169020 | Fedora 36 : python3.7 (2022-385d2ea041) | Nessus | Fedora Local Security Checks | 2022/12/21 | 2024/11/14 | critical |
169136 | Fedora 35 : python3.7 (2022-760d1eac9b) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
169208 | Fedora 36 : php (2022-1ecc10276e) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | critical |
147407 | NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2021-0004) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/4/25 | critical |
15630 | RHEL 3 : cups (RHSA-2004:543) | Nessus | Red Hat Local Security Checks | 2004/11/4 | 2021/1/14 | critical |
161552 | EulerOS 2.0 SP3 : nfs-utils (EulerOS-SA-2022-1748) | Nessus | Huawei Local Security Checks | 2022/5/26 | 2022/5/26 | critical |
166025 | KB5018419: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
166032 | KB5018421: Windows Server 2022 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
166034 | KB5018410: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
174696 | Debian DSA-5393-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/4/25 | 2025/1/24 | critical |
18021 | MS05-017: Vulnerability in MSMQ Could Allow Code Execution (892944) | Nessus | Windows : Microsoft Bulletins | 2005/4/12 | 2018/11/15 | critical |
182874 | libcurl 7.69 < 8.4.0 Heap Buffer Overflow | Nessus | Misc. | 2023/10/11 | 2025/2/24 | critical |
182913 | FreeBSD : curl -- SOCKS5 heap buffer overflow (d6c19e8c-6806-11ee-9464-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2023/10/11 | 2023/12/8 | critical |
183002 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : curl (SUSE-SU-2023:4044-1) | Nessus | SuSE Local Security Checks | 2023/10/13 | 2023/12/8 | critical |
183383 | openSUSE 15 Security Update : exim (openSUSE-SU-2023:0303-1) | Nessus | SuSE Local Security Checks | 2023/10/19 | 2025/8/8 | critical |
183397 | Oracle MySQL Enterprise Monitor (October 2023 CPU) | Nessus | CGI abuses | 2023/10/19 | 2023/10/19 | critical |
183929 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Exim vulnerabilities (USN-6455-1) | Nessus | Ubuntu Local Security Checks | 2023/10/26 | 2025/8/8 | critical |
185612 | Fedora 37 : webkitgtk (2023-cb3cacfef8) | Nessus | Fedora Local Security Checks | 2023/11/14 | 2024/11/14 | high |
185779 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : HTML Tidy vulnerability (USN-6483-1) | Nessus | Ubuntu Local Security Checks | 2023/11/15 | 2024/8/28 | critical |
186015 | Ubuntu 22.04 LTS / 23.04 / 23.10 : WebKitGTK vulnerabilities (USN-6490-1) | Nessus | Ubuntu Local Security Checks | 2023/11/20 | 2024/8/27 | high |
186280 | Fedora 38 : webkitgtk (2023-11aaf99627) | Nessus | Fedora Local Security Checks | 2023/11/25 | 2024/11/14 | high |
10047 | CMail MAIL FROM Command Remote Overflow | Nessus | SMTP problems | 1999/10/29 | 2018/11/15 | critical |
102077 | Juniper Junos User Authentication Bypass (JSA10802) | Nessus | Junos Local Security Checks | 2017/7/31 | 2018/7/12 | critical |
102575 | RHEL 7 : mercurial (RHSA-2017:2489) | Nessus | Red Hat Local Security Checks | 2017/8/18 | 2024/11/5 | critical |
10688 | Cisco CatOS VACM read-write Community String Device Configuration Manipulation | Nessus | SNMP | 2001/6/15 | 2023/11/8 | critical |
126988 | Commvault 11 < 11 SP7 Multiple Vulnerabilities | Nessus | Windows | 2019/7/25 | 2025/3/12 | critical |
130254 | SUSE SLES12 Security Update : nfs-utils (SUSE-SU-2019:2771-1) | Nessus | SuSE Local Security Checks | 2019/10/25 | 2024/4/16 | critical |
95841 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20161103) | Nessus | Scientific Linux Local Security Checks | 2016/12/15 | 2021/1/14 | critical |
237116 | Mozilla Thunderbird < 128.10.2 | Nessus | MacOS X Local Security Checks | 2025/5/22 | 2025/5/22 | high |
65917 | Novell Identity Manager Role Based Provisioning Module Unspecified Vulnerability | Nessus | CGI abuses | 2013/4/10 | 2021/1/19 | critical |
71335 | RHEL 5 / 6 : firefox (RHSA-2013:1812) | Nessus | Red Hat Local Security Checks | 2013/12/11 | 2021/1/14 | critical |
73221 | Oracle Linux 6 : unbreakable enterprise kernel (ELSA-2014-3014) | Nessus | Oracle Linux Local Security Checks | 2014/3/27 | 2024/10/22 | high |
73722 | Ubuntu 10.04 LTS : linux vulnerabilities (USN-2173-1) | Nessus | Ubuntu Local Security Checks | 2014/4/27 | 2021/1/19 | critical |
105732 | Western Digital MyCloud Unauthenticated File Upload | Nessus | CGI abuses | 2018/1/10 | 2019/11/8 | critical |
122251 | Adobe Reader < 2019.010.20091 / 2017.011.30120 / 2015.006.30475 Multiple Vulnerabilities (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 2019/2/15 | 2019/10/31 | critical |
122816 | Adobe Photoshop CC 19.x < 19.1.8 / CC 20.x < 20.0.4 Vulnerability (macOS APSB19-15) | Nessus | MacOS X Local Security Checks | 2019/3/13 | 2024/10/21 | critical |
122817 | Adobe Photoshop CC 19.x < 19.1.8 / CC 20.x < 20.0.4 Vulnerability (APSB19-15) | Nessus | Windows | 2019/3/13 | 2024/10/21 | critical |
192299 | Security Updates for Microsoft Open Management Infrastructure (March 2024) | Nessus | Web Servers | 2024/3/20 | 2024/12/30 | critical |
206757 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:3157-1) | Nessus | SuSE Local Security Checks | 2024/9/7 | 2025/2/3 | critical |
207314 | Rocky Linux 8 : thunderbird (RLSA-2024:6684) | Nessus | Rocky Linux Local Security Checks | 2024/9/16 | 2025/2/3 | critical |
207322 | RHEL 8 : thunderbird (RHSA-2024:6684) | Nessus | Red Hat Local Security Checks | 2024/9/16 | 2025/3/19 | critical |
207431 | Oracle Linux 9 : thunderbird (ELSA-2024-6683) | Nessus | Oracle Linux Local Security Checks | 2024/9/19 | 2025/9/11 | critical |
207530 | AlmaLinux 8 : thunderbird (ALSA-2024:6684) | Nessus | Alma Linux Local Security Checks | 2024/9/20 | 2025/2/3 | critical |
207937 | Rocky Linux 9 : firefox (RLSA-2024:6681) | Nessus | Rocky Linux Local Security Checks | 2024/9/30 | 2025/2/3 | critical |
79376 | Oracle Linux 5 : bash (ELSA-2014-3094) | Nessus | Oracle Linux Local Security Checks | 2014/11/21 | 2024/10/22 | critical |
87887 | SUSE SLED11 / SLES11 Security Update : gnutls (SUSE-SU-2016:0077-1) | Nessus | SuSE Local Security Checks | 2016/1/13 | 2021/1/6 | medium |
93069 | openSUSE Security Update : python3 (openSUSE-2016-997) (httpoxy) | Nessus | SuSE Local Security Checks | 2016/8/22 | 2021/1/19 | critical |
18196 | RHEL 4 : nasm (RHSA-2005:381) | Nessus | Red Hat Local Security Checks | 2005/5/4 | 2024/11/4 | high |
185517 | Foxit PDF Editor < 13.0.1 Multiple Vulnerabilities | Nessus | Windows | 2023/11/14 | 2024/3/8 | high |
111137 | macOS 10.13.x < 10.13.6 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/7/17 | 2024/9/4 | critical |