18226 | Debian DSA-722-1 : smail - buffer overflow | Nessus | Debian Local Security Checks | 2005/5/11 | 2021/1/4 | critical |
184339 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4350-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2023/11/3 | high |
184798 | SUSE SLES12 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4368-1) | Nessus | SuSE Local Security Checks | 2023/11/7 | 2023/11/7 | high |
186412 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4596-1) | Nessus | SuSE Local Security Checks | 2023/11/29 | 2024/12/17 | high |
187113 | openSUSE 15 Security Update : gstreamer-plugins-bad (openSUSE-SU-2023:0409-1) | Nessus | SuSE Local Security Checks | 2023/12/20 | 2024/12/17 | high |
187377 | SUSE SLES15 Security Update : gstreamer (SUSE-SU-2023:4980-1) | Nessus | SuSE Local Security Checks | 2023/12/28 | 2023/12/28 | high |
18974 | FreeBSD : gld -- format string and buffer overflow vulnerabilities (6c2d4f29-af3e-11d9-837d-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | critical |
19106 | FreeBSD : linux_base -- vulnerabilities in Red Hat 7.1 libraries (bf2e7483-d3fa-440d-8c6e-8f1f2f018818) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | critical |
19387 | CA BrightStor ARCserve Backup Agent for Windows Long String Overflow | Nessus | Windows | 2005/8/5 | 2018/11/15 | critical |
196893 | GLSA-202405-30 : Rebar3: Command Injection | Nessus | Gentoo Local Security Checks | 2024/5/12 | 2024/5/12 | critical |
196978 | Rocky Linux 9 : gstreamer1-plugins-bad-free (RLSA-2024:2287) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/12/17 | high |
200630 | Rocky Linux 8 : gstreamer1-plugins-bad-free (RLSA-2024:3060) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/12/17 | high |
20268 | RHEL 4 : xpdf (RHSA-2005:840) | Nessus | Red Hat Local Security Checks | 2005/12/7 | 2024/11/4 | high |
20640 | Ubuntu 4.10 : libgd2 vulnerability (USN-25-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
21793 | CentOS 3 : gd (CESA-2004:638) | Nessus | CentOS Local Security Checks | 2006/7/3 | 2021/1/4 | critical |
15688 | Debian DSA-590-1 : gnats - format string vulnerability | Nessus | Debian Local Security Checks | 2004/11/10 | 2021/1/4 | critical |
16040 | RHEL 2.1 : samba (RHSA-2004:681) | Nessus | Red Hat Local Security Checks | 2004/12/23 | 2021/1/14 | critical |
17664 | Debian DSA-701-2 : samba - integer overflows | Nessus | Debian Local Security Checks | 2005/4/1 | 2021/1/4 | critical |
180934 | Oracle Linux 8 : python38:3.8 (ELSA-2020-4641) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | critical |
181345 | Security Updates for Microsoft Office Products C2R Multiple Vulnerabilities (September 2023) | Nessus | Windows | 2023/9/13 | 2023/10/13 | critical |
184747 | Rocky Linux 8 : python38:3.8 (RLSA-2020:4641) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
21414 | FreeBSD : libgadu -- multiple vulnerabilities (3b4a6982-0b24-11da-bc08-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | critical |
21865 | CentOS 3 / 4 : ethereal (CESA-2005:809) | Nessus | CentOS Local Security Checks | 2006/7/3 | 2021/1/4 | critical |
100761 | Windows 7 and Windows Server 2008 R2 June 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2024/6/17 | critical |
105488 | Debian DLA-1224-1 : mercurial security update | Nessus | Debian Local Security Checks | 2017/12/29 | 2021/1/11 | critical |
117882 | AXIS Multiple Vulnerabilities (ACV-128401) | Nessus | Misc. | 2018/10/2 | 2023/3/8 | critical |
132236 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3316-1) | Nessus | SuSE Local Security Checks | 2019/12/18 | 2024/4/3 | critical |
10820 | F5 Device Default Support Password | Nessus | Misc. | 2001/12/6 | 2020/6/12 | critical |
10999 | Linksys Router Default Password | Nessus | CISCO | 2002/6/5 | 2013/12/17 | critical |
11203 | Motorola Vanguard with No Password (telnet check) | Nessus | Misc. | 2003/1/22 | 2012/8/15 | critical |
12502 | RHEL 2.1 / 3 : krb5 (RHSA-2004:236) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
133477 | RHEL 8 : kernel-rt (RHSA-2020:0328) | Nessus | Red Hat Local Security Checks | 2020/2/5 | 2024/11/7 | critical |
13711 | Fedora Core 2 : krb5-1.3.3-7 (2004-150) | Nessus | Fedora Local Security Checks | 2004/7/23 | 2021/1/11 | critical |
56945 | Ubuntu 11.04 / 11.10 : mozvoikko, ubufox update (USN-1277-2) | Nessus | Ubuntu Local Security Checks | 2011/11/26 | 2019/9/19 | critical |
65603 | Schneider Electric Accutech Manager RFManagerService Heap Overflow | Nessus | SCADA | 2013/3/18 | 2025/7/14 | critical |
74515 | openSUSE Security Update : MozillaFirefox / MozillaThunderbird / seamonkey / etc (openSUSE-2011-101) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
74542 | openSUSE Security Update : firefox / thunderbird (openSUSE-2011-9) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75668 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2011:1076-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75741 | openSUSE Security Update : seamonkey (openSUSE-SU-2011:1077-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75947 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-5208) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75949 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2011:1243-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75968 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2011:1076-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75983 | openSUSE Security Update : opera (openSUSE-SU-2011:0790-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
87917 | Adobe Acrobat < 11.0.14 / 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02) | Nessus | Windows | 2016/1/14 | 2024/11/20 | critical |
87918 | Adobe Reader < 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02) | Nessus | Windows | 2016/1/14 | 2024/11/20 | critical |
88545 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-124) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | high |
95998 | Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-3161-4) | Nessus | Ubuntu Local Security Checks | 2016/12/21 | 2024/8/27 | critical |
24749 | GLSA-200703-01 : Snort: Remote execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2007/3/2 | 2021/1/6 | critical |
258807 | Linux Distros Unpatched Vulnerability : CVE-2019-11027 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
27566 | RHEL 2.1 : dhcp (RHSA-2007:0970) | Nessus | Red Hat Local Security Checks | 2007/10/25 | 2021/1/14 | critical |