161910 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.5 security update on RHEL 8 (Moderate) (RHSA-2022:4919) | Nessus | Red Hat Local Security Checks | 2022/6/6 | 2025/6/4 | critical |
164648 | Debian DSA-5223-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/9/2 | 2025/1/24 | high |
168840 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5782-1) | Nessus | Ubuntu Local Security Checks | 2022/12/15 | 2024/8/27 | high |
170152 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-018-04) | Nessus | Slackware Local Security Checks | 2023/1/18 | 2023/10/24 | high |
170246 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0112-1) | Nessus | SuSE Local Security Checks | 2023/1/21 | 2023/10/24 | high |
170507 | Oracle Linux 8 : firefox (ELSA-2023-0288) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
170549 | AlmaLinux 8 : firefox (ALSA-2023:0288) | Nessus | Alma Linux Local Security Checks | 2023/1/24 | 2023/10/24 | high |
17326 | Sentinel License Manager lservnt Service Remote Buffer Overflow | Nessus | Gain a shell remotely | 2005/3/15 | 2018/11/15 | critical |
173431 | Cisco Small Business Routers Multiple Vulnerabilities (cisco-sa-sbr042-multi-vuln-ej76Pke5) | Nessus | CISCO | 2023/3/27 | 2025/3/3 | critical |
177261 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:3432) | Nessus | Rocky Linux Local Security Checks | 2023/6/13 | 2023/11/6 | high |
177554 | SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2607-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2023/7/14 | high |
182082 | Fedora 38 : firefox (2023-587dc80bb1) | Nessus | Fedora Local Security Checks | 2023/9/28 | 2024/11/14 | critical |
182403 | Debian dla-3591 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/9/30 | 2025/1/22 | high |
182652 | Oracle Linux 9 : firefox (ELSA-2023-5434) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2025/9/9 | critical |
182697 | AlmaLinux 9 : firefox (ALSA-2023:5434) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2023/11/1 | critical |
182814 | AlmaLinux 8 : firefox (ALSA-2023:5433) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/11/1 | critical |
183066 | Fedora 37 : webkitgtk (2023-1536766e9f) | Nessus | Fedora Local Security Checks | 2023/10/13 | 2024/11/14 | high |
184523 | Rocky Linux 8 : thunderbird (RLSA-2023:0463) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
102856 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2017:2302-1) | Nessus | SuSE Local Security Checks | 2017/8/31 | 2021/1/19 | critical |
103563 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2017:2589-1) | Nessus | SuSE Local Security Checks | 2017/9/29 | 2021/1/6 | critical |
12284 | Subversion < 1.0.5 svnserver svn:// Protocol Handler Remote Overflow | Nessus | Misc. | 2004/6/22 | 2018/7/30 | critical |
128779 | Debian DLA-1919-2 : linux-4.9 security update | Nessus | Debian Local Security Checks | 2019/9/16 | 2024/4/26 | critical |
265773 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : vim (SUSE-SU-2025:03300-1) | Nessus | SuSE Local Security Checks | 2025/9/24 | 2025/9/24 | medium |
32444 | Slackware 10.2 / 11.0 / 12.0 / 12.1 / current : php (SSA:2008-128-01) | Nessus | Slackware Local Security Checks | 2008/5/28 | 2021/1/14 | critical |
43769 | CentOS 5 : firefox (CESA-2009:1162) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
59388 | CentOS 5 / 6 : firefox (CESA-2012:0710) | Nessus | CentOS Local Security Checks | 2012/6/7 | 2021/1/4 | critical |
59654 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS : thunderbird vulnerabilities (USN-1463-4) | Nessus | Ubuntu Local Security Checks | 2012/6/22 | 2019/9/19 | critical |
60626 | Scientific Linux Security Update : seamonkey on SL3.0.9 i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
67894 | Oracle Linux 3 / 4 : seamonkey (ELSA-2009-1163) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
74655 | openSUSE Security Update : MozillaFirefox / MozillaThunderbird / mozilla-nss / etc (openSUSE-SU-2012:0760-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
91083 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-2965-2) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
97015 | SUSE SLED12 / SLES12 Security Update : libxml2 (SUSE-SU-2017:0380-1) | Nessus | SuSE Local Security Checks | 2017/2/6 | 2021/1/6 | critical |
99492 | Fedora 24 : libxml2 (2017-be8574d593) | Nessus | Fedora Local Security Checks | 2017/4/20 | 2021/1/6 | critical |
171473 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-045-01) | Nessus | Slackware Local Security Checks | 2023/2/15 | 2023/9/4 | high |
171801 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-0902) | Nessus | Oracle Linux Local Security Checks | 2023/2/22 | 2024/10/22 | high |
179148 | RHEL 8 : openssh (RHSA-2023:4384) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | critical |
179760 | Amazon Linux 2023 : openssh, openssh-clients, openssh-keycat (ALAS2023-2023-273) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
180104 | Fedora 38 : libqb (2023-5a717dd33d) | Nessus | Fedora Local Security Checks | 2023/8/24 | 2024/11/14 | critical |
181819 | SUSE SLES15 / openSUSE 15 Security Update : libqb (SUSE-SU-2023:3728-1) | Nessus | SuSE Local Security Checks | 2023/9/23 | 2023/9/23 | critical |
185843 | Oracle Linux 9 : libqb (ELSA-2023-6578) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | critical |
188189 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2023-2816) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
188292 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2023-2792) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
188546 | EulerOS 2.0 SP8 : openssh (EulerOS-SA-2023-3140) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
188736 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3378) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/9/25 | critical |
189028 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-3359) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/9/25 | critical |
189054 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3304) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
193813 | Oracle Linux 7 : kernel (ELSA-2024-2004) | Nessus | Oracle Linux Local Security Checks | 2024/4/24 | 2025/9/9 | critical |
193956 | CentOS 7 : kernel (RHSA-2024:2004) | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/10/10 | critical |
184713 | Rocky Linux 9 : firefox (RLSA-2023:0285) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
185249 | Fedora 39 : webkitgtk (2023-a4693c1c98) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |