32379 | Debian DSA-1578-1 : php4 - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/5/19 | 2021/1/4 | critical |
34136 | Fedora 8 : xine-lib-1.1.15-1.fc8 (2008-7572) | Nessus | Fedora Local Security Checks | 2008/9/10 | 2021/1/11 | critical |
36583 | Mandriva Linux Security Advisory : wireshark (MDVSA-2008:001-1) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
37398 | FreeBSD : multiple vulnerabilities in ethereal (74d06b67-d2cf-11d8-b479-02e0185c0b53) | Nessus | FreeBSD Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
38743 | Mac OS X Multiple Vulnerabilities (Security Update 2009-002) | Nessus | MacOS X Local Security Checks | 2009/5/13 | 2024/5/28 | critical |
39997 | openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-375) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
51768 | SuSE 10 Security Update : xine (ZYPP Patch Number 5965) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2021/1/14 | critical |
57631 | GLSA-201201-05 : mDNSResponder: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/1/23 | 2021/1/6 | critical |
106288 | FreeBSD : mozilla -- multiple vulnerabilities (a891c5b4-3d7a-4de9-9c71-eef3fd698c77) | Nessus | FreeBSD Local Security Checks | 2018/1/24 | 2019/7/10 | critical |
127970 | GLSA-201908-21 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2019/8/20 | 2024/5/2 | critical |
260055 | Fedora 41 : chromium (2025-dc1c32b029) | Nessus | Fedora Local Security Checks | 2025/8/31 | 2025/8/31 | high |
256144 | Linux Distros Unpatched Vulnerability : CVE-2023-37154 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
50030 | Fedora 13 : webkitgtk-1.2.5-1.fc13 (2010-15957) | Nessus | Fedora Local Security Checks | 2010/10/20 | 2021/1/11 | critical |
58037 | Ubuntu 11.10 : thunderbird vulnerabilities (USN-1369-1) | Nessus | Ubuntu Local Security Checks | 2012/2/20 | 2019/9/19 | critical |
67893 | Oracle Linux 5 : firefox (ELSA-2009-1162) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
68751 | Oracle Linux 6 : php (ELSA-2013-0514) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
179497 | KB5029244: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
179498 | KB5029242: Windows 10 Version 1607 and Windows Server 2016 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
180274 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6320-1) | Nessus | Ubuntu Local Security Checks | 2023/8/30 | 2024/8/27 | high |
182806 | PaperCut MF Path Traversal/File Upload RCE (CVE-2023-39143) | Nessus | CGI abuses | 2023/10/10 | 2025/7/14 | critical |
185638 | CentOS 8 : ghostscript (CESA-2023:7053) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/12/15 | critical |
185678 | RHEL 8 : ghostscript (RHSA-2023:7053) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | critical |
186491 | Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6502-4) | Nessus | Ubuntu Local Security Checks | 2023/11/30 | 2024/8/28 | critical |
190402 | RHEL 8 : squid:4 (RHSA-2024:0772) | Nessus | Red Hat Local Security Checks | 2024/2/12 | 2025/8/27 | critical |
191701 | SUSE SLES12 Security Update : postgresql-jdbc (SUSE-SU-2024:0771-1) | Nessus | SuSE Local Security Checks | 2024/3/7 | 2024/3/26 | critical |
192305 | CentOS 8 : postgresql-jdbc (CESA-2024:1435) | Nessus | CentOS Local Security Checks | 2024/3/20 | 2024/3/26 | critical |
195297 | Debian dla-3812 : libpostgresql-jdbc-java - security update | Nessus | Debian Local Security Checks | 2024/5/10 | 2025/1/22 | critical |
264170 | Linux Distros Unpatched Vulnerability : CVE-2016-0841 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
212497 | openSUSE 15 Security Update : cobbler (openSUSE-SU-2024:0370-1) | Nessus | SuSE Local Security Checks | 2024/12/11 | 2025/8/14 | critical |
206193 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0258-2) | Nessus | SuSE Local Security Checks | 2024/8/25 | 2024/11/28 | critical |
209484 | Adobe FrameMaker Publishing Server 2022 < 17.2.0 (2022.2.0) Security Feature Bypass (APSB24-10) | Nessus | Windows | 2024/10/21 | 2024/10/21 | critical |
210136 | Fedora 39 : chromium (2024-00d1a85917) | Nessus | Fedora Local Security Checks | 2024/11/4 | 2025/1/3 | high |
87245 | Google Chrome < 47.0.2526.80 Multiple Vulnerabilities | Nessus | Windows | 2015/12/8 | 2024/1/16 | critical |
90769 | Fedora 23 : kernel-4.4.8-300.fc23 (2016-8a1f49149e) | Nessus | Fedora Local Security Checks | 2016/4/28 | 2021/1/11 | critical |
97116 | openSUSE Security Update : libxml2 (openSUSE-2017-244) | Nessus | SuSE Local Security Checks | 2017/2/13 | 2021/1/19 | critical |
160635 | RHEL 8 : thunderbird (RHSA-2022:1727) | Nessus | Red Hat Local Security Checks | 2022/5/5 | 2024/11/7 | critical |
160669 | Rocky Linux 8 : thunderbird (RLSA-2022:1730) | Nessus | Rocky Linux Local Security Checks | 2022/5/6 | 2023/11/6 | critical |
160682 | CentOS 7 : thunderbird (RHSA-2022:1725) | Nessus | CentOS Local Security Checks | 2022/5/6 | 2024/10/9 | critical |
165538 | GLSA-202209-25 : Zutty: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 2022/9/29 | 2023/10/10 | critical |
168715 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4462-1) | Nessus | SuSE Local Security Checks | 2022/12/14 | 2023/7/14 | critical |
168831 | RHEL 7 : firefox (RHSA-2022:9072) | Nessus | Red Hat Local Security Checks | 2022/12/15 | 2024/11/7 | critical |
168837 | RHEL 8 : thunderbird (RHSA-2022:9076) | Nessus | Red Hat Local Security Checks | 2022/12/15 | 2024/11/7 | critical |
168849 | RHEL 7 : thunderbird (RHSA-2022:9079) | Nessus | Red Hat Local Security Checks | 2022/12/16 | 2024/11/7 | critical |
168879 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:9072) | Nessus | Scientific Linux Local Security Checks | 2022/12/16 | 2023/4/13 | critical |
170027 | RHEL 7 / 8 / 9 : Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2023:0163) | Nessus | Red Hat Local Security Checks | 2023/1/13 | 2024/11/7 | critical |
158252 | H2 Database JNDI Lookup RCE (CVE-2021-42392) | Nessus | Databases | 2022/2/22 | 2025/7/14 | critical |
168658 | Mozilla Firefox ESR < 102.6 | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2023/1/26 | critical |
168839 | Oracle Linux 8 : ELSA-2022-9058-1: / prometheus-jmx-exporter (ELSA-2022-90581) | Nessus | Oracle Linux Local Security Checks | 2022/12/15 | 2024/11/1 | critical |
168851 | Oracle Linux 8 : ELSA-2022-9067-1: / firefox (ELSA-2022-90671) | Nessus | Oracle Linux Local Security Checks | 2022/12/16 | 2024/10/22 | critical |
170051 | Rocky Linux 8 : thunderbird (RLSA-2022:9074) | Nessus | Rocky Linux Local Security Checks | 2023/1/14 | 2023/3/21 | critical |