10450 | Dragon FTP USER Command Remote Overflow | Nessus | FTP | 2000/6/27 | 2024/1/16 | critical |
108601 | Amazon Linux AMI : clamav (ALAS-2018-976) | Nessus | Amazon Linux Local Security Checks | 2018/3/27 | 2024/12/6 | critical |
108637 | openSUSE Security Update : clamav (openSUSE-2018-314) | Nessus | SuSE Local Security Checks | 2018/3/27 | 2024/12/4 | critical |
108652 | SUSE SLED12 / SLES12 Security Update : clamav (SUSE-SU-2018:0809-1) | Nessus | SuSE Local Security Checks | 2018/3/27 | 2024/12/4 | critical |
117680 | RHEL 7 : rubygem-smart_proxy_dynflow (RHSA-2018:2733) | Nessus | Red Hat Local Security Checks | 2018/9/25 | 2024/11/5 | critical |
117895 | RHEL 7 : ceph-iscsi-cli (RHSA-2018:2838) | Nessus | Red Hat Local Security Checks | 2018/10/3 | 2024/8/1 | critical |
93380 | MySQL 5.7.x < 5.7.15 Multiple Vulnerabilities | Nessus | Databases | 2016/9/8 | 2020/6/3 | critical |
99492 | Fedora 24 : libxml2 (2017-be8574d593) | Nessus | Fedora Local Security Checks | 2017/4/20 | 2021/1/6 | critical |
128779 | Debian DLA-1919-2 : linux-4.9 security update | Nessus | Debian Local Security Checks | 2019/9/16 | 2024/4/26 | critical |
141312 | Oracle Linux 7 : nss / and / nspr (ELSA-2020-4076) | Nessus | Oracle Linux Local Security Checks | 2020/10/8 | 2024/11/1 | critical |
141689 | Scientific Linux Security Update : nss and nspr on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | critical |
205031 | EulerOS 2.0 SP5 : python-reportlab (EulerOS-SA-2024-2075) | Nessus | Huawei Local Security Checks | 2024/8/6 | 2024/8/6 | critical |
220337 | Linux Distros Unpatched Vulnerability : CVE-2016-9555 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
85224 | Juniper Junos J-Web Multiple Vulnerabilities (JSA10682) | Nessus | Junos Local Security Checks | 2015/8/4 | 2018/7/12 | critical |
82352 | Mandriva Linux Security Advisory : python-pillow (MDVSA-2015:099) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | critical |
84024 | Debian DSA-3279-1 : redis - security update | Nessus | Debian Local Security Checks | 2015/6/9 | 2021/1/11 | critical |
84043 | FreeBSD : redis -- EVAL Lua Sandbox Escape (838fa84a-0e25-11e5-90e4-d050996490d0) | Nessus | FreeBSD Local Security Checks | 2015/6/9 | 2021/1/6 | critical |
85696 | Debian DSA-3345-1 : iceweasel - security update | Nessus | Debian Local Security Checks | 2015/8/31 | 2021/1/11 | critical |
85699 | FreeBSD : mozilla -- multiple vulnerabilities (237a201c-888b-487f-84d3-7d92266381d6) | Nessus | FreeBSD Local Security Checks | 2015/8/31 | 2021/1/6 | critical |
85834 | openSUSE Security Update : MozillaFirefox (openSUSE-2015-565) | Nessus | SuSE Local Security Checks | 2015/9/8 | 2021/1/19 | critical |
164625 | CentOS 7 : thunderbird (RHSA-2022:6169) | Nessus | CentOS Local Security Checks | 2022/9/1 | 2024/10/9 | high |
186951 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4829-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/2/28 | high |
193682 | RHEL 6 / 7 : php54 (RHSA-2015:1066) | Nessus | Red Hat Local Security Checks | 2024/4/21 | 2025/4/15 | critical |
65808 | Mozilla Thunderbird ESR 17.x < 17.0.5 Multiple Vulnerabilities | Nessus | Windows | 2013/4/4 | 2019/11/27 | critical |
177397 | WinSCP < 5.17.10 RCE | Nessus | Windows | 2023/6/16 | 2023/6/19 | critical |
181473 | Golang 1.21.x < 1.21.1 RCE | Nessus | Windows | 2023/9/15 | 2023/12/8 | critical |
19673 | RHEL 4 : httpd (RHSA-2005:608) | Nessus | Red Hat Local Security Checks | 2005/9/12 | 2024/11/4 | high |
19714 | RHEL 2.1 : mod_ssl (RHSA-2005:773) | Nessus | Red Hat Local Security Checks | 2005/9/17 | 2021/1/14 | critical |
198030 | Oracle Linux 8 : gstreamer1-plugins-base (ELSA-2024-3088) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2025/9/9 | high |
20614 | Ubuntu 4.10 : xpdf vulnerabilities (USN-2-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
208534 | CentOS 7 : firefox (RHSA-2022:4729) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/14 | high |
210375 | Oracle Linux 8 : python-gevent (ELSA-2024-8834) | Nessus | Oracle Linux Local Security Checks | 2024/11/5 | 2025/9/11 | critical |
21845 | CentOS 3 / 4 : httpd (CESA-2005:608) | Nessus | CentOS Local Security Checks | 2006/7/3 | 2021/1/4 | critical |
14557 | GLSA-200408-01 : MPlayer: GUI filename handling overflow | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | critical |
15548 | Mandrake Linux Security Advisory : xpdf (MDKSA-2004:113) | Nessus | Mandriva Local Security Checks | 2004/10/22 | 2021/1/6 | critical |
15582 | GLSA-200410-30 : GPdf, KPDF, KOffice: Vulnerabilities in included xpdf | Nessus | Gentoo Local Security Checks | 2004/10/28 | 2021/1/6 | critical |
156718 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:0124) | Nessus | Scientific Linux Local Security Checks | 2022/1/13 | 2023/11/21 | critical |
156729 | RHEL 7 : firefox (RHSA-2022:0124) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156737 | RHEL 8 : thunderbird (RHSA-2022:0131) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156811 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:0115-1) | Nessus | SuSE Local Security Checks | 2022/1/19 | 2023/7/14 | critical |
157145 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:0199-1) | Nessus | SuSE Local Security Checks | 2022/1/27 | 2023/7/13 | critical |
158865 | AlmaLinux 8 : firefox (ALSA-2022:0130) | Nessus | Alma Linux Local Security Checks | 2022/3/12 | 2023/11/6 | critical |
161411 | Mozilla Thunderbird < 91.9.1 | Nessus | MacOS X Local Security Checks | 2022/5/20 | 2022/12/30 | high |
161413 | Mozilla Firefox < 100.0.2 | Nessus | MacOS X Local Security Checks | 2022/5/20 | 2022/12/30 | high |
161416 | Mozilla Thunderbird < 91.9.1 | Nessus | Windows | 2022/5/20 | 2022/12/30 | high |
161421 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-140-02) | Nessus | Slackware Local Security Checks | 2022/5/21 | 2023/3/21 | high |
161463 | Debian DLA-3021-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 2022/5/24 | 2025/1/24 | high |
164344 | Mozilla Firefox < 104.0 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |
164394 | Oracle Linux 7 : thunderbird (ELSA-2022-6169) | Nessus | Oracle Linux Local Security Checks | 2022/8/24 | 2024/10/22 | high |
164398 | RHEL 8 : firefox (RHSA-2022:6177) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |