170005 | Fedora 36 : pypy3.9 (2023-097dd40685) | Nessus | Fedora Local Security Checks | 2023/1/13 | 2024/11/14 | critical |
171150 | EulerOS 2.0 SP8 : python3 (EulerOS-SA-2023-1334) | Nessus | Huawei Local Security Checks | 2023/2/8 | 2023/9/5 | critical |
171276 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1396) | Nessus | Huawei Local Security Checks | 2023/2/10 | 2023/9/5 | critical |
171735 | AlmaLinux 8 : php:8.0 (ALSA-2023:0848) | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2025/1/13 | critical |
171992 | Oracle Linux 9 : php (ELSA-2023-0965) | Nessus | Oracle Linux Local Security Checks | 2023/2/28 | 2024/10/22 | critical |
172004 | AlmaLinux 9 : php (ALSA-2023:0965) | Nessus | Alma Linux Local Security Checks | 2023/2/28 | 2023/10/18 | critical |
172216 | Ubuntu 18.04 ESM : Python vulnerability (USN-5931-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | critical |
172269 | EulerOS 2.0 SP9 : python3 (EulerOS-SA-2023-1480) | Nessus | Huawei Local Security Checks | 2023/3/8 | 2023/8/31 | critical |
172668 | Fedora 36 : pypy3.7 (2023-930077c742) | Nessus | Fedora Local Security Checks | 2023/3/18 | 2024/11/14 | critical |
17291 | Default Password (debug) for 'super' Account | Nessus | Default Unix Accounts | 2005/3/8 | 2022/4/11 | critical |
174823 | EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2023-1646) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
178228 | macOS 13.x < 13.4.1 (a) WebKit Code Execution (HT213825) | Nessus | MacOS X Local Security Checks | 2023/7/13 | 2024/6/14 | high |
174523 | ForgeRock Access Management 7.x Improper Authorization | Nessus | CGI abuses | 2023/4/20 | 2025/5/14 | critical |
175020 | Amazon Linux 2 : thunderbird (ALAS-2023-2028) | Nessus | Amazon Linux Local Security Checks | 2023/5/2 | 2024/12/11 | high |
180144 | SUSE SLES15 / openSUSE 15 Security Update : erlang (SUSE-SU-2023:3401-1) | Nessus | SuSE Local Security Checks | 2023/8/24 | 2023/8/24 | critical |
183357 | SUSE SLES15 Security Update : erlang (SUSE-SU-2023:4109-1) | Nessus | SuSE Local Security Checks | 2023/10/19 | 2023/10/19 | critical |
188980 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3033) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
19074 | FreeBSD : mozilla -- BMP decoder vulnerabilities (ab9c559e-115a-11d9-bc4a-000c41e2cdad) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | critical |
19402 | MS05-039: Vulnerability in Plug and Play Could Allow Remote Code Execution and Elevation of Privilege (899588) | Nessus | Windows : Microsoft Bulletins | 2005/8/9 | 2018/11/15 | critical |
19408 | MS05-039: Vulnerability in Plug and Play Service Could Allow Remote Code Execution (899588) (uncredentialed check) | Nessus | Windows | 2005/8/9 | 2018/11/15 | critical |
57152 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7784) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
61146 | Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
61848 | Mandrake Linux Security Advisory : cfengine (MDKSA-2000:061) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
82788 | Oracle Linux 5 / 6 / 7 : java-1.6.0-openjdk (ELSA-2015-0808) | Nessus | Oracle Linux Local Security Checks | 2015/4/15 | 2024/10/22 | medium |
82803 | CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2015:0808) | Nessus | CentOS Local Security Checks | 2015/4/16 | 2021/1/4 | critical |
82808 | Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2015-0807) | Nessus | Oracle Linux Local Security Checks | 2015/4/16 | 2024/10/22 | medium |
82909 | RHEL 5 / 6 / 7 : java-1.7.0-oracle (RHSA-2015:0857) | Nessus | Red Hat Local Security Checks | 2015/4/21 | 2019/10/24 | critical |
83059 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2015-516) | Nessus | Amazon Linux Local Security Checks | 2015/4/27 | 2018/4/18 | critical |
85373 | RHEL 5 / 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:1604) (Logjam) | Nessus | Red Hat Local Security Checks | 2015/8/13 | 2023/4/25 | medium |
87241 | Apache Traffic Server 5.3.x < 5.3.2 HTTP2 Multiple Vulnerabilities | Nessus | Web Servers | 2015/12/8 | 2019/11/22 | critical |
88562 | HP Operations Manager for Windows 8.x and 9.0 Java Object Deserialization RCE | Nessus | Windows | 2016/2/3 | 2019/11/20 | critical |
88587 | GLSA-201602-01 : QEMU: Multiple vulnerabilities (Venom) | Nessus | Gentoo Local Security Checks | 2016/2/5 | 2021/1/11 | critical |
146309 | SolarWinds Orion Platform < 2019.4.2 Remote Code Execution | Nessus | CGI abuses | 2021/2/9 | 2023/1/26 | critical |
148532 | SUSE SLES12 Security Update : spamassassin (SUSE-SU-2021:1152-1) | Nessus | SuSE Local Security Checks | 2021/4/14 | 2021/4/16 | critical |
149861 | Amazon Linux 2 : spamassassin (ALAS-2021-1642) | Nessus | Amazon Linux Local Security Checks | 2021/5/24 | 2024/12/11 | critical |
155079 | RHEL 8 : spamassassin (RHSA-2021:4315) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/11/7 | critical |
155391 | Oracle Linux 8 : spamassassin (ELSA-2021-4315) | Nessus | Oracle Linux Local Security Checks | 2021/11/17 | 2024/10/22 | critical |
15555 | Apache mod_proxy Content-Length Overflow | Nessus | Web Servers | 2004/10/25 | 2020/6/12 | critical |
157029 | GLSA-202105-26 : SpamAssassin: Arbitrary command execution | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2023/12/21 | critical |
15776 | GLSA-200411-28 : X.Org, XFree86: libXpm vulnerabilities | Nessus | Gentoo Local Security Checks | 2004/11/22 | 2021/1/6 | critical |
158629 | openSUSE 15 Security Update : shapelib (openSUSE-SU-2022:0068-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2023/11/6 | critical |
163432 | Atlassian Jira < 8.13.22 / 8.20.x < 8.20.10 / 8.22.x < 8.22.4 / 9.0.0 XSS (JRASERVER-73897) | Nessus | CGI abuses : XSS | 2022/7/24 | 2024/6/5 | critical |
134991 | Fedora 30 : PyYAML (2020-40c35d7b37) | Nessus | Fedora Local Security Checks | 2020/3/30 | 2024/3/20 | critical |
134996 | Fedora 31 : PyYAML (2020-bdb0bfa928) | Nessus | Fedora Local Security Checks | 2020/3/30 | 2024/3/20 | critical |
135390 | SUSE SLED15 / SLES15 Security Update : python-PyYAML (SUSE-SU-2020:0959-1) | Nessus | SuSE Local Security Checks | 2020/4/10 | 2024/3/19 | critical |
135866 | Photon OS 2.0: Pyyaml PHSA-2020-2.0-0229 | Nessus | PhotonOS Local Security Checks | 2020/4/22 | 2024/7/22 | critical |
136104 | Photon OS 1.0: Pyyaml PHSA-2020-1.0-0290 | Nessus | PhotonOS Local Security Checks | 2020/4/29 | 2021/10/15 | critical |
136456 | openSUSE Security Update : python-PyYAML (openSUSE-2020-630) | Nessus | SuSE Local Security Checks | 2020/5/11 | 2024/3/13 | critical |
13834 | SuSE-SA:2004:018: subversion | Nessus | SuSE Local Security Checks | 2004/7/25 | 2021/1/14 | critical |
203600 | Photon OS 5.0: Openssh PHSA-2023-5.0-0057 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | critical |