128325 | Cisco REST API Container for IOS XE Software Authentication Bypass Vulnerability | Nessus | CISCO | 2019/8/29 | 2024/5/3 | critical |
138700 | openSUSE Security Update : mozilla-nspr / mozilla-nss (openSUSE-2020-854) | Nessus | SuSE Local Security Checks | 2020/7/20 | 2024/2/29 | critical |
99595 | Tenable Appliance < 4.5.0 Web UI simpleupload.py Remote Command Execution (CVE-2017-8051) | Nessus | CGI abuses | 2017/4/21 | 2021/2/22 | critical |
237631 | Debian dla-4205 : fonts-opensymbol - security update | Nessus | Debian Local Security Checks | 2025/6/1 | 2025/6/1 | high |
241063 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : libarchive vulnerabilities (USN-7601-1) | Nessus | Ubuntu Local Security Checks | 2025/7/1 | 2025/8/1 | critical |
24174 | Fedora Core 5 : kdebase-3.5.4-0.4.fc5 (2006-942) | Nessus | Fedora Local Security Checks | 2007/1/17 | 2021/1/11 | critical |
243270 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libarchive (SUSE-SU-2025:02566-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | 2025/8/1 | critical |
25652 | Solaris 8 (x86) : 126929-02 | Nessus | Solaris Local Security Checks | 2007/7/2 | 2021/1/14 | critical |
220281 | Linux Distros Unpatched Vulnerability : CVE-2017-10912 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
22484 | CentOS 3 / 4 : openssl (CESA-2006:0695) | Nessus | CentOS Local Security Checks | 2006/10/2 | 2021/1/4 | critical |
22520 | FreeBSD : php -- _ecalloc Integer Overflow Vulnerability (e329550b-54f7-11db-a5ae-00508d6a62df) | Nessus | FreeBSD Local Security Checks | 2006/10/10 | 2021/1/6 | critical |
22675 | Debian DSA-1133-1 : mantis - missing input sanitising | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
19988 | RHEL 4 : net-snmp (RHSA-2005:395) | Nessus | Red Hat Local Security Checks | 2005/10/11 | 2024/11/4 | high |
20406 | Fedora Core 3 : gpdf-2.8.2-7.2 (2006-025) | Nessus | Fedora Local Security Checks | 2006/1/15 | 2021/1/11 | critical |
20407 | Fedora Core 4 : poppler-0.4.4-1.1 (2006-026) | Nessus | Fedora Local Security Checks | 2006/1/15 | 2021/1/11 | critical |
101153 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerabilities (USN-3343-2) | Nessus | Ubuntu Local Security Checks | 2017/6/30 | 2023/1/17 | critical |
10176 | Multiple Vendor phf CGI Arbitrary Command Execution | Nessus | CGI abuses | 1999/6/22 | 2021/1/19 | critical |
20729 | VMware vmnat.exe/vmnet-natd Multiple FTP Command Remote Overflow | Nessus | Windows | 2006/1/16 | 2018/8/6 | critical |
20781 | Ubuntu 4.10 / 5.04 / 5.10 : xpdf, poppler, cupsys, tetex-bin vulnerabilities (USN-236-1) | Nessus | Ubuntu Local Security Checks | 2006/1/21 | 2021/1/19 | critical |
20819 | Mandrake Linux Security Advisory : net-snmp (MDKSA-2006:025) | Nessus | Mandriva Local Security Checks | 2006/1/29 | 2021/1/6 | critical |
208279 | Google Chrome < 129.0.6668.100 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/10/8 | 2025/1/3 | high |
20829 | GLSA-200601-17 : Xpdf, Poppler, GPdf, libextractor, pdftohtml: Heap overflows | Nessus | Gentoo Local Security Checks | 2006/2/1 | 2021/1/6 | critical |
209322 | Fedora 40 : chromium (2024-4d80983af6) | Nessus | Fedora Local Security Checks | 2024/10/19 | 2025/1/3 | high |
209338 | Fedora 39 : chromium (2024-c0b1d26de3) | Nessus | Fedora Local Security Checks | 2024/10/19 | 2025/1/3 | high |
209483 | Adobe Reader < 2015.006.30094 / 2015.009.20069 Multiple Vulnerabilities (APSB15-24) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | high |
209830 | FreeBSD : chromium -- multiple security fixes (1e71e366-080b-4e8f-a9e6-150bf698186b) | Nessus | FreeBSD Local Security Checks | 2024/10/27 | 2025/1/3 | high |
211081 | Fedora 41 : chromium (2024-a59306afa3) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2025/1/6 | high |
211167 | Fedora 41 : tinyproxy (2024-f6b87970b3) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | critical |
183357 | SUSE SLES15 Security Update : erlang (SUSE-SU-2023:4109-1) | Nessus | SuSE Local Security Checks | 2023/10/19 | 2023/10/19 | critical |
188980 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3033) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
19074 | FreeBSD : mozilla -- BMP decoder vulnerabilities (ab9c559e-115a-11d9-bc4a-000c41e2cdad) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | critical |
19402 | MS05-039: Vulnerability in Plug and Play Could Allow Remote Code Execution and Elevation of Privilege (899588) | Nessus | Windows : Microsoft Bulletins | 2005/8/9 | 2018/11/15 | critical |
19408 | MS05-039: Vulnerability in Plug and Play Service Could Allow Remote Code Execution (899588) (uncredentialed check) | Nessus | Windows | 2005/8/9 | 2018/11/15 | critical |
203479 | Photon OS 4.0: Vim PHSA-2023-4.0-0359 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
206847 | NewStart CGSL MAIN 6.02 : systemd Multiple Vulnerabilities (NS-SA-2024-0062) | Nessus | NewStart CGSL Local Security Checks | 2024/9/10 | 2024/9/10 | critical |
207350 | LLama cpp python binding < 0.2.88 Arbitrary Write Vulnerability | Nessus | Artificial Intelligence | 2024/9/17 | 2024/10/23 | critical |
215486 | Azure Linux 3.0 Security Update: qemu (CVE-2022-36648) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
182998 | Fedora 38 : cacti / cacti-spine (2023-6335ea9c0c) | Nessus | Fedora Local Security Checks | 2023/10/13 | 2024/11/15 | critical |
185537 | openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0366-1) | Nessus | SuSE Local Security Checks | 2023/11/14 | 2023/11/14 | critical |
185638 | CentOS 8 : ghostscript (CESA-2023:7053) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/12/15 | critical |
185678 | RHEL 8 : ghostscript (RHSA-2023:7053) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | critical |
186414 | Apple TV < 17.1 Multiple Vulnerabilities (HT213987) | Nessus | Misc. | 2023/11/29 | 2024/2/19 | high |
158646 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5314-1) | Nessus | Ubuntu Local Security Checks | 2022/3/6 | 2024/8/28 | critical |
158747 | Debian DLA-2939-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | 2022/3/9 | 2025/1/24 | critical |
15912 | MS04-006: WINS Server Remote Overflow (830352) (uncredentialed check) | Nessus | Windows | 2004/12/6 | 2018/11/15 | critical |
15970 | MS04-035: WINS Code Execution (870763) (uncredentialed check) | Nessus | Windows | 2004/12/15 | 2018/11/15 | critical |
16145 | RHEL 2.1 : unarj (RHSA-2005:007) | Nessus | Red Hat Local Security Checks | 2005/1/13 | 2021/1/14 | critical |
164498 | RHEL 8 : systemd (RHSA-2022:6206) | Nessus | Red Hat Local Security Checks | 2022/8/30 | 2024/11/7 | critical |
165062 | Ubuntu 18.04 LTS : systemd regression (USN-5583-2) | Nessus | Ubuntu Local Security Checks | 2022/9/14 | 2024/10/29 | critical |
167230 | Slackware Linux 15.0 / current xfce4-settings Vulnerability (SSA:2022-313-02) | Nessus | Slackware Local Security Checks | 2022/11/9 | 2022/11/24 | critical |