205378 | Fedora 39 : firefox / nss (2024-4fcf85b0ff) | Nessus | Fedora Local Security Checks | 2024/8/12 | 2024/9/18 | critical |
205510 | RHEL 9 : firefox (RHSA-2024:5327) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
205547 | Oracle Linux 9 : thunderbird (ELSA-2024-5392) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2025/9/11 | critical |
205557 | RHEL 8 : thunderbird (RHSA-2024:5393) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | critical |
205560 | RHEL 9 : thunderbird (RHSA-2024:5392) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/10 | critical |
186382 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6502-3) | Nessus | Ubuntu Local Security Checks | 2023/11/28 | 2024/8/27 | critical |
186491 | Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6502-4) | Nessus | Ubuntu Local Security Checks | 2023/11/30 | 2024/8/28 | critical |
187896 | RHEL 8 : libarchive (RHSA-2024:0146) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | critical |
20211 | Exponent CMS < 0.96.4 Multiple Remote Vulnerabilities (XSS, SQLi, Code Exe, Disc) | Nessus | CGI abuses | 2005/11/16 | 2022/4/11 | critical |
204072 | Photon OS 3.0: Influxdb PHSA-2022-3.0-0470 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
107003 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3583-1) | Nessus | Ubuntu Local Security Checks | 2018/2/26 | 2024/10/29 | critical |
107328 | Solaris 10 (sparc) : 119757-37 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107329 | Solaris 10 (sparc) : 119757-38 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107826 | Solaris 10 (x86) : 119758-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
16274 | ngIRCd < 0.8.2 Lists_MakeMask() Remote Overflow DoS | Nessus | Gain a shell remotely | 2005/1/29 | 2018/11/15 | critical |
168167 | SUSE SLED15 / SLES15 Security Update : libarchive (SUSE-SU-2022:4209-1) | Nessus | SuSE Local Security Checks | 2022/11/24 | 2023/7/14 | critical |
169250 | Fedora 35 : scala (2022-07dd9375b2) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | critical |
174821 | EulerOS Virtualization 2.9.1 : libarchive (EulerOS-SA-2023-1639) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
174832 | EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2023-1684) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
174877 | EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2023-1650) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
175449 | RHEL 9 : libarchive (RHSA-2023:2532) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2024/11/7 | critical |
175772 | EulerOS Virtualization 2.10.1 : libarchive (EulerOS-SA-2023-1890) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2023/5/16 | critical |
176778 | EulerOS Virtualization 2.11.0 : libarchive (EulerOS-SA-2023-2097) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | critical |
176796 | EulerOS Virtualization 2.11.0 : vim (EulerOS-SA-2023-2132) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | critical |
176866 | EulerOS Virtualization 2.11.1 : vim (EulerOS-SA-2023-2080) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | critical |
17731 | Oracle HTTP Server (October 2006 CPU) | Nessus | Web Servers | 2011/11/21 | 2018/11/15 | critical |
178550 | Amazon Linux 2023 : bsdcat, bsdcpio, bsdtar (ALAS2023-2023-246) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | critical |
178886 | EulerOS Virtualization 3.0.6.6 : libarchive (EulerOS-SA-2023-2427) | Nessus | Huawei Local Security Checks | 2023/7/26 | 2023/7/26 | critical |
182169 | Debian DSA-5506-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/9/29 | 2023/10/6 | critical |
182432 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6405-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | critical |
182534 | RHEL 8 : firefox (RHSA-2023:5433) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182538 | RHEL 9 : firefox (RHSA-2023:5434) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
184008 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0338-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2023/10/30 | high |
184053 | Fedora 38 : thunderbird (2023-126cffa741) | Nessus | Fedora Local Security Checks | 2023/10/30 | 2024/11/14 | critical |
185324 | Fedora 39 : firefox (2023-bbb8d72c6f) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
168613 | Amazon Linux AMI : libtiff (ALAS-2022-1644) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | high |
173383 | openSUSE 15 Security Update : squirrel (openSUSE-SU-2023:0080-1) | Nessus | SuSE Local Security Checks | 2023/3/24 | 2023/4/20 | critical |
177588 | Fortinet FortiNAC RCE (FG-IR-23-074) | Nessus | Firewalls | 2023/6/23 | 2024/7/4 | critical |
178145 | Mozilla Firefox ESR < 115.0.2 | Nessus | MacOS X Local Security Checks | 2023/7/11 | 2023/8/18 | high |
178146 | Mozilla Firefox ESR < 115.0.2 | Nessus | Windows | 2023/7/11 | 2023/9/1 | high |
178162 | Security Updates for Microsoft Word Products (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2023/8/11 | critical |
178207 | Ubuntu 20.04 LTS : Firefox vulnerability (USN-6218-1) | Nessus | Ubuntu Local Security Checks | 2023/7/12 | 2024/8/27 | high |
178805 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:2959-1) | Nessus | SuSE Local Security Checks | 2023/7/26 | 2023/7/26 | high |
179479 | Fortinet Fortigate SSH authentication bypass when RADIUS authentication is used (FG-IR-22-255) | Nessus | Firewalls | 2023/8/8 | 2024/10/29 | critical |
179651 | Fedora 38 : chromium (2023-95d73a5f50) | Nessus | Fedora Local Security Checks | 2023/8/10 | 2024/11/15 | high |
182622 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 7 (Important) (RHSA-2023:5484) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | critical |
221677 | Linux Distros Unpatched Vulnerability : CVE-2017-7895 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | critical |
22645 | Debian DSA-1103-1 : kernel-source-2.6.8 - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
242800 | NewStart CGSL MAIN 7.02 : httpd Multiple Vulnerabilities (NS-SA-2025-0132) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
24816 | CA BrightStor ARCserve Backup Tape Engine and Portmapper Multiple Vulnerabilities (QO86255) | Nessus | Windows | 2007/3/16 | 2018/11/15 | critical |