186563 | Amazon Linux 2 : libarchive (ALAS-2023-2364) | Nessus | Amazon Linux Local Security Checks | 2023/12/4 | 2024/12/11 | critical |
187257 | CentOS 7 : firefox (RHSA-2023:5477) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
190211 | CentOS 8 : firefox (CESA-2023:5433) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
19707 | HP OpenView Network Node Manager Multiple Services Remote Overflow | Nessus | Gain a shell remotely | 2005/9/15 | 2018/7/12 | critical |
154933 | Accellion File Transfer Appliance < 9_12_416 Multiple Vulnerabilities | Nessus | CGI abuses | 2021/11/5 | 2023/4/25 | critical |
160338 | IBM Java 6.0 < 6.0.16.20 / 6.1 < 6.1.8.20 / 7.0 < 7.0.9.30 / 7.1 < 7.1.3.30 / 8.0 < 8.0.2.10 Multiple Vulnerabilities (Jan 19, 2016) | Nessus | Misc. | 2022/4/29 | 2022/10/25 | high |
166583 | SUSE SLES12 Security Update : curl (SUSE-SU-2022:3772-1) | Nessus | SuSE Local Security Checks | 2022/10/27 | 2023/7/13 | critical |
168168 | SUSE SLED15 / SLES15 Security Update : libarchive (SUSE-SU-2022:4202-1) | Nessus | SuSE Local Security Checks | 2022/11/24 | 2023/7/14 | critical |
170895 | Debian dla-3294 : bsdcpio - security update | Nessus | Debian Local Security Checks | 2023/1/31 | 2025/1/22 | critical |
17158 | Knox Arkeia Backup Client Type 77 Request Processing Buffer Remote Overflow | Nessus | Gain a shell remotely | 2005/2/21 | 2018/11/15 | critical |
172233 | EulerOS 2.0 SP11 : libarchive (EulerOS-SA-2023-1411) | Nessus | Huawei Local Security Checks | 2023/3/7 | 2023/3/7 | critical |
13852 | MS04-022: Microsoft Windows Task Scheduler Remote Overflow (841873) (uncredentialed check) | Nessus | Windows | 2004/7/29 | 2022/10/5 | high |
14095 | Mandrake Linux Security Advisory : screen (MDKSA-2003:113) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |
144091 | Fedora 32 : pam (2020-bd83344365) | Nessus | Fedora Local Security Checks | 2020/12/11 | 2024/2/2 | critical |
15245 | Debian DSA-408-1 : screen - integer overflow | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
57879 | Debian DSA-2406-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/2/10 | 2021/1/11 | critical |
61179 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
62383 | GLSA-201209-25 : VMware Player, Server, Workstation: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/10/1 | 2021/1/6 | medium |
63449 | Adobe AIR 3.x <= 3.5.0.880 Buffer Overflow (APSB13-01) | Nessus | Windows | 2013/1/9 | 2022/4/11 | critical |
63451 | Adobe AIR for Mac 3.x <= 3.5.0.890 Buffer Overflow (APSB13-01) | Nessus | MacOS X Local Security Checks | 2013/1/9 | 2019/12/4 | critical |
64098 | SuSE 11.2 Security Update : Acrobat Reader (SAT Patch Number 7230) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
64133 | SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 6951) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
79452 | OracleVM 2.1 : krb5 (OVMSA-2009-0003) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | critical |
83572 | SUSE SLED10 Security Update : Acrobat Reader (SUSE-SU-2013:0044-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
147683 | EulerOS Virtualization 2.9.0 : nss (EulerOS-SA-2021-1640) | Nessus | Huawei Local Security Checks | 2021/3/11 | 2024/1/10 | critical |
163682 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10073-1) | Nessus | SuSE Local Security Checks | 2022/8/2 | 2023/3/23 | high |
169470 | SUSE SLES15 Security Update : xrdp (SUSE-SU-2023:0012-1) | Nessus | SuSE Local Security Checks | 2023/1/3 | 2023/9/29 | critical |
28253 | Debian DSA-1407-1 : cupsys - buffer overflow | Nessus | Debian Local Security Checks | 2007/11/20 | 2021/1/4 | critical |
35464 | Fedora 9 : kernel-2.6.27.12-78.2.8.fc9 (2009-0816) | Nessus | Fedora Local Security Checks | 2009/1/27 | 2021/1/11 | critical |
37065 | Mandriva Linux Security Advisory : kernel (MDVSA-2008:223) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
39335 | openSUSE 10 Security Update : kernel (kernel-6274) | Nessus | SuSE Local Security Checks | 2009/6/9 | 2021/1/14 | critical |
42295 | CentOS 4 : firefox (CESA-2009:1530) | Nessus | CentOS Local Security Checks | 2009/10/29 | 2021/1/4 | critical |
42364 | SuSE 11 Security Update : Mozilla XULRunner (SAT Patch Number 1493) | Nessus | SuSE Local Security Checks | 2009/11/4 | 2021/1/14 | critical |
42383 | Fedora 10 : Miro-2.0.5-5.fc10 / blam-1.8.5-15.fc10 / epiphany-2.24.3-11.fc10 / etc (2009-10981) | Nessus | Fedora Local Security Checks | 2009/11/5 | 2021/1/11 | critical |
45376 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-2189) | Nessus | SuSE Local Security Checks | 2010/3/30 | 2021/1/14 | critical |
51633 | SuSE 11.1 Security Update : supportutils (SAT Patch Number 3468) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2021/1/14 | critical |
53315 | SuSE 11.1 Security Update : wireshark (SAT Patch Number 4267) | Nessus | SuSE Local Security Checks | 2011/4/7 | 2021/1/19 | critical |
55880 | RHEL 4 / 5 : thunderbird (RHSA-2011:1165) | Nessus | Red Hat Local Security Checks | 2011/8/17 | 2024/11/4 | high |
203121 | Photon OS 2.0: Curl PHSA-2019-2.0-0128 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
204147 | Photon OS 5.0: Libarchive PHSA-2023-5.0-0078 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
13829 | SuSE-SA:2004:012: mc | Nessus | SuSE Local Security Checks | 2004/7/25 | 2021/1/14 | critical |
105943 | Fedora 27 : couchdb / erlang-jiffy (2017-a20d92573b) | Nessus | Fedora Local Security Checks | 2018/1/15 | 2021/1/6 | critical |
10811 | ActivePerl perlIS.dll Remote Buffer Overflow | Nessus | CGI abuses | 2001/11/26 | 2021/1/19 | critical |
109869 | Mozilla Firefox < 60 Multiple Critical Vulnerabilities | Nessus | Windows | 2018/5/17 | 2024/10/7 | critical |
11562 | ScriptLogic Multiple Service Remote Privilege Escalation | Nessus | Windows | 2003/5/4 | 2018/7/30 | critical |
27187 | openSUSE 10 Security Update : compat-openssl097g (compat-openssl097g-2171) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
27744 | Fedora 7 : krb5-1.6.1-3.fc7 (2007-2017) | Nessus | Fedora Local Security Checks | 2007/11/6 | 2021/1/11 | critical |
27933 | Ubuntu 5.04 / 5.10 / 6.06 LTS : openssl vulnerabilities (USN-353-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
31362 | Fedora 8 : libtirpc-0.1.7-15.fc8 (2008-1017) | Nessus | Fedora Local Security Checks | 2008/3/7 | 2021/1/11 | critical |
35230 | Fedora 8 : seamonkey-1.1.14-1.fc8 (2008-11534) | Nessus | Fedora Local Security Checks | 2008/12/21 | 2021/1/11 | critical |