26107 | Mandrake Linux Security Advisory : php (MDKSA-2007:187) | Nessus | Mandriva Local Security Checks | 2007/9/24 | 2021/1/6 | critical |
42079 | Ubuntu 8.04 LTS / 8.10 / 9.04 : mimetex vulnerabilities (USN-844-1) | Nessus | Ubuntu Local Security Checks | 2009/10/9 | 2021/1/19 | critical |
42375 | Fedora 10 : mimetex-1.71-1.fc10 (2009-10225) | Nessus | Fedora Local Security Checks | 2009/11/5 | 2021/1/11 | critical |
46882 | UnrealIRCd Backdoor Detection | Nessus | Backdoors | 2010/6/14 | 2022/4/11 | critical |
47439 | Fedora 12 : mimetex-1.71-1.fc12 (2010-6546) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
65663 | Fedora 18 : mimetex-1.74-1.fc18 (2013-3910) | Nessus | Fedora Local Security Checks | 2013/3/24 | 2021/1/11 | critical |
147281 | NewStart CGSL MAIN 6.02 : nss Multiple Vulnerabilities (NS-SA-2021-0053) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2024/1/16 | critical |
148888 | RHEL 7 : nss-softokn (RHSA-2021:1026) | Nessus | Red Hat Local Security Checks | 2021/4/21 | 2024/11/7 | critical |
56835 | HP-UX PHCO_42317 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
57586 | SuSE 11.1 Security Update : Acrobat Reader (SAT Patch Number 5649) | Nessus | SuSE Local Security Checks | 2012/1/18 | 2022/6/8 | critical |
64918 | MS KB2819372: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 | Nessus | Windows | 2013/2/27 | 2024/9/17 | critical |
86633 | Adobe Shockwave Player <= 12.2.0.162 RCE (APSB15-26) | Nessus | Windows | 2015/10/28 | 2019/11/20 | critical |
163865 | Ubuntu 20.04 LTS / 22.04 LTS : Django vulnerability (USN-5549-1) | Nessus | Ubuntu Local Security Checks | 2022/8/5 | 2024/8/27 | high |
164611 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
174472 | Oracle Business Process Management Suite (Apr 2023 CPU) | Nessus | Misc. | 2023/4/19 | 2023/4/21 | critical |
180466 | Ivanti Avalanche Unauthenticated Stack-based Buffer Overflow (CVE-2023-32560) | Nessus | Misc. | 2023/9/4 | 2025/7/14 | critical |
180563 | Amazon Linux 2 : ecs-service-connect-agent (ALASECS-2023-006) | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2024/12/11 | critical |
88407 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x, SL7.x i386/x86_64 (20160126) | Nessus | Scientific Linux Local Security Checks | 2016/1/27 | 2021/1/14 | critical |
88523 | Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerabilities (USN-2889-2) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2024/8/27 | critical |
23646 | MS06-070: Vulnerability in Workstation Service Could Allow Remote Code Execution (924270) | Nessus | Windows : Microsoft Bulletins | 2006/11/14 | 2018/11/15 | critical |
236475 | Alibaba Cloud Linux 3 : 0015: nss (ALINUX3-SA-2021:0015) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
263196 | Linux Distros Unpatched Vulnerability : CVE-2018-14324 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
264015 | Linux Distros Unpatched Vulnerability : CVE-2011-3421 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
35254 | Debian DSA-1691-1 : moodle - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/12/22 | 2021/1/4 | critical |
40687 | Fedora 10 : pidgin-2.6.1-1.fc10 (2009-8826) | Nessus | Fedora Local Security Checks | 2009/8/24 | 2021/1/11 | critical |
44735 | Debian DSA-1870-1 : pidgin - insufficient input validation | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical |
47184 | Fedora 11 : pidgin-2.6.5-1.fc11 (2010-0429) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
56827 | HP-UX PHCO_42176 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
56828 | HP-UX PHCO_42177 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
189746 | CyberPower PowerPanel Enterprise Authentication Bypass (CVE-2023-3265) | Nessus | SCADA | 2024/1/29 | 2025/7/14 | critical |
173265 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : GitPython vulnerability (USN-5968-1) | Nessus | Ubuntu Local Security Checks | 2023/3/22 | 2024/8/27 | critical |
17498 | HP-UX PHSS_29121 : HP-UX Running Serviceguard, Remote Increase in Privilege (HPSBUX01080 SSRT3526 rev.2) | Nessus | HP-UX Local Security Checks | 2005/3/18 | 2021/1/11 | critical |
17544 | HP-UX PHSS_31067 : HP-UX Running Serviceguard, Remote Increase in Privilege (HPSBUX01080 SSRT3526 rev.2) | Nessus | HP-UX Local Security Checks | 2005/3/18 | 2021/1/11 | critical |
176598 | EulerOS Virtualization 2.9.0 : httpd (EulerOS-SA-2023-2019) | Nessus | Huawei Local Security Checks | 2023/6/2 | 2023/6/2 | critical |
177713 | Debian DSA-5440-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/6/29 | 2023/7/20 | high |
178012 | FreeBSD : electron{23,24} -- multiple vulnerabilities (d1681df3-421e-4a63-95b4-a3d6e29d395d) | Nessus | FreeBSD Local Security Checks | 2023/7/6 | 2023/7/6 | high |
180025 | Fedora 38 : GitPython (2023-1ec4e542f9) | Nessus | Fedora Local Security Checks | 2023/8/22 | 2024/11/14 | critical |
101200 | OracleVM 3.2 : Unbreakable / etc (OVMSA-2017-0121) | Nessus | OracleVM Local Security Checks | 2017/7/3 | 2021/1/4 | critical |
103243 | RHEL 6 : kernel (RHSA-2017:2732) | Nessus | Red Hat Local Security Checks | 2017/9/15 | 2025/4/15 | critical |
10455 | ITHouse Mail Server v1.04 To: Field Handling Overflow | Nessus | SMTP problems | 2000/7/2 | 2018/7/13 | critical |
211055 | Fedora 37 : rubygem-pdfkit (2022-c0d55cd527) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | critical |
211164 | Fedora 37 : exim (2022-90e08c08e6) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | critical |
21274 | Fedora Core 5 : ethereal-0.99.0-fc5.1 (2006-456) | Nessus | Fedora Local Security Checks | 2006/4/26 | 2021/1/11 | critical |
21352 | GLSA-200605-10 : pdnsd: Denial of Service and potential arbitrary code execution | Nessus | Gentoo Local Security Checks | 2006/5/13 | 2021/1/6 | critical |
21364 | RHEL 2.1 / 3 / 4 : ethereal (RHSA-2006:0420) | Nessus | Red Hat Local Security Checks | 2006/5/13 | 2021/1/14 | critical |
21397 | FreeBSD : ethereal -- Multiple Protocol Dissector Vulnerabilities (21c223f2-d596-11da-8098-00123ffe8333) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | critical |
235945 | Alibaba Cloud Linux 3 : 0269: PyYAML (ALINUX3-SA-2024:0269) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
130458 | SolarWinds Dameware Mini Remote Control Unauthenticated RCE | Nessus | Windows | 2019/11/1 | 2023/1/26 | critical |
133865 | Arista Networks tcpmss_mangle_packet DoS (SA0034) | Nessus | Misc. | 2020/2/24 | 2020/2/25 | critical |
158200 | Debian DSA-5081-1 : redis - security update | Nessus | Debian Local Security Checks | 2022/2/21 | 2023/4/25 | critical |