148776 | Fedora 32 : spamassassin (2021-5a4377797c) | Nessus | Fedora Local Security Checks | 2021/4/19 | 2021/4/19 | critical |
138646 | Debian DSA-4726-1 : nss - security update | Nessus | Debian Local Security Checks | 2020/7/20 | 2024/2/29 | critical |
210266 | RHEL 5 : kernel (RHSA-2017:2472) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
26911 | VMware Workstation < 5.5.5 and Server < 1.0.4 Multiple Vulnerabilities | Nessus | Windows | 2007/10/4 | 2024/3/27 | critical |
39617 | HP DDMI on Windows Unspecified Remote Agent Access | Nessus | CGI abuses | 2009/7/6 | 2021/1/19 | high |
60834 | Scientific Linux Security Update : kernel on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
65662 | Fedora 17 : mimetex-1.74-1.fc17 (2013-3902) | Nessus | Fedora Local Security Checks | 2013/3/24 | 2021/1/11 | critical |
81418 | openSUSE Security Update : php5 (openSUSE-2015-163) | Nessus | SuSE Local Security Checks | 2015/2/20 | 2021/1/19 | critical |
108720 | Cisco IOS Software Quality of Service Remote Code Execution Vulnerability | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
108721 | Cisco IOS XE Software Quality of Service Remote Code Execution Vulnerability | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
10982 | Cisco NTP ntpd readvar Variable Remote Overflow (CSCdt93866) | Nessus | CISCO | 2002/6/5 | 2020/3/27 | critical |
11361 | Mambo Site Server MD5 Hash Session ID Privilege Escalation | Nessus | CGI abuses | 2003/3/12 | 2022/6/1 | critical |
11841 | Solaris sadmind AUTH_SYS Credential Remote Command Execution | Nessus | Gain a shell remotely | 2003/9/19 | 2018/11/15 | critical |
12424 | RHEL 2.1 : XFree86 (RHSA-2003:289) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
14074 | Mandrake Linux Security Advisory : sendmail (MDKSA-2003:092) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |
14100 | Mandrake Linux Security Advisory : XFree86 (MDKSA-2003:118) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |
141557 | Solaris 10 (sparc) : 153074-01 | Nessus | Solaris Local Security Checks | 2020/10/20 | 2022/12/6 | critical |
14476 | GLSA-200404-11 : Multiple Vulnerabilities in pwlib | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | critical |
14488 | GLSA-200405-02 : Multiple vulnerabilities in LHa | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | critical |
14907 | Debian DSA-070-1 : netkit-telnet - remote exploit | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
60127 | Mac OS X : Apple Safari < 6.0 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2012/7/26 | 2019/12/4 | critical |
63584 | Fedora 18 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc18 (2013-0853) | Nessus | Fedora Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
63586 | Fedora 16 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc16 (2013-0888) | Nessus | Fedora Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
68709 | Oracle Linux 5 / 6 : java-1.7.0-openjdk (ELSA-2013-0165) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
74622 | openSUSE Security Update : chromium / v8 (openSUSE-SU-2012:0613-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75022 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0199-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
91944 | openSUSE Security Update : spice (openSUSE-2016-824) | Nessus | SuSE Local Security Checks | 2016/7/5 | 2021/1/19 | critical |
14863 | Debian DSA-026-1 : bind - buffer overflows and information leak | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
14926 | Debian DSA-089-2 : icecast-server - remote root exploit (and others) | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
158644 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-064-01) | Nessus | Slackware Local Security Checks | 2022/3/5 | 2023/4/25 | critical |
158652 | Mozilla Firefox ESR < 91.6.1 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
158653 | Mozilla Thunderbird < 91.6.2 | Nessus | Windows | 2022/3/7 | 2023/4/25 | critical |
158656 | Mozilla Thunderbird < 91.6.2 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
158657 | Mozilla Firefox ESR < 91.6.1 | Nessus | Windows | 2022/3/7 | 2023/4/25 | critical |
158681 | Debian DLA-2933-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 2022/3/7 | 2025/1/24 | critical |
158746 | Debian DSA-5094-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2022/3/9 | 2023/4/25 | critical |
158775 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:0783-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/4/25 | critical |
119939 | Oracle Business Intelligence Publisher Multiple Vulnerabilities (April 2018 CPU) | Nessus | Misc. | 2018/12/28 | 2025/2/13 | critical |
124463 | Debian DLA-1773-1 : signing-party security update | Nessus | Debian Local Security Checks | 2019/5/2 | 2024/5/30 | critical |
130147 | Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerabilities (USN-4157-2) | Nessus | Ubuntu Local Security Checks | 2019/10/22 | 2024/8/27 | critical |
163662 | Mozilla Firefox ESR < 102.1 | Nessus | Windows | 2022/8/1 | 2023/1/6 | high |
163666 | RHEL 8 : thunderbird (RHSA-2022:5772) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
163674 | Oracle Linux 7 : thunderbird (ELSA-2022-5773) | Nessus | Oracle Linux Local Security Checks | 2022/8/1 | 2024/10/22 | high |
168014 | RHEL 8 : thunderbird (RHSA-2022:8543) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
168429 | Amazon Linux 2 : libtiff (ALAS-2022-1891) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | high |
47495 | Fedora 11 : pidgin-2.7.0-2.fc11 (2010-8523) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
55925 | PHP 5.3 < 5.3.7 Multiple Vulnerabilities | Nessus | CGI abuses | 2011/8/22 | 2025/5/26 | critical |
56829 | HP-UX PHCO_42178 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
56831 | HP-UX PHCO_42180 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
56832 | HP-UX PHCO_42181 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |