94549 | RHEL 7 : python (RHSA-2016:2586) | Nessus | Red Hat Local Security Checks | 2016/11/4 | 2024/11/4 | critical |
99078 | OracleVM 3.3 / 3.4 : glibc (OVMSA-2017-0051) | Nessus | OracleVM Local Security Checks | 2017/3/30 | 2021/1/4 | critical |
122036 | Debian DLA-1663-1 : python3.4 security update | Nessus | Debian Local Security Checks | 2019/2/8 | 2024/6/21 | critical |
208119 | Progress WhatsUp Gold < 24.0.1 Multiple Vulnerabilities (000266151) | Nessus | Misc. | 2024/10/4 | 2025/1/17 | critical |
233764 | Photon OS 5.0: Procmail PHSA-2024-5.0-0430 | Nessus | PhotonOS Local Security Checks | 2025/4/2 | 2025/4/2 | critical |
234431 | RHEL 7 : fluentd (RHSA-2018:2225) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
242415 | Security Updates for Microsoft SharePoint Server Subscription Edition (July 2025) | Nessus | Windows : Microsoft Bulletins | 2025/7/20 | 2025/9/17 | critical |
24555 | Mandrake Linux Security Advisory : mozilla-thunderbird (MDKSA-2006:169) | Nessus | Mandriva Local Security Checks | 2007/2/18 | 2021/1/6 | critical |
256794 | Linux Distros Unpatched Vulnerability : CVE-2020-8178 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
27436 | openSUSE 10 Security Update : seamonkey (seamonkey-2098) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
27750 | Fedora 7 : krb5-1.6.1-4.fc7 (2007-2066) | Nessus | Fedora Local Security Checks | 2007/11/6 | 2021/1/11 | critical |
28115 | Ubuntu 6.06 LTS / 6.10 / 7.04 : krb5, librpcsecgss vulnerability (USN-511-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
28137 | Ubuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : dhcp vulnerability (USN-531-2) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
32047 | openSUSE 10 Security Update : clamav (clamav-5199) | Nessus | SuSE Local Security Checks | 2008/4/25 | 2021/1/14 | critical |
34274 | RHEL 4 / 5 : firefox (RHSA-2008:0879) | Nessus | Red Hat Local Security Checks | 2008/9/24 | 2021/1/14 | critical |
104340 | Debian DSA-4014-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2017/11/2 | 2021/1/4 | critical |
104542 | SUSE SLES11 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2017:2872-2) | Nessus | SuSE Local Security Checks | 2017/11/14 | 2021/1/19 | critical |
104685 | Debian DSA-4041-1 : procmail - security update | Nessus | Debian Local Security Checks | 2017/11/20 | 2021/1/4 | critical |
104837 | Oracle Linux 7 : procmail (ELSA-2017-3269) | Nessus | Oracle Linux Local Security Checks | 2017/11/29 | 2024/10/22 | critical |
104841 | RHEL 7 : procmail (RHSA-2017:3269) | Nessus | Red Hat Local Security Checks | 2017/11/29 | 2024/11/5 | critical |
104934 | EulerOS 2.0 SP1 : procmail (EulerOS-SA-2017-1316) | Nessus | Huawei Local Security Checks | 2017/12/1 | 2021/1/6 | critical |
104935 | EulerOS 2.0 SP2 : procmail (EulerOS-SA-2017-1317) | Nessus | Huawei Local Security Checks | 2017/12/1 | 2021/1/6 | critical |
106460 | HPE Moonshot Provisioning Manager < 1.22 Multiple Vulnerabilities | Nessus | CGI abuses | 2018/1/29 | 2019/11/8 | critical |
106621 | VMware vRealize Automation Deserialization Vulnerability (VMSA-2018-0006) | Nessus | Misc. | 2018/2/6 | 2019/11/8 | critical |
107003 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3583-1) | Nessus | Ubuntu Local Security Checks | 2018/2/26 | 2024/10/29 | critical |
107220 | Google Chrome < 65.0.3325.146 Multiple Vulnerabilities | Nessus | Windows | 2018/3/8 | 2022/6/8 | critical |
107417 | Solaris 10 (sparc) : 125137-71 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
93024 | FreeBSD : phpmyadmin -- multiple vulnerabilities (ef70b201-645d-11e6-9cdc-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2016/8/18 | 2021/1/4 | critical |
93148 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3596) | Nessus | Oracle Linux Local Security Checks | 2016/8/29 | 2024/10/22 | critical |
93916 | F5 Networks BIG-IP : Java vulnerabilities (K50118123) | Nessus | F5 Networks Local Security Checks | 2016/10/10 | 2020/9/21 | critical |
95526 | GLSA-201612-11 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2016/12/5 | 2021/1/11 | critical |
95903 | Fedora 25 : chromium (2016-a815b7bf5d) | Nessus | Fedora Local Security Checks | 2016/12/16 | 2021/1/11 | critical |
95948 | Fedora 25 : game-music-emu (2016-fbf9f8b204) | Nessus | Fedora Local Security Checks | 2016/12/20 | 2021/1/11 | critical |
96135 | SUSE SLED12 / SLES12 Security Update : libgme (SUSE-SU-2016:3250-1) | Nessus | SuSE Local Security Checks | 2016/12/27 | 2021/1/6 | critical |
96196 | Fedora 24 : game-music-emu (2016-04383482b4) | Nessus | Fedora Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
96735 | Fedora 24 : audacious-plugins (2017-3d771a1702) | Nessus | Fedora Local Security Checks | 2017/1/25 | 2021/1/11 | critical |
97021 | Cisco TelePresence MCU Fragmented Packets Reassembly RCE | Nessus | CISCO | 2017/2/6 | 2018/7/6 | critical |
97300 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2017:0523-1) | Nessus | SuSE Local Security Checks | 2017/2/21 | 2021/1/6 | critical |
160905 | Google Chrome < 101.0.4951.64 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/5/10 | 2023/10/27 | high |
160906 | Google Chrome < 101.0.4951.64 Multiple Vulnerabilities | Nessus | Windows | 2022/5/10 | 2023/10/27 | high |
161150 | Debian DSA-5134-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/5/13 | 2025/1/24 | high |
163952 | KB5016679: Windows 7 and Windows Server 2008 R2 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
165500 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10130-1) | Nessus | SuSE Local Security Checks | 2022/9/27 | 2023/10/25 | high |
226449 | Linux Distros Unpatched Vulnerability : CVE-2023-38318 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | critical |
232532 | Google Chrome < 134.0.6998.88 Multiple Vulnerabilities | Nessus | Windows | 2025/3/10 | 2025/4/3 | high |
232882 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-2864) | Nessus | Oracle Linux Local Security Checks | 2025/3/19 | 2025/9/11 | high |
232950 | AIX : Multiple Vulnerabilities (IJ53792) | Nessus | AIX Local Security Checks | 2025/3/19 | 2025/6/5 | critical |
232952 | AIX : Multiple Vulnerabilities (IJ53923) | Nessus | AIX Local Security Checks | 2025/3/19 | 2025/6/5 | critical |
233297 | Apache Tomcat Path Equivalence RCE (CVE-2025-24813) | Nessus | CGI abuses | 2025/3/24 | 2025/7/14 | critical |
233719 | Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2025-911) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/4/1 | critical |