35698 | HP-UX PHSS_38748 : HP-UX running WBEM Services, Remote Execution of Arbitrary Code, Gain Extended Privileges (HPSBMA02331 SSRT080000 rev.3) | Nessus | HP-UX Local Security Checks | 2009/2/17 | 2021/1/11 | critical |
195126 | Google Chrome < 124.0.6367.155 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/5/7 | 2024/12/23 | critical |
195177 | Debian dsa-5683 : chromium - security update | Nessus | Debian Local Security Checks | 2024/5/8 | 2025/1/24 | critical |
197003 | Google Chrome < 124.0.6367.155 Multiple Vulnerabilities | Nessus | Windows | 2024/5/14 | 2024/12/23 | critical |
194894 | Fedora 39 : et (2024-94a155818c) | Nessus | Fedora Local Security Checks | 2024/5/1 | 2024/7/20 | high |
194896 | Fedora 38 : et (2024-bd9e67c117) | Nessus | Fedora Local Security Checks | 2024/5/1 | 2024/7/20 | high |
203572 | Photon OS 4.0: Strongswan PHSA-2023-4.0-0366 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
204210 | Photon OS 5.0: Strongswan PHSA-2023-5.0-0010 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
212222 | Google Chrome < 131.0.6778.139 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/12/10 | 2024/12/19 | high |
212699 | Debian dsa-5829 : chromium - security update | Nessus | Debian Local Security Checks | 2024/12/12 | 2024/12/19 | high |
212712 | Microsoft Edge (Chromium) < 130.0.2849.116 / 131.0.2903.99 Multiple Vulnerabilities | Nessus | Windows | 2024/12/12 | 2024/12/13 | high |
212763 | Ivanti Endpoint Manager Cloud Services Appliance < 5.0.3 Multiple Vulnerabilities | Nessus | Windows | 2024/12/13 | 2025/5/16 | critical |
213040 | Apache Struts 2.0.0 <=> 2.3.37(EOL) / 2.5.0 <=> 2.5.33 / 6.0.0 <=> 6.3.0.2 Remote Code Execution (S2-067) | Nessus | Misc. | 2024/12/16 | 2025/7/16 | critical |
213979 | RockyLinux 8 : webkit2gtk3 (RLSA-2025:0145) | Nessus | Rocky Linux Local Security Checks | 2025/1/11 | 2025/1/11 | high |
243294 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : rav1e (SUSE-SU-2025:02586-1) | Nessus | SuSE Local Security Checks | 2025/8/2 | 2025/8/2 | medium |
249219 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sccache (SUSE-SU-2025:02768-1) | Nessus | SuSE Local Security Checks | 2025/8/13 | 2025/8/13 | medium |
68907 | Juniper Junos SRX Series UAC Enforcer HTTP Remote Code Execution (JSA10574) | Nessus | Junos Local Security Checks | 2013/7/16 | 2018/7/12 | critical |
70166 | Cisco Prime Data Center Network Manager < 6.2(1) Multiple Vulnerabilities (uncredentialed check) | Nessus | CISCO | 2013/9/27 | 2018/11/15 | critical |
70167 | Cisco Prime Data Center Network Manager < 6.2(1) Multiple Vulnerabilities (credentialed check) | Nessus | CISCO | 2013/9/27 | 2018/11/15 | critical |
70352 | Adobe RoboHelp 10 Unspecified Memory Corruption (APSB13-024) | Nessus | Windows | 2013/10/10 | 2018/11/15 | critical |
70447 | alpha_auth_check() Function Remote Authentication Bypass | Nessus | CGI abuses | 2013/10/15 | 2021/1/19 | critical |
70703 | RHEL 5 / 6 : thunderbird (RHSA-2013:1480) | Nessus | Red Hat Local Security Checks | 2013/10/31 | 2021/1/14 | critical |
70712 | Thunderbird ESR < 17.0.10 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/10/31 | 2019/11/27 | critical |
70715 | Firefox ESR 24.x < 24.1 Multiple Vulnerabilities | Nessus | Windows | 2013/10/31 | 2019/11/27 | critical |
70716 | Firefox < 25.0 Multiple Vulnerabilities | Nessus | Windows | 2013/10/31 | 2019/11/27 | critical |
70725 | Ubuntu 12.04 LTS / 12.10 / 13.04 / 13.10 : thunderbird vulnerabilities (USN-2010-1) | Nessus | Ubuntu Local Security Checks | 2013/11/1 | 2019/9/19 | critical |
70858 | Flash Player <= 11.7.700.242 / 11.9.900.117 Memory Corruptions (APSB13-26) | Nessus | Windows | 2013/11/13 | 2022/4/11 | critical |
70866 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (adcbdba2-4c27-11e3-9848-98fc11cdc4f5) | Nessus | FreeBSD Local Security Checks | 2013/11/13 | 2021/1/6 | critical |
71342 | Shockwave Player <= 12.0.6.147 Memory Corruptions (APSB13-29) | Nessus | Windows | 2013/12/11 | 2019/11/27 | critical |
71391 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20131211) | Nessus | Scientific Linux Local Security Checks | 2013/12/13 | 2021/1/14 | critical |
71984 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2014-0026) | Nessus | Oracle Linux Local Security Checks | 2014/1/16 | 2024/10/22 | critical |
84550 | CentOS 5 / 6 / 7 : firefox (CESA-2015:1207) | Nessus | CentOS Local Security Checks | 2015/7/7 | 2021/1/4 | critical |
83438 | Firefox ESR 31.x < 31.7 Multiple Vulnerabilities | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
83464 | Mozilla Thunderbird < 31.7 Multiple Vulnerabilities | Nessus | Windows | 2015/5/14 | 2018/7/16 | critical |
84576 | Firefox ESR < 38.1 Multiple Vulnerabilities (Mac OS X) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/7 | 2022/12/5 | critical |
84577 | Firefox < 39.0 Multiple Vulnerabilities (Mac OS X) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/7 | 2022/12/5 | critical |
84578 | Mozilla Thunderbird < 38.1 Multiple Vulnerabilities (Mac OS X) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/7 | 2022/12/5 | critical |
84579 | Firefox ESR < 31.8 Multiple Vulnerabilities (Logjam) | Nessus | Windows | 2015/7/7 | 2022/12/5 | critical |
84580 | Firefox ESR < 38.1 Multiple Vulnerabilities (Logjam) | Nessus | Windows | 2015/7/7 | 2022/12/5 | critical |
232807 | RHEL 8 : rsync (RHSA-2025:2600) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
233606 | EulerOS 2.0 SP13 : rsync (EulerOS-SA-2025-1342) | Nessus | Huawei Local Security Checks | 2025/4/1 | 2025/4/1 | high |
233893 | FreeBSD : Mozilla -- Memory safety bugs (f508f81e-116c-11f0-8b2c-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/4/5 | 2025/4/5 | medium |
234681 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Eclipse Mosquitto vulnerabilities (USN-7441-1) | Nessus | Ubuntu Local Security Checks | 2025/4/21 | 2025/4/21 | high |
235678 | openSUSE 15 Security Update : mozjs102 (openSUSE-SU-2025:0147-1) | Nessus | SuSE Local Security Checks | 2025/5/10 | 2025/5/10 | critical |
258275 | Linux Distros Unpatched Vulnerability : CVE-2024-51442 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | high |
32109 | Fedora 8 : clamav-0.92.1-2.fc8 (2008-3420) | Nessus | Fedora Local Security Checks | 2008/5/1 | 2021/1/11 | critical |
32417 | GLSA-200805-19 : ClamAV: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2008/5/22 | 2021/1/6 | critical |
41237 | SuSE9 Security Update : GnuTLS (YOU Patch Number 12230) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
60400 | Scientific Linux Security Update : gnutls on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
184891 | Rocky Linux 9 : bcel (RLSA-2023:0005) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |