/1/4 | critical |
201904 | SUSE SLED12 / SLES12 Security Update : netatalk (SUSE-SU-2024:2301-1) | Nessus | SuSE Local Security Checks | 2024/7/5 | 2024/8/8 | critical |
201914 | GLSA-202407-10 : Sofia-SIP: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/7/5 | 2024/7/5 | critical |
201921 | Node.js Module @sap/xssec < 3.6.0 Privilege Escalation | Nessus | Misc. | 2024/7/5 | 2024/10/7 | critical |
201046 | RHEL 8 / 9 : Red Hat Ceph Storage 5.3 (RHSA-2024:4118) | Nessus | Red Hat Local Security Checks | 2024/6/26 | 2024/11/7 | critical |
201291 | RHEL 8 : python3 (RHSA-2024:4245) | Nessus | Red Hat Local Security Checks | 2024/7/2 | 2024/11/7 | medium |
201356 | openSUSE SEoL (11.3.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
20171 | Horde Admin Account Default Password | Nessus | CGI abuses | 2005/11/8 | 2024/6/4 | critical |
20174 | CA Vet Scan Engine < 11.9.1 Library Remote Heap Overflow | Nessus | Windows | 2005/11/9 | 2018/11/15 | critical |
200400 | SUSE SLES15 / openSUSE 15 Security Update : aws-nitro-enclaves-cli (SUSE-SU-2024:1984-1) | Nessus | SuSE Local Security Checks | 2024/6/12 | 2024/6/12 | critical |
190506 | Fedora 38 : firecracker / libkrun / rust-event-manager / rust-kvm-bindings / etc (2024-f2305d485f) | Nessus | Fedora Local Security Checks | 2024/2/14 | 2024/11/14 | critical |
189072 | Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2024-016-02) | Nessus | Slackware Local Security Checks | 2024/1/16 | 2024/1/29 | critical |
18913 | FreeBSD : zip -- long path buffer overflow (40549bbf-43b5-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | critical |
189172 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:0116-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/1/29 | critical |
189257 | SUSE SLED15 Security Update : xwayland (SUSE-SU-2024:0165-1) | Nessus | SuSE Local Security Checks | 2024/1/20 | 2024/1/29 | critical |
189266 | Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2024-021-01) | Nessus | Slackware Local Security Checks | 2024/1/21 | 2024/1/29 | critical |
189321 | Amazon Linux 2 : qt5-qtbase (ALAS-2024-2421) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | critical |
191519 | Amazon Linux 2 : xerces-c (ALAS-2024-2476) | Nessus | Amazon Linux Local Security Checks | 2024/3/5 | 2025/1/20 | critical |
191556 | Google Chrome < 122.0.6261.111 Multiple Vulnerabilities | Nessus | Windows | 2024/3/5 | 2024/12/20 | high |
191631 | Fedora 39 : chromium (2024-9ce64d8940) | Nessus | Fedora Local Security Checks | 2024/3/6 | 2024/12/20 | high |
194561 | Fedora 40 : chromium (2024-85531c965e) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/12/20 | high |
194574 | Fedora 40 : chromium (2024-f9eb1130c8) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | high |
194593 | Fedora 40 : biosig4c++ (2024-ff6a72d8e9) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2025/1/23 | critical |
19461 | Solaris 9 (x86) : 118668-86 | Nessus | Solaris Local Security Checks | 2005/8/18 | 2021/1/14 | critical |
194724 | Amazon Linux AMI : xorg-x11-server (ALAS-2024-1932) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/11 | critical |
194743 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ffmpeg-4 (SUSE-SU-2024:1470-1) | Nessus | SuSE Local Security Checks | 2024/4/30 | 2025/6/4 | high |
194763 | RHEL 9 : qt5-qtbase (RHSA-2024:2276) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/8 | critical |
194917 | FreeBSD : chromium -- multiple security fixes (f69415aa-086e-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/5/2 | 2024/12/20 | high |
194977 | GLSA-202405-07 : HTMLDOC: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/5/4 | 2024/5/4 | critical |
19561 | Debian DSA-791-1 : maildrop - missing privilege release | Nessus | Debian Local Security Checks | 2005/9/6 | 2021/1/4 | critical |
189631 | SUSE SLES12 Security Update : hawk2 (SUSE-SU-2021:0198-1) | Nessus | SuSE Local Security Checks | 2024/1/26 | 2024/1/26 | critical |
189662 | RHEL 8 : thunderbird (RHSA-2024:0004) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | high |
189783 | RHEL 8 : tigervnc (RHSA-2024:0607) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/8 | critical |
189789 | RHEL 8 : tigervnc (RHSA-2024:0597) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | critical |
189880 | SUSE SLES15 / openSUSE 15 Security Update : slurm_22_05 (SUSE-SU-2024:0283-1) | Nessus | SuSE Local Security Checks | 2024/2/1 | 2024/2/1 | critical |
190949 | Amazon Linux AMI : sudo (ALAS-2024-1922) | Nessus | Amazon Linux Local Security Checks | 2024/2/24 | 2024/12/11 | high |
191060 | Google Chrome < 122.0.6261.94 Multiple Vulnerabilities | Nessus | Windows | 2024/2/27 | 2024/12/20 | high |
197739 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : VLC vulnerabilities (USN-6783-1) | Nessus | Ubuntu Local Security Checks | 2024/5/23 | 2024/10/4 | critical |
197776 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2024:2996) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | critical |
197500 | FreeBSD : qt5-webengine -- Multiple vulnerabilities (d58455cc-159e-11ef-83d8-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/5/20 | 2024/12/20 | critical |
197572 | Google Chrome < 125.0.6422.76 Multiple Vulnerabilities | Nessus | Windows | 2024/5/21 | 2024/12/23 | high |
191134 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : freerdp (SUSE-SU-2024:0649-1) | Nessus | SuSE Local Security Checks | 2024/2/29 | 2024/2/29 | critical |