241671 | Oracle Linux 7 : perl-File-Find-Rule-Perl (ELSA-2025-9740) | Nessus | Oracle Linux Local Security Checks | 2025/7/9 | 2025/9/11 | high |
241989 | Adobe Connect <= 24 Arbitrary Code Execution Vulnerability (APSB25-61) | Nessus | CGI abuses | 2025/7/11 | 2025/7/11 | critical |
242025 | Fedora 42 : luajit (2025-b1082e9269) | Nessus | Fedora Local Security Checks | 2025/7/12 | 2025/7/12 | critical |
242853 | CBL Mariner 2.0 Security Update: luajit / sysbench (CVE-2024-25176) | Nessus | MarinerOS Local Security Checks | 2025/7/25 | 2025/9/15 | critical |
192458 | Fedora 39 : chromium (2024-ec79868e3b) | Nessus | Fedora Local Security Checks | 2024/3/22 | 2024/11/14 | high |
193341 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : GnuTLS vulnerabilities (USN-6733-1) | Nessus | Ubuntu Local Security Checks | 2024/4/15 | 2025/9/4 | medium |
193532 | Oracle Linux 9 : gnutls (ELSA-2024-1879) | Nessus | Oracle Linux Local Security Checks | 2024/4/18 | 2025/9/11 | medium |
194574 | Fedora 40 : chromium (2024-f9eb1130c8) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | high |
194726 | Ubuntu 24.04 LTS. : GnuTLS vulnerabilities (USN-6733-2) | Nessus | Ubuntu Local Security Checks | 2024/4/29 | 2025/9/4 | medium |
195181 | Fedora 39 : R (2024-07b7b83a4f) | Nessus | Fedora Local Security Checks | 2024/5/9 | 2024/11/14 | high |
197739 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : VLC vulnerabilities (USN-6783-1) | Nessus | Ubuntu Local Security Checks | 2024/5/23 | 2024/10/4 | critical |
180233 | Mozilla Firefox < 117.0 | Nessus | MacOS X Local Security Checks | 2023/8/29 | 2023/9/26 | high |
184437 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0354-1) | Nessus | SuSE Local Security Checks | 2023/11/5 | 2023/11/5 | high |
215859 | Azure Linux 3.0 Security Update: R (CVE-2024-27322) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
183808 | Mozilla Thunderbird < 115.4 | Nessus | MacOS X Local Security Checks | 2023/10/24 | 2023/11/2 | critical |
184045 | RHEL 8 : thunderbird (RHSA-2023:6194) | Nessus | Red Hat Local Security Checks | 2023/10/30 | 2024/11/7 | critical |
185349 | Google Chrome < 119.0.6045.123 Vulnerability | Nessus | Windows | 2023/11/8 | 2024/5/3 | high |
185420 | Debian DSA-5551-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/11/9 | 2023/11/16 | high |
20342 | MyBB calendar.php 'month' Parameter SQLi | Nessus | CGI abuses | 2005/12/24 | 2025/5/14 | critical |
68287 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2011-0857) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
91444 | Debian DLA-500-1 : imagemagick security update | Nessus | Debian Local Security Checks | 2016/6/3 | 2021/1/11 | critical |
91529 | openSUSE Security Update : GraphicsMagick (openSUSE-2016-694) | Nessus | SuSE Local Security Checks | 2016/6/9 | 2021/1/19 | critical |
130913 | Security Updates for Microsoft Office Products (November 2019) | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2022/6/10 | critical |
16631 | HP-UX PHSS_29690 : HPSBUX0310-284 SSRT3622 rev.3 HP-UX Apache HTTP Server Denial of Service,unauthorized access | Nessus | HP-UX Local Security Checks | 2005/2/16 | 2021/1/11 | critical |
17507 | HP-UX PHSS_29691 : HPSBUX0310-284 SSRT3622 rev.3 HP-UX Apache HTTP Server Denial of Service,unauthorized access | Nessus | HP-UX Local Security Checks | 2005/3/18 | 2021/1/11 | critical |
17508 | HP-UX PHSS_29891 : HPSBUX0310-284 SSRT3622 rev.3 HP-UX Apache HTTP Server Denial of Service,unauthorized access | Nessus | HP-UX Local Security Checks | 2005/3/18 | 2021/1/11 | critical |
175962 | FreeBSD : chromium -- multiple vulnerabilities (bea52545-f4a7-11ed-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/5/17 | 2023/7/7 | high |
180580 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0244-1) | Nessus | SuSE Local Security Checks | 2023/9/7 | 2023/9/25 | high |
10684 | Solaris rpc.yppasswdd username Remote Overflow | Nessus | Gain a shell remotely | 2001/5/29 | 2018/11/15 | critical |
60766 | Scientific Linux Security Update : firefox on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
60773 | Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
64348 | AIX 5.3 TL 8 : cmsd (IZ62237) | Nessus | AIX Local Security Checks | 2013/1/30 | 2023/4/21 | critical |
47465 | Fedora 13 : xar-1.5.2-6.fc13 (2010-7613) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
109144 | Schneider Electric InduSoft Web Studio RCE (Apr 2018) | Nessus | Windows | 2018/4/18 | 2024/10/30 | critical |
151334 | EulerOS Virtualization for ARM 64 3.0.2.0 : spice-gtk (EulerOS-SA-2021-2099) | Nessus | Huawei Local Security Checks | 2021/7/2 | 2023/12/11 | critical |
232328 | FreeBSD : caldera -- Remote Code Execution (d8bd20ae-fa48-11ef-ab7a-ace2d30de67a) | Nessus | FreeBSD Local Security Checks | 2025/3/10 | 2025/3/10 | critical |
201921 | Node.js Module @sap/xssec < 3.6.0 Privilege Escalation | Nessus | Misc. | 2024/7/5 | 2024/10/7 | critical |
206599 | RHEL 8 : Satellite 6.15.3.1 Security Update (Important) (RHSA-2024:6335) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | critical |
108874 | SUSE SLED12 / SLES12 Security Update : spice-gtk (SUSE-SU-2018:0877-1) | Nessus | SuSE Local Security Checks | 2018/4/6 | 2024/11/14 | critical |
108934 | openSUSE Security Update : spice-gtk (openSUSE-2018-342) | Nessus | SuSE Local Security Checks | 2018/4/10 | 2024/11/12 | critical |
118576 | AVEVA InduSoft Web Studio / InTouch Edge HMI UniSoft.dll wcscpy() Stack Overflow | Nessus | SCADA | 2018/10/31 | 2025/7/14 | critical |
119165 | GLSA-201811-20 : spice-gtk: Remote code execution | Nessus | Gentoo Local Security Checks | 2018/11/27 | 2024/7/19 | critical |
191079 | Fedora 38 : yarnpkg (2024-5ecc250449) | Nessus | Fedora Local Security Checks | 2024/2/28 | 2024/11/14 | critical |
194699 | Fedora 40 : firefox (2024-cd3a64f43b) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2025/4/2 | critical |
162705 | Google Chrome < 103.0.5060.114 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/7/4 | 2023/3/23 | high |
162706 | Google Chrome < 103.0.5060.114 Multiple Vulnerabilities | Nessus | Windows | 2022/7/4 | 2023/3/21 | high |
162839 | FreeBSD : chromium -- multiple vulnerabilities (744ec9d7-fe0f-11ec-bcd2-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/7/8 | 2023/3/23 | high |
163094 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10057-1) | Nessus | SuSE Local Security Checks | 2022/7/14 | 2023/10/25 | critical |
234728 | Fedora 40 : LibRaw (2025-10328ff4a7) | Nessus | Fedora Local Security Checks | 2025/4/23 | 2025/6/6 | critical |
237920 | SUSE SLED15 / SLES15 Security Update : libraw (SUSE-SU-2025:01569-1) | Nessus | SuSE Local Security Checks | 2025/6/7 | 2025/6/7 | critical |