217952 | Linux Distros Unpatched Vulnerability : CVE-2013-1569 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | critical |
200710 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libaom (SUSE-SU-2024:2056-1) | Nessus | SuSE Local Security Checks | 2024/6/19 | 2024/7/24 | critical |
201068 | Fedora 40 : moodle (2024-020937763e) | Nessus | Fedora Local Security Checks | 2024/6/27 | 2024/8/9 | high |
11214 | MS02-061: Microsoft SQL Server Multiple Vulnerabilities (uncredentialed check) | Nessus | Databases | 2003/1/25 | 2018/11/15 | critical |
14960 | Debian DSA-123-1 : listar - remote exploit | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
73433 | Flash Player <= 11.7.700.272 / 12.0.0.77 Multiple Vulnerabilities (APSB14-09) | Nessus | Windows | 2014/4/9 | 2022/4/11 | critical |
74429 | MS KB2966072: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2014/6/11 | 2019/11/26 | critical |
75293 | openSUSE Security Update : flash-player (openSUSE-SU-2014:0377-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
77175 | Adobe Reader < 10.1.11 / 11.0.08 Sandbox Bypass (APSB14-19) | Nessus | Windows | 2014/8/12 | 2023/4/25 | critical |
77176 | Adobe Acrobat < 10.1.11 / 11.0.08 Sandbox Bypass (APSB14-19) | Nessus | Windows | 2014/8/12 | 2024/5/31 | critical |
149454 | Cisco HyperFlex HX Command Injection Vulnerabilities (cisco-sa-hyperflex-rce-TjjNrkpR) | Nessus | CISCO | 2021/5/13 | 2023/4/25 | critical |
149979 | Cisco HyperFlex HX Command Injection Direct Check (cisco-sa-hyperflex-rce-TjjNrkpR) | Nessus | CISCO | 2021/5/26 | 2025/7/14 | critical |
211141 | Fedora 37 : pgadmin4 (2022-2d5a6f48e1) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |
211380 | FreeBSD : electron31 -- multiple vulnerabilities (6b591e05-971c-4077-8ae4-1310554971b7) | Nessus | FreeBSD Local Security Checks | 2024/11/14 | 2025/1/7 | high |
172215 | EulerOS 2.0 SP11 : libtiff (EulerOS-SA-2023-1412) | Nessus | Huawei Local Security Checks | 2023/3/7 | 2023/11/1 | high |
173095 | Amazon Linux 2023 : libdwarf, libdwarf-devel, libdwarf-static (ALAS2023-2023-093) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
177043 | EulerOS 2.0 SP5 : compat-libtiff3 (EulerOS-SA-2023-2138) | Nessus | Huawei Local Security Checks | 2023/6/9 | 2023/11/1 | high |
181768 | Google Chrome < 107.0.5304.106 Multiple Vulnerabilities | Nessus | Windows | 2023/9/21 | 2023/10/23 | critical |
27015 | Solaris 8 (x86) : 125138-97 | Nessus | Solaris Local Security Checks | 2007/10/12 | 2021/1/14 | critical |
73418 | MS KB2942844: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2014/4/8 | 2019/11/26 | critical |
177019 | EulerOS 2.0 SP5 : bcel (EulerOS-SA-2023-2137) | Nessus | Huawei Local Security Checks | 2023/6/9 | 2023/6/9 | critical |
191366 | CentOS 9 : bcel-6.4.1-9.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
192753 | Oracle Enterprise Manager Agent (January 2023 CPU) | Nessus | Misc. | 2024/4/2 | 2024/4/25 | critical |
236127 | Alibaba Cloud Linux 3 : 0013: grafana (ALINUX3-SA-2025:0013) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
30159 | Fedora 7 : SDL_image-1.2.5-7.fc7 (2008-1231) | Nessus | Fedora Local Security Checks | 2008/2/5 | 2021/1/11 | critical |
31075 | Fedora 7 : clamav-0.92.1-1.fc7 (2008-1608) | Nessus | Fedora Local Security Checks | 2008/2/14 | 2021/1/11 | critical |
31077 | Fedora 8 : clamav-0.92.1-1.fc8 (2008-1625) | Nessus | Fedora Local Security Checks | 2008/2/14 | 2021/1/11 | critical |
31450 | SuSE 10 Security Update : bind (ZYPP Patch Number 4932) | Nessus | SuSE Local Security Checks | 2008/3/13 | 2021/1/14 | critical |
31719 | MobiLink Server < 10.0.1 build 3649 mlsrv10.exe Multiple Remote Overflows | Nessus | Databases | 2008/4/1 | 2022/4/11 | critical |
31754 | RHEL 5 : cups (RHSA-2008:0192) | Nessus | Red Hat Local Security Checks | 2008/4/4 | 2021/1/14 | critical |
32194 | SAP MaxDB Multiple Vulnerabilities | Nessus | Databases | 2008/5/9 | 2022/4/11 | critical |
32320 | Weak Debian OpenSSH Keys in ~/.ssh/authorized_keys | Nessus | Gain a shell remotely | 2008/5/15 | 2023/11/27 | critical |
33212 | Solaris 8 (x86) : 111328-05 | Nessus | Solaris Local Security Checks | 2008/6/18 | 2021/1/14 | critical |
41191 | SuSE9 Security Update : bind (YOU Patch Number 12060) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
41201 | SuSE9 Security Update : cups (YOU Patch Number 12099) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
73451 | RHEL 5 / 6 : flash-plugin (RHSA-2014:0380) | Nessus | Red Hat Local Security Checks | 2014/4/10 | 2021/1/14 | critical |
73591 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 9120) | Nessus | SuSE Local Security Checks | 2014/4/17 | 2021/1/19 | critical |
73676 | FreeBSD : django -- multiple vulnerabilities (59e72db2-cae6-11e3-8420-00e0814cab4e) | Nessus | FreeBSD Local Security Checks | 2014/4/24 | 2021/1/6 | critical |
74431 | Flash Player <= 13.0.0.214 Multiple Vulnerabilities (APSB14-16) | Nessus | Windows | 2014/6/11 | 2022/4/11 | critical |
168274 | Google Chrome < 108.0.5359.71 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/11/29 | 2023/1/6 | high |
172616 | Debian DSA-5373-1 : node-sqlite3 - security update | Nessus | Debian Local Security Checks | 2023/3/16 | 2025/1/24 | critical |
217064 | Linux Distros Unpatched Vulnerability : CVE-2008-0122 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
214119 | Security Updates for Microsoft Visual Studio 2019 16.11 / 2017 15.9 Products (January 2025) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
214752 | Fedora 41 : dotnet8.0 (2025-bd8f5a599b) | Nessus | Fedora Local Security Checks | 2025/1/29 | 2025/1/29 | high |
40155 | openSUSE Security Update : xgl (xgl-155) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
60423 | Scientific Linux Security Update : xorg-x11-server on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
210030 | RHEL 8 : firefox (RHSA-2024:8724) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
210033 | RHEL 8 : firefox (RHSA-2024:8723) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
210413 | RHEL 8 : thunderbird (RHSA-2024:8790) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/11/6 | high |
210505 | Fedora 39 : firefox (2024-c4b84c1215) | Nessus | Fedora Local Security Checks | 2024/11/7 | 2024/12/6 | high |