55853 | Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2011:126) | Nessus | Mandriva Local Security Checks | 2011/8/16 | 2021/1/6 | critical |
53903 | Fedora 13 : perl-Mojolicious-0.999925-4.fc13 (2011-6462) | Nessus | Fedora Local Security Checks | 2011/5/16 | 2021/1/11 | critical |
55931 | Oracle GlassFish Server Administration Console GET Request Authentication Bypass | Nessus | CGI abuses | 2011/8/17 | 2021/1/19 | critical |
54289 | Mandriva Linux Security Advisory : mplayer (MDVSA-2011:088) | Nessus | Mandriva Local Security Checks | 2011/5/17 | 2021/1/6 | critical |
54832 | Mac OS X Mac Defender Malware Detection | Nessus | MacOS X Local Security Checks | 2011/5/26 | 2023/11/27 | critical |
19377 | Cisco VG248 Unpassworded Account | Nessus | CISCO | 2005/8/4 | 2013/1/25 | critical |
19397 | VERITAS Backup Exec Agent Unauthenticated Remote Registry Access | Nessus | Gain a shell remotely | 2005/8/8 | 2018/8/6 | critical |
194072 | RHEL 6 / 7 : rh-perl524-mod_perl (RHSA-2018:2826) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/4/27 | critical |
216922 | CBL Mariner 2.0 Security Update: less (CVE-2022-48624) | Nessus | MarinerOS Local Security Checks | 2025/2/28 | 2025/2/28 | critical |
215925 | Azure Linux 3.0 Security Update: nodejs / nodejs18 / reaper (CVE-2023-42282) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
216090 | Azure Linux 3.0 Security Update: xerces-c (CVE-2024-23807) | Nessus | Azure Linux Local Security Checks | 2025/2/11 | 2025/2/11 | critical |
217873 | Linux Distros Unpatched Vulnerability : CVE-2013-1682 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
217961 | Linux Distros Unpatched Vulnerability : CVE-2013-0801 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
217973 | Linux Distros Unpatched Vulnerability : CVE-2013-0445 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217987 | Linux Distros Unpatched Vulnerability : CVE-2013-1677 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
218035 | Linux Distros Unpatched Vulnerability : CVE-2013-1478 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
217533 | Linux Distros Unpatched Vulnerability : CVE-2011-2767 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
217651 | Linux Distros Unpatched Vulnerability : CVE-2012-2653 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217686 | Linux Distros Unpatched Vulnerability : CVE-2012-1541 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217317 | Linux Distros Unpatched Vulnerability : CVE-2011-0054 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
217346 | Linux Distros Unpatched Vulnerability : CVE-2011-0055 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
192054 | Ubuntu 14.04 LTS : X.Org X Server vulnerabilities (USN-6587-5) | Nessus | Ubuntu Local Security Checks | 2024/3/13 | 2024/10/29 | critical |
192124 | FreeBSD : electron{27,28} -- Out of bounds memory access in V8 (49dd9362-4473-48ae-8fac-e1b69db2dedf) | Nessus | FreeBSD Local Security Checks | 2024/3/14 | 2024/12/20 | high |
19223 | Debian DSA-760-1 : ekg - several vulnerabilities | Nessus | Debian Local Security Checks | 2005/7/19 | 2021/1/4 | critical |
192299 | Security Updates for Microsoft Open Management Infrastructure (March 2024) | Nessus | Web Servers | 2024/3/20 | 2024/12/30 | critical |
210286 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:3898-1) | Nessus | SuSE Local Security Checks | 2024/11/5 | 2024/11/5 | high |
210341 | RHEL 9 : thunderbird (RHSA-2024:8793) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | high |
210380 | Fedora 40 : thunderbird (2024-d1ba38d9a6) | Nessus | Fedora Local Security Checks | 2024/11/6 | 2024/12/6 | high |
212264 | Adobe Experience Manager 6.5.0 < 6.5.22 Multiple Vulnerabilities (APSB24-69) | Nessus | Misc. | 2024/12/10 | 2025/6/12 | medium |
212384 | Oracle Siebel CRM (October 2017 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/11 | high |
210874 | Fortinet Fortigate - SSLVPN session hijacking using SAML authentication (FG-IR-23-475) | Nessus | Firewalls | 2024/11/12 | 2024/12/16 | high |
211014 | Fedora 37 : python-joblib (2022-c83ce1c000) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | critical |
210561 | RHEL 8 : thunderbird (RHSA-2024:9015) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2024/11/8 | high |
210564 | RHEL 8 : thunderbird (RHSA-2024:9016) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2024/11/8 | high |
212126 | JetBrains YouTrack 2024.3.51866 Multiple Vulnerabilities (2024_3_51866) | Nessus | Misc. | 2024/12/6 | 2025/2/3 | critical |
211730 | Atlassian SourceTree 3.4.19 RCE | Nessus | Windows | 2024/11/22 | 2025/2/12 | high |
212769 | Liferay Portal 7.4.3.75 < 7.4.3.112 CSRF | Nessus | CGI abuses | 2024/12/13 | 2025/3/21 | high |
21286 | RHEL 3 / 4 : ipsec-tools (RHSA-2006:0267) | Nessus | Red Hat Local Security Checks | 2006/4/26 | 2021/1/14 | critical |
209461 | Adobe Creative Cloud < 5.2 Multiple Vulnerabilities (APSB20-33) | Nessus | Windows | 2024/10/21 | 2024/11/20 | critical |
209498 | Adobe Digital Editions < 4.5.9 Multiple Vulnerabilities (APSB18-27) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/10/21 | critical |
215564 | Azure Linux 3.0 Security Update: packer (CVE-2025-21613) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
213784 | IBM DB2 SEoL (10.2.x <= x <= 10.5.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
213808 | Wireshark SEoL (0.0.x <= x <= 1.0.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | critical |
213817 | Wireshark SEoL (1.3.x <= x <= 1.4.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | critical |
213948 | IBM DB2 SEoL (9.5.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
214060 | RHEL 8 : webkit2gtk3 (RHSA-2025:0278) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
21340 | Novell Client for Windows DPRPC library (DPRPCW32.DLL) ndps_xdr_array Function Remote Overflow | Nessus | Windows | 2006/5/11 | 2018/7/16 | critical |
213489 | Fedora 40 : webkitgtk (2024-03a1955920) | Nessus | Fedora Local Security Checks | 2025/1/4 | 2025/1/4 | high |
21461 | FreeBSD : mozilla -- multiple vulnerabilities (84630f4a-cd8c-11da-b7b9-000c6ec775d9) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | critical |
214710 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Important) (RHSA-2025:0721) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/6/5 | critical |