210417 | RHEL 8 : python-gevent (RHSA-2024:8834) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/11/6 | critical |
211304 | Fedora 41 : thunderbird (2024-2b2993a69d) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/12/6 | high |
21232 | RHEL 4 : firefox (RHSA-2006:0328) | Nessus | Red Hat Local Security Checks | 2006/4/17 | 2021/1/14 | critical |
211039 | Fedora 41 : firefox (2024-24fbd327e3) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/12/6 | high |
211081 | Fedora 41 : chromium (2024-a59306afa3) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2025/1/6 | high |
209917 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-304-02) | Nessus | Slackware Local Security Checks | 2024/10/30 | 2024/11/5 | high |
206326 | Amazon Linux 2 : docker (ALASNITRO-ENCLAVES-2024-045) | Nessus | Amazon Linux Local Security Checks | 2024/8/29 | 2024/12/11 | critical |
206423 | Debian dla-3864 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2024/9/2 | 2024/12/23 | critical |
20653 | Ubuntu 4.10 : cyrus21-imapd vulnerability (USN-37-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
20663 | Ubuntu 4.10 : tiff vulnerability (USN-46-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
214797 | CBL Mariner 2.0 Security Update: xerces-c (CVE-2024-23807) | Nessus | MarinerOS Local Security Checks | 2025/1/30 | 2025/1/30 | critical |
213559 | LangChain < 0.2.5 SQLi through Prompt Injection | Nessus | Artificial Intelligence | 2025/1/8 | 2025/1/16 | critical |
213663 | Debian dla-4009 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/1/9 | 2025/1/9 | high |
213791 | Wireshark SEoL (2.0.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | critical |
213818 | IBM DB2 SEoL (11.0.x <= x <= 11.1.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
213868 | Wireshark SEoL (1.1.x <= x <= 1.2.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | critical |
213949 | Wireshark SEoL (1.10.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | critical |
214006 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK vulnerabilities (USN-7201-1) | Nessus | Ubuntu Local Security Checks | 2025/1/13 | 2025/1/13 | high |
213328 | Fortra FileCatalyst Workflow Directory Traversal (CVE-2024-25153) (Version Check) | Nessus | Misc. | 2024/12/23 | 2025/1/23 | critical |
21334 | MS06-018: Vulnerability in Microsoft Distributed Transaction Coordinator Could Allow DoS (913580) (uncredentialed check) | Nessus | Windows | 2006/5/10 | 2018/11/15 | critical |
21313 | sBLOG search.php keyword Parameter SQL Injection | Nessus | CGI abuses | 2006/5/3 | 2022/4/11 | critical |
21315 | GLSA-200604-18 : Mozilla Suite: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2006/5/3 | 2021/1/6 | critical |
198065 | Debian dla-3822 : python-pymysql - security update | Nessus | Debian Local Security Checks | 2024/5/29 | 2024/5/29 | critical |
206758 | SUSE SLES15 / openSUSE 15 Security Update : buildah (SUSE-SU-2024:3151-1) | Nessus | SuSE Local Security Checks | 2024/9/7 | 2024/9/7 | high |
206789 | Ubuntu 22.04 LTS / 24.04 LTS : WebKitGTK vulnerabilities (USN-6996-1) | Nessus | Ubuntu Local Security Checks | 2024/9/9 | 2024/12/23 | critical |
206847 | NewStart CGSL MAIN 6.02 : systemd Multiple Vulnerabilities (NS-SA-2024-0062) | Nessus | NewStart CGSL Local Security Checks | 2024/9/10 | 2024/9/10 | critical |
20707 | Ubuntu 4.10 : lesstif1-1 vulnerabilities (USN-83-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
20781 | Ubuntu 4.10 / 5.04 / 5.10 : xpdf, poppler, cupsys, tetex-bin vulnerabilities (USN-236-1) | Nessus | Ubuntu Local Security Checks | 2006/1/21 | 2021/1/19 | critical |
20729 | VMware vmnat.exe/vmnet-natd Multiple FTP Command Remote Overflow | Nessus | Windows | 2006/1/16 | 2018/8/6 | critical |
207327 | Photon OS 3.0: Python3 PHSA-2024-3.0-0795 | Nessus | PhotonOS Local Security Checks | 2024/9/17 | 2024/9/17 | high |
20737 | AOL You've Got Pictures ActiveX Control (YGPPicFinder.DLL) Overflow | Nessus | Windows | 2006/1/18 | 2018/8/7 | critical |
205676 | CBL Mariner 2.0 Security Update: packer (CVE-2023-49569) | Nessus | MarinerOS Local Security Checks | 2024/8/16 | 2025/2/10 | critical |
207642 | EulerOS 2.0 SP8 : libgit2 (EulerOS-SA-2024-2477) | Nessus | Huawei Local Security Checks | 2024/9/24 | 2024/9/24 | critical |
202646 | RHEL 8 : firefox (RHSA-2024:4634) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2024/11/13 | high |
20268 | RHEL 4 : xpdf (RHSA-2005:840) | Nessus | Red Hat Local Security Checks | 2005/12/7 | 2024/11/4 | high |
202749 | RHEL 9 : firefox (RHSA-2024:4673) | Nessus | Red Hat Local Security Checks | 2024/7/22 | 2024/11/13 | high |
20284 | Kaspersky Endpoint Security Detection and Status | Nessus | Windows | 2005/12/9 | 2025/5/27 | critical |
202969 | EulerOS 2.0 SP8 : libgit2 (EulerOS-SA-2024-2039) | Nessus | Huawei Local Security Checks | 2024/7/22 | 2024/7/22 | critical |
200176 | Ubuntu 24.04 LTS : AOM vulnerability (USN-6815-1) | Nessus | Ubuntu Local Security Checks | 2024/6/6 | 2024/9/18 | critical |
200289 | SUSE SLES15 / openSUSE 15 Security Update : aws-nitro-enclaves-cli (SUSE-SU-2024:1966-1) | Nessus | SuSE Local Security Checks | 2024/6/11 | 2024/6/11 | critical |
200405 | SUSE SLES15 Security Update : rmt-server (SUSE-SU-2024:1986-1) | Nessus | SuSE Local Security Checks | 2024/6/12 | 2024/6/12 | critical |
200839 | SUSE SLES15 Security Update : rmt-server (SUSE-SU-2024:2140-1) | Nessus | SuSE Local Security Checks | 2024/6/22 | 2024/6/22 | critical |
20096 | Linksys Multiple Vulnerabilities (OF, DoS, more) | Nessus | CISCO | 2005/10/28 | 2020/6/12 | critical |
202375 | RHEL 7 : firefox (RHSA-2024:4508) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/13 | high |
20406 | Fedora Core 3 : gpdf-2.8.2-7.2 (2006-025) | Nessus | Fedora Local Security Checks | 2006/1/15 | 2021/1/11 | critical |
20407 | Fedora Core 4 : poppler-0.4.4-1.1 (2006-026) | Nessus | Fedora Local Security Checks | 2006/1/15 | 2021/1/11 | critical |
204072 | Photon OS 3.0: Influxdb PHSA-2022-3.0-0470 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
204167 | Photon OS 5.0: Apr PHSA-2023-5.0-0010 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
204169 | Photon OS 5.0: Nss PHSA-2024-5.0-0190 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
204173 | Photon OS 4.0: Nss PHSA-2024-4.0-0549 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |