43740 | CentOS 4 : krb5 (CESA-2009:0409) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
48314 | RHEL 3 / 4 / 5 : wireshark (RHSA-2010:0625) | Nessus | Red Hat Local Security Checks | 2010/8/12 | 2021/1/14 | critical |
48933 | Mandriva Linux Security Advisory : libHX (MDVSA-2010:165) | Nessus | Mandriva Local Security Checks | 2010/8/31 | 2021/1/6 | critical |
49058 | Debian DSA-2101-1 : wireshark - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/9/1 | 2021/1/4 | critical |
49093 | Fedora 12 : wireshark-1.2.10-1.fc12 (2010-13427) | Nessus | Fedora Local Security Checks | 2010/9/3 | 2021/1/11 | critical |
52579 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : firefox, firefox-{3.0,3.5}, xulrunner-1.9.2 regression (USN-1049-2) | Nessus | Ubuntu Local Security Checks | 2011/3/8 | 2019/9/19 | critical |
53539 | RHEL 4 : Sun Java Runtime in Satellite Server (RHSA-2009:1662) | Nessus | Red Hat Local Security Checks | 2011/4/23 | 2021/1/14 | critical |
21972 | CentOS 4 : kdegraphics (CESA-2005:868) | Nessus | CentOS Local Security Checks | 2006/7/5 | 2021/1/4 | critical |
23762 | GLSA-200611-26 : ProFTPD: Remote execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2006/12/4 | 2021/1/6 | critical |
27310 | openSUSE 10 Security Update : krb5 (krb5-4191) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
28176 | openSUSE 10 Security Update : librpcsecgss (librpcsecgss-4600) | Nessus | SuSE Local Security Checks | 2007/11/12 | 2021/1/14 | critical |
56051 | Oracle Database Multiple Vulnerabilities (January 2006 CPU) | Nessus | Databases | 2011/11/16 | 2022/4/11 | critical |
57528 | Debian DSA-773-1 : amd64 - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/1/12 | 2021/1/4 | critical |
60440 | Scientific Linux Security Update : java (jdk 1.5.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
63870 | RHEL 3 / 4 : flash-plugin (RHSA-2008:0980) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
165767 | Jenkins plugins Multiple Vulnerabilities (2022-09-21) | Nessus | CGI abuses | 2022/10/7 | 2024/10/3 | critical |
170724 | Debian DSA-5328-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/1/27 | 2025/1/24 | high |
175366 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.19 (SUSE-SU-2023:2127-1) | Nessus | SuSE Local Security Checks | 2023/5/10 | 2023/12/8 | critical |
185136 | RHEL 9 : skopeo (RHSA-2023:6363) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/6 | critical |
186122 | Oracle Linux 8 : container-tools:ol8 (ELSA-2023-6939) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2025/9/9 | critical |
193752 | RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2023:3445) | Nessus | Red Hat Local Security Checks | 2024/4/23 | 2024/11/7 | critical |
127356 | NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2019-0116) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2024/5/7 | critical |
127363 | NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0119) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2024/5/7 | critical |
130147 | Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerabilities (USN-4157-2) | Nessus | Ubuntu Local Security Checks | 2019/10/22 | 2024/8/27 | critical |
186420 | Jenkins plugins Multiple Vulnerabilities (2023-11-29) | Nessus | CGI abuses | 2023/11/29 | 2024/10/3 | critical |
191367 | CentOS 9 : skopeo-1.12.0-3.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
191423 | CentOS 9 : containernetworking-plugins-1.3.0-2.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
200061 | RHEL 8 : ruby:3.1 (RHSA-2024:3546) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2025/4/29 | critical |
11398 | Samba < 2.2.8 Multiple Vulnerabilities | Nessus | Gain a shell remotely | 2003/3/15 | 2018/7/27 | critical |
202806 | Photon OS 2.0: Kibana PHSA-2019-2.0-0149 | Nessus | PhotonOS Local Security Checks | 2024/7/22 | 2024/7/23 | critical |
181906 | SUSE SLES12 Security Update : libwebp (SUSE-SU-2023:3794-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/10/2 | high |
183469 | Amazon Linux 2 : libwebp12 (ALAS-2023-2290) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/17 | high |
25084 | Novell Groupwise WebAccess GWINTER.EXE Base64 Decoding Remote Overflow | Nessus | Gain a shell remotely | 2007/4/23 | 2018/11/15 | critical |
34753 | openSUSE 10 Security Update : flash-player (flash-player-5747) | Nessus | SuSE Local Security Checks | 2008/11/12 | 2021/1/14 | critical |
174022 | macOS 13.x < 13.3.1 Multiple Vulnerabilities (HT213721) | Nessus | MacOS X Local Security Checks | 2023/4/7 | 2024/6/14 | high |
182132 | Mozilla Firefox ESR < 115.3.1 | Nessus | MacOS X Local Security Checks | 2023/9/28 | 2023/11/1 | high |
182133 | Mozilla Firefox ESR < 115.3.1 | Nessus | Windows | 2023/9/28 | 2023/11/1 | high |
182380 | Debian DSA-5510-1 : libvpx - security update | Nessus | Debian Local Security Checks | 2023/9/30 | 2025/1/24 | high |
182403 | Debian dla-3591 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/9/30 | 2025/1/22 | high |
182412 | Fedora 37 : chromium (2023-0cd03c3746) | Nessus | Fedora Local Security Checks | 2023/10/1 | 2025/9/24 | high |
182532 | RHEL 8 : firefox (RHSA-2023:5440) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182536 | RHEL 9 : firefox (RHSA-2023:5427) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182623 | RHEL 7 : thunderbird (RHSA-2023:5475) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | critical |
182664 | Fedora 38 : firefox (2023-97eea79acb) | Nessus | Fedora Local Security Checks | 2023/10/6 | 2025/9/24 | high |
182801 | Fedora 37 : firefox (2023-09ec498a2a) | Nessus | Fedora Local Security Checks | 2023/10/10 | 2025/9/24 | high |
183029 | Oracle Linux 7 : firefox (ELSA-2023-5477) | Nessus | Oracle Linux Local Security Checks | 2023/10/13 | 2025/9/9 | critical |
80195 | Juniper Junos Space < 13.3R1.8 Multiple Vulnerabilities (JSA10627) | Nessus | Junos Local Security Checks | 2014/12/22 | 2022/5/25 | critical |
99593 | MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 Multiple Vulnerabilities (April 2017 CPU) | Nessus | CGI abuses | 2017/4/21 | 2021/11/30 | critical |
242174 | Cisco Identity Services Engine Multiple Vulnerabilities (cisco-sa-ise-unauth-rce-ZAd2GnJ6) | Nessus | CISCO | 2025/7/16 | 2025/8/27 | critical |
242634 | Adobe Commerce/Magento Open Source Multiple Vulnerabilities (APSB24-40) | Nessus | Misc. | 2025/7/23 | 2025/8/27 | critical |