15202 | Debian DSA-365-1 : phpgroupware - several vulnerabilities | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
161446 | Ubuntu 18.04 LTS / 20.04 LTS : HTMLDOC vulnerability (USN-5438-1) | Nessus | Ubuntu Local Security Checks | 2022/5/24 | 2024/8/29 | critical |
181180 | Oracle Linux 7 : istio (ELSA-2023-12781) | Nessus | Oracle Linux Local Security Checks | 2023/9/8 | 2025/9/9 | critical |
19397 | VERITAS Backup Exec Agent Unauthenticated Remote Registry Access | Nessus | Gain a shell remotely | 2005/8/8 | 2018/8/6 | critical |
10324 | XtraMail SMTP HELO Command Remote Overflow | Nessus | SMTP problems | 1999/11/10 | 2018/11/15 | critical |
107062 | Arista Networks EOS ASN.1 Encoder RCE (SA0020) | Nessus | Misc. | 2018/2/28 | 2020/3/13 | critical |
105139 | Fedora 26 : collectd (2017-f9cfcef9d6) | Nessus | Fedora Local Security Checks | 2017/12/11 | 2021/1/6 | critical |
105620 | Amazon Linux AMI : collectd (ALAS-2018-940) | Nessus | Amazon Linux Local Security Checks | 2018/1/8 | 2018/4/18 | critical |
117321 | RHEL 7 : collectd (RHSA-2018:2615) | Nessus | Red Hat Local Security Checks | 2018/9/6 | 2025/4/15 | critical |
126988 | Commvault 11 < 11 SP7 Multiple Vulnerabilities | Nessus | Windows | 2019/7/25 | 2025/3/12 | critical |
180006 | Jenkins plugins Multiple Vulnerabilities (2023-08-16) | Nessus | CGI abuses | 2023/8/21 | 2024/10/3 | high |
185501 | CBL Mariner 2.0 Security Update: PyYAML (CVE-2020-1747) | Nessus | MarinerOS Local Security Checks | 2023/11/13 | 2025/2/10 | critical |
188150 | EulerOS Virtualization 2.11.0 : json-c (EulerOS-SA-2023-3377) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
188391 | EulerOS 2.0 SP10 : json-c (EulerOS-SA-2023-3181) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
188506 | EulerOS Virtualization 2.11.1 : json-c (EulerOS-SA-2023-3358) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
19702 | Mac OS X : Java for Mac OS X 1.3.1 and 1.4.2 Release 2 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2005/9/14 | 2018/7/14 | critical |
234410 | RHEL 7 : jq (RHSA-2016:1098) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
263624 | Linux Distros Unpatched Vulnerability : CVE-2016-2417 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
31800 | Default Password (dottie) for 'root' Account | Nessus | Default Unix Accounts | 2008/4/11 | 2022/4/11 | critical |
42367 | Default Password (alpine) for 'root' Account | Nessus | Default Unix Accounts | 2009/11/4 | 2022/4/11 | critical |
50602 | Default Password (merlin) for 'mg3500' Account | Nessus | Default Unix Accounts | 2010/11/15 | 2022/4/7 | critical |
176744 | Ubuntu 22.04 LTS : xfce4-settings vulnerability (USN-6141-1) | Nessus | Ubuntu Local Security Checks | 2023/6/6 | 2024/8/27 | critical |
180148 | SUSE SLES15 Security Update : erlang (SUSE-SU-2023:3409-1) | Nessus | SuSE Local Security Checks | 2023/8/24 | 2023/8/24 | critical |
183561 | Ubuntu 16.04 ESM : HTMLDOC vulnerability (USN-5438-2) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/10/29 | critical |
68959 | Default password (dasdec1) for 'root' account | Nessus | Default Unix Accounts | 2013/7/18 | 2022/4/11 | critical |
90278 | Debian DSA-3535-1 : kamailio - security update | Nessus | Debian Local Security Checks | 2016/4/1 | 2021/1/11 | critical |
204041 | Photon OS 3.0: Vim PHSA-2023-3.0-0554 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
211109 | Fedora 37 : xfce4-places-plugin / xfce4-screenshooter / xfce4-settings (2022-7febff96e0) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | critical |
217459 | Linux Distros Unpatched Vulnerability : CVE-2011-2995 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
245048 | Linux Distros Unpatched Vulnerability : CVE-2018-5090 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | critical |
136784 | SUSE SLES12 Security Update : python-PyYAML (SUSE-SU-2020:1285-1) | Nessus | SuSE Local Security Checks | 2020/5/22 | 2024/3/12 | critical |
14729 | Mozilla < 1.7.3 / Thunderbird < 0.8 Multiple Vulnerabilities | Nessus | Windows | 2004/9/15 | 2018/8/22 | critical |
60834 | Scientific Linux Security Update : kernel on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
65662 | Fedora 17 : mimetex-1.74-1.fc17 (2013-3902) | Nessus | Fedora Local Security Checks | 2013/3/24 | 2021/1/11 | critical |
108720 | Cisco IOS Software Quality of Service Remote Code Execution Vulnerability | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
108721 | Cisco IOS XE Software Quality of Service Remote Code Execution Vulnerability | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
11841 | Solaris sadmind AUTH_SYS Credential Remote Command Execution | Nessus | Gain a shell remotely | 2003/9/19 | 2018/11/15 | critical |
14074 | Mandrake Linux Security Advisory : sendmail (MDKSA-2003:092) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |
141557 | Solaris 10 (sparc) : 153074-01 | Nessus | Solaris Local Security Checks | 2020/10/20 | 2022/12/6 | critical |
14476 | GLSA-200404-11 : Multiple Vulnerabilities in pwlib | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | critical |
14863 | Debian DSA-026-1 : bind - buffer overflows and information leak | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
158652 | Mozilla Firefox ESR < 91.6.1 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
158653 | Mozilla Thunderbird < 91.6.2 | Nessus | Windows | 2022/3/7 | 2023/4/25 | critical |
158656 | Mozilla Thunderbird < 91.6.2 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
158657 | Mozilla Firefox ESR < 91.6.1 | Nessus | Windows | 2022/3/7 | 2023/4/25 | critical |
168429 | Amazon Linux 2 : libtiff (ALAS-2022-1891) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | high |
47495 | Fedora 11 : pidgin-2.7.0-2.fc11 (2010-8523) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
60644 | Scientific Linux Security Update : pidgin on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
95759 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3652) | Nessus | Oracle Linux Local Security Checks | 2016/12/13 | 2024/11/1 | critical |
97018 | Ubuntu 16.10 : linux vulnerabilities (USN-3190-1) | Nessus | Ubuntu Local Security Checks | 2017/2/6 | 2023/1/12 | critical |