176052 | Debian DSA-5404-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/5/18 | 2025/1/27 | high |
177405 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0132-1) | Nessus | SuSE Local Security Checks | 2023/6/17 | 2023/7/18 | high |
177517 | FreeBSD : electron{23,24} -- multiple vulnerabilities (a03b2d9e-b3f2-428c-8f66-21092ed2ba94) | Nessus | FreeBSD Local Security Checks | 2023/6/22 | 2023/10/23 | high |
191606 | Amazon Linux 2023 : nodejs20, nodejs20-devel, nodejs20-full-i18n (ALAS2023-2024-544) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2025/4/3 | critical |
15549 | Mandrake Linux Security Advisory : gpdf (MDKSA-2004:114) | Nessus | Mandriva Local Security Checks | 2004/10/22 | 2021/1/6 | critical |
15578 | Fedora Core 2 : cups-1.1.20-11.6 (2004-337) | Nessus | Fedora Local Security Checks | 2004/10/28 | 2021/1/11 | critical |
15671 | Debian DSA-573-1 : cupsys - integer overflows | Nessus | Debian Local Security Checks | 2004/11/10 | 2021/1/4 | critical |
15835 | Debian DSA-599-1 : tetex-bin - integer overflows | Nessus | Debian Local Security Checks | 2004/11/26 | 2021/1/4 | critical |
161507 | Oracle Linux 7 : firefox (ELSA-2022-4729) | Nessus | Oracle Linux Local Security Checks | 2022/5/25 | 2024/10/22 | high |
15551 | Mandrake Linux Security Advisory : cups (MDKSA-2004:116) | Nessus | Mandriva Local Security Checks | 2004/10/22 | 2021/1/6 | critical |
161460 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1818-1) | Nessus | SuSE Local Security Checks | 2022/5/24 | 2023/7/14 | high |
161466 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:1808-1) | Nessus | SuSE Local Security Checks | 2022/5/24 | 2023/7/14 | high |
161643 | RHEL 8 : firefox (RHSA-2022:4768) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
161658 | Oracle Linux 8 : firefox (ELSA-2022-4776) | Nessus | Oracle Linux Local Security Checks | 2022/5/30 | 2024/10/22 | high |
163256 | Oracle Linux 9 : thunderbird (ELSA-2022-4772) | Nessus | Oracle Linux Local Security Checks | 2022/7/15 | 2024/10/22 | high |
164862 | RHEL 9 : firefox (RHSA-2022:4765) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | high |
57483 | Adobe Acrobat < 10.1.2 / 9.5 Multiple Vulnerabilities (APSB12-01) | Nessus | Windows | 2012/1/11 | 2024/5/31 | critical |
62994 | Firefox < 17.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/11/21 | 2019/12/4 | critical |
63019 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20121120) | Nessus | Scientific Linux Local Security Checks | 2012/11/23 | 2021/1/14 | critical |
64135 | SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 7093) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
68660 | Oracle Linux 5 / 6 : thunderbird (ELSA-2012-1483) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | high |
74827 | openSUSE Security Update : seamonkey (openSUSE-SU-2012:1584-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
171291 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1368) | Nessus | Huawei Local Security Checks | 2023/2/10 | 2023/9/5 | critical |
174875 | EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2023-1680) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
181380 | Amazon Linux 2 : php (ALASPHP8.0-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | critical |
211242 | Fedora 38 : python3.8 (2022-eda83be115) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | critical |
166901 | PHP 7.4.x < 7.4.33 Multiple Vulnerabilities | Nessus | CGI abuses | 2022/11/3 | 2025/5/26 | critical |
168500 | PHP 8.2.x < 8.2.0 Multiple Vulnerabilities | Nessus | CGI abuses | 2022/12/8 | 2025/5/26 | critical |
169091 | Fedora 35 : python3.6 (2022-004b185fa4) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
169251 | Fedora 36 : python3.8 (2022-5fd3e7f635) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | critical |
236768 | FreeBSD : Mozilla -- memory corruption (4f17db64-30bd-11f0-81be-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/5/15 | 2025/5/16 | medium |
83292 | MySQL Enterprise Monitor < 2.3.14 Apache Struts Multiple Vulnerabilities | Nessus | CGI abuses | 2015/5/8 | 2023/4/25 | critical |
122098 | Debian DLA-1671-1 : coturn security update | Nessus | Debian Local Security Checks | 2019/2/12 | 2024/6/20 | critical |
10329 | ISC BIND < 4.9.7 / 8.1.2 Inverse-Query Remote Overflow | Nessus | DNS | 2002/4/2 | 2018/6/27 | critical |
16871 | HP-UX PHNE_12957 : s700_800 11.00 Bind 4.9.7 components | Nessus | HP-UX Local Security Checks | 2005/2/16 | 2021/1/11 | critical |
57044 | Adobe Reader <= 10.1.1 / 9.4.6 U3D Memory Corruption (APSA11-04, APSB11-28, APSB11-30, APSB12-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2011/12/7 | 2022/6/8 | critical |
59667 | GLSA-201206-14 : Adobe Reader: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/6/25 | 2021/1/6 | critical |
20008 | MS05-051: Vulnerabilities in MSDTC Could Allow Remote Code Execution (902400) (uncredentialed check) | Nessus | Windows | 2005/10/12 | 2018/11/15 | critical |
236166 | Alibaba Cloud Linux 3 : 0124: qt5-qtbase (ALINUX3-SA-2024:0124) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
66526 | Adobe ColdFusion Multiple Vulnerabilities (APSB13-03) (credentialed check) | Nessus | Windows | 2013/5/21 | 2023/4/25 | critical |
78067 | Bash Remote Code Execution (CVE-2014-6277 / CVE-2014-6278) (Shellshock) | Nessus | Gain a shell remotely | 2014/10/6 | 2023/11/27 | critical |
36071 | openSUSE 10 Security Update : java-1_6_0-sun (java-1_6_0-sun-6128) | Nessus | SuSE Local Security Checks | 2009/4/1 | 2021/1/14 | critical |
40242 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-705) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
41302 | SuSE9 Security Update : IBM Java 5 JRE and IBM Java 5 SDK (YOU Patch Number 12422) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
55788 | MS11-058: Vulnerabilities in DNS Server Could Allow Remote Code Execution (2562485) | Nessus | Windows : Microsoft Bulletins | 2011/8/9 | 2018/11/15 | critical |
67831 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2009-0377) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
64345 | AIX 5.3 TL 7 : cmsd (IZ61628) | Nessus | AIX Local Security Checks | 2013/1/30 | 2023/4/21 | critical |
64346 | AIX 5.3 TL 9 : cmsd (IZ61717) | Nessus | AIX Local Security Checks | 2013/1/30 | 2023/4/21 | critical |
64347 | AIX 5.3 TL 10 : cmsd (IZ62123) | Nessus | AIX Local Security Checks | 2013/1/30 | 2023/4/21 | critical |
64349 | AIX 6.1 TL 0 : cmsd (IZ62569) | Nessus | AIX Local Security Checks | 2013/1/30 | 2023/4/21 | critical |