17289 | Default Password (synnet) for 'debug' Account | Nessus | Default Unix Accounts | 2005/3/8 | 2022/4/11 | critical |
27114 | openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-2090) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
27932 | Ubuntu 6.06 LTS : mozilla-thunderbird vulnerabilities (USN-352-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
31800 | Default Password (dottie) for 'root' Account | Nessus | Default Unix Accounts | 2008/4/11 | 2022/4/11 | critical |
42367 | Default Password (alpine) for 'root' Account | Nessus | Default Unix Accounts | 2009/11/4 | 2022/4/11 | critical |
50602 | Default Password (merlin) for 'mg3500' Account | Nessus | Default Unix Accounts | 2010/11/15 | 2022/4/7 | critical |
68959 | Default password (dasdec1) for 'root' account | Nessus | Default Unix Accounts | 2013/7/18 | 2022/4/11 | critical |
193335 | PaperCut NG < 20.1.10 / 21.x < 21.2.14 / 22.x < 22.1.5 / 23.x < 23.0.7 Multiple Vulnerabilities | Nessus | Windows | 2024/4/15 | 2025/1/24 | critical |
205377 | Fedora 39 : neatvnc (2024-7250fa4a78) | Nessus | Fedora Local Security Checks | 2024/8/12 | 2024/9/6 | critical |
214954 | Mozilla Thunderbird < 135.0 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/2/7 | critical |
177238 | KB5027230: Windows 10 LTS 1507 Security Update (June 2023) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
96241 | GLSA-201701-10 : libotr, Pidgin OTR: Remote execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
176833 | EulerOS Virtualization 2.11.1 : samba (EulerOS-SA-2023-2076) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | critical |
178687 | Debian DSA-5456-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/7/20 | 2023/8/7 | high |
179232 | Mozilla Thunderbird < 115.1 | Nessus | Windows | 2023/8/2 | 2023/8/7 | critical |
70701 | FreeBSD : mozilla -- multiple vulnerabilities (81f866ad-41a4-11e3-a4af-0025905a4771) | Nessus | FreeBSD Local Security Checks | 2013/10/31 | 2021/1/6 | critical |
70711 | Firefox < 25.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/10/31 | 2019/11/27 | critical |
75186 | openSUSE Security Update : Mozilla Suite (openSUSE-SU-2013:1633-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
15619 | GLSA-200411-08 : GD: Integer overflow | Nessus | Gentoo Local Security Checks | 2004/11/4 | 2021/1/6 | critical |
132237 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:3317-1) | Nessus | SuSE Local Security Checks | 2019/12/18 | 2024/4/3 | critical |
191079 | Fedora 38 : yarnpkg (2024-5ecc250449) | Nessus | Fedora Local Security Checks | 2024/2/28 | 2024/11/14 | critical |
90018 | openSUSE Security Update : cgit (openSUSE-2016-356) | Nessus | SuSE Local Security Checks | 2016/3/18 | 2021/1/19 | critical |
90052 | FreeBSD : git -- integer overflow (d2a84feb-ebe0-11e5-92ce-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/3/21 | 2021/1/4 | critical |
90058 | openSUSE Security Update : git (openSUSE-2016-366) | Nessus | SuSE Local Security Checks | 2016/3/21 | 2021/1/19 | critical |
194920 | Splunk Enterprise 9.0.0 < 9.0.8, 9.1.0 < 9.1.3 (SVD-2024-0109) | Nessus | CGI abuses | 2024/5/2 | 2024/5/29 | critical |
204949 | FreeBSD : chromium -- multiple security fixes (15d398ea-4f73-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/8/1 | 2025/1/6 | high |
204175 | Photon OS 5.0: Samba PHSA-2023-5.0-0160 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
190709 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2459) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | critical |
169894 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel kmsbd multiple vulnerabilities | Nessus | Ubuntu Local Security Checks | 2023/1/11 | 2023/1/12 | critical |
172740 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-47939) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | critical |
182941 | Debian DSA-5525-1 : samba - security update | Nessus | Debian Local Security Checks | 2023/10/11 | 2025/5/9 | critical |
182987 | Fedora 38 : samba (2023-7eb8cbf1a5) | Nessus | Fedora Local Security Checks | 2023/10/12 | 2024/11/14 | critical |
183005 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : samba (SUSE-SU-2023:4046-1) | Nessus | SuSE Local Security Checks | 2023/10/13 | 2023/11/14 | critical |
183022 | Samba 4.16 < 4.17.12 / 4.18.x < 4.18.8 / 4.19.x < 4.19.1 Multiple Vulnerabilities | Nessus | Misc. | 2023/10/13 | 2023/11/14 | critical |
185147 | RHEL 9 : samba (RHSA-2023:6744) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | critical |
185228 | Fedora 39 : samba (2023-8c9251e479) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
80736 | Oracle Solaris Third-Party Patch Update : php (cve_2013_4113_buffer_errors) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
74709 | openSUSE Security Update : php5 (openSUSE-SU-2012:0976-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75433 | openSUSE Security Update : apache2-mod_php5 (openSUSE-SU-2011:1137-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75791 | openSUSE Security Update : apache2-mod_php5 (openSUSE-SU-2011:1138-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
76683 | Oracle JRockit R27 < R27.7.2.5 / R28 < R28.2.3.13 Multiple Vulnerabilities (April 2012 CPU) | Nessus | Windows | 2014/7/22 | 2018/11/15 | critical |
164564 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.5) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
16631 | HP-UX PHSS_29690 : HPSBUX0310-284 SSRT3622 rev.3 HP-UX Apache HTTP Server Denial of Service,unauthorized access | Nessus | HP-UX Local Security Checks | 2005/2/16 | 2021/1/11 | critical |
170143 | Atlassian Bitbucket < 7.6.19 / 7.17.12 / 7.21.6 / 8.0.5 / 8.1.5 / 8.2.4 / 8.3.3 / 8.4.2 Command Injection | Nessus | CGI abuses | 2023/1/18 | 2024/11/22 | critical |
170565 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : MySQL vulnerabilities (USN-5823-1) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | 2024/8/29 | critical |
211146 | Fedora 37 : php (2022-f204e1d0ed) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | critical |
22472 | RHEL 2.1 / 3 / 4 : openssl (RHSA-2006:0695) | Nessus | Red Hat Local Security Checks | 2006/9/29 | 2021/1/14 | critical |
22727 | Debian DSA-1185-2 : openssl - denial of service | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
95667 | Debian DSA-3731-1 : chromium-browser - security update | Nessus | Debian Local Security Checks | 2016/12/12 | 2022/6/8 | critical |
100509 | Ubuntu 14.04 LTS / 16.04 LTS : juju-core vulnerability (USN-3300-1) | Nessus | Ubuntu Local Security Checks | 2017/5/30 | 2024/8/27 | critical |