189576 | RHEL 9 : frr (RHSA-2024:0477) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | critical |
189626 | AlmaLinux 9 : frr (ALSA-2024:0477) | Nessus | Alma Linux Local Security Checks | 2024/1/26 | 2024/1/26 | critical |
191617 | Amazon Linux 2023 : docker (ALAS2023-2024-542) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/8/29 | critical |
19356 | FreeBSD : isc-dhcpd -- format string vulnerabilities (ccd325d2-fa08-11d9-bc08-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2005/8/1 | 2021/1/6 | critical |
166057 | ManageEngine PAM360 < 5.5 Build 5510 RCE | Nessus | CGI abuses | 2022/10/12 | 2024/10/23 | critical |
167115 | KB5019959: Windows 10 Version 20H2 / 21H1 / 21H2 / 22H2 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
184816 | Rocky Linux 8 : grafana (RLSA-2021:1859) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
18913 | FreeBSD : zip -- long path buffer overflow (40549bbf-43b5-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | critical |
189961 | SUSE SLES15 Security Update : slurm (SUSE-SU-2024:0314-1) | Nessus | SuSE Local Security Checks | 2024/2/3 | 2024/2/3 | critical |
108474 | EulerOS 2.0 SP1 : libxml2 (EulerOS-SA-2018-1070) | Nessus | Huawei Local Security Checks | 2018/3/20 | 2025/1/28 | critical |
124992 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1539) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2024/5/22 | critical |
127325 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0099) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
149043 | macOS 10.14.x < 10.14.6 Security Update 2021-003 Mojave (HT212327) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical |
100509 | Ubuntu 14.04 LTS / 16.04 LTS : juju-core vulnerability (USN-3300-1) | Nessus | Ubuntu Local Security Checks | 2017/5/30 | 2024/8/27 | critical |
101018 | GLSA-201706-23 : Urban Terror: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/6/23 | 2021/1/11 | critical |
10127 | Multiple Vendor info2www CGI Arbitrary Command Execution | Nessus | CGI abuses | 1999/6/22 | 2021/1/19 | critical |
101296 | HPE Network Node Manager i (NNMi) Multiple Vulnerabilities (HPESBGN03762) | Nessus | Red Hat Local Security Checks | 2017/7/7 | 2018/7/12 | critical |
102496 | McAfee Web Gateway 7.6.x < 7.6.2.15 / 7.7.x < 7.7.2.3 Multiple Vulnerabilities (SB10205) | Nessus | Misc. | 2017/8/15 | 2020/6/12 | critical |
103323 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3420-1) | Nessus | Ubuntu Local Security Checks | 2017/9/19 | 2024/8/27 | critical |
20368 | MS04-042: Windows NT Multiple DHCP Vulnerabilities (885249) (uncredentialed check) | Nessus | Windows | 2006/1/3 | 2018/11/15 | critical |
217539 | Linux Distros Unpatched Vulnerability : CVE-2011-2998 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
219130 | Linux Distros Unpatched Vulnerability : CVE-2016-0799 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | critical |
100511 | Netscape Enterprise Server Basic Authentication Buffer Overflow RCE (EGGBASKET/XP_NS-HTTPD) | Nessus | Web Servers | 2017/5/30 | 2022/4/11 | critical |
100756 | Adobe Flash Player <= 25.0.0.171 Multiple Vulnerabilities (APSB17-17) | Nessus | Windows | 2017/6/13 | 2022/4/11 | critical |
100757 | Adobe Flash Player for Mac <= 25.0.0.171 Multiple Vulnerabilities (APSB17-17) | Nessus | MacOS X Local Security Checks | 2017/6/13 | 2019/11/13 | critical |
100766 | KB4022730: Security update for Adobe Flash Player (June 2017) | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2019/11/13 | critical |
100792 | Adobe Digital Editions < 4.5.5 Multiple Vulnerabilities (APSB17-20) | Nessus | Windows | 2017/6/14 | 2018/6/29 | critical |
104587 | Debian DSA-4035-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2017/11/16 | 2021/1/4 | critical |
242666 | Debian dsa-5965 : chromium - security update | Nessus | Debian Local Security Checks | 2025/7/24 | 2025/8/12 | high |
25012 | Debian DSA-1278-1 : man-db - buffer overflow | Nessus | Debian Local Security Checks | 2007/4/10 | 2021/1/4 | critical |
35257 | GLSA-200812-20 : phpCollab: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2008/12/22 | 2021/1/6 | critical |
39552 | Mandriva Linux Security Advisory : jasper (MDVSA-2009:142-1) | Nessus | Mandriva Local Security Checks | 2009/6/28 | 2021/1/6 | critical |
40716 | RHEL 5 : java-1.5.0-bea (RHSA-2008:0156) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2024/4/24 | critical |
55777 | Fedora 15 : openarena-0.8.5-4.fc15 / quake3-1.36-11.svn2102.fc15 (2011-9774) | Nessus | Fedora Local Security Checks | 2011/8/9 | 2021/1/11 | critical |
135518 | EulerOS 2.0 SP3 : icu (EulerOS-SA-2020-1389) | Nessus | Huawei Local Security Checks | 2020/4/15 | 2024/3/18 | critical |
201157 | SUSE SLES15 Security Update : frr (SUSE-SU-2024:2245-1) | Nessus | SuSE Local Security Checks | 2024/6/29 | 2024/6/29 | critical |
208702 | Ubuntu 22.04 LTS : Go vulnerabilities (USN-7061-1) | Nessus | Ubuntu Local Security Checks | 2024/10/10 | 2024/10/10 | critical |
209373 | Adobe Acrobat < 11.0.15 / 15.006.30121 / 15.010.20060 Multiple Vulnerabilities (APSB16-09) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
212585 | SUSE SLES15 / openSUSE 15 Security Update : frr (SUSE-SU-2024:4090-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2024/12/12 | critical |
87243 | Adobe AIR <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32) | Nessus | Windows | 2015/12/8 | 2024/1/16 | critical |
87246 | Adobe AIR for Mac <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32) | Nessus | MacOS X Local Security Checks | 2015/12/8 | 2024/1/16 | critical |
89830 | Adobe Acrobat < 11.0.15 / 15.006.30121 / 15.010.20060 Multiple Vulnerabilities (APSB16-09) | Nessus | Windows | 2016/3/10 | 2024/11/20 | critical |
89831 | Adobe Reader < 15.006.30121 / 15.010.20060 Multiple Vulnerabilities (APSB16-09) | Nessus | Windows | 2016/3/10 | 2024/11/20 | critical |
89832 | Adobe Acrobat < 11.0.15 / 15.006.30121 / 15.010.20060 Multiple Vulnerabilities (APSB16-09) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/3/10 | 2019/11/20 | critical |
89833 | Adobe Reader < 11.0.15 / 15.006.30121 / 15.010.20060 Multiple Vulnerabilities (APSB16-09) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/3/10 | 2019/11/20 | critical |
90161 | F5 Networks BIG-IP : OpenSSL vulnerability (K93122894) | Nessus | F5 Networks Local Security Checks | 2016/3/25 | 2019/1/4 | critical |
90309 | Apple TV < 9.2 Multiple Vulnerabilities | Nessus | Misc. | 2016/4/1 | 2019/11/19 | critical |
59388 | CentOS 5 / 6 : firefox (CESA-2012:0710) | Nessus | CentOS Local Security Checks | 2012/6/7 | 2021/1/4 | critical |
59392 | RHEL 5 / 6 : thunderbird (RHSA-2012:0715) | Nessus | Red Hat Local Security Checks | 2012/6/7 | 2024/11/4 | medium |
59654 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS : thunderbird vulnerabilities (USN-1463-4) | Nessus | Ubuntu Local Security Checks | 2012/6/22 | 2019/9/19 | critical |