28019 | Ubuntu 5.10 / 6.06 LTS / 6.10 : ekiga, gnomemeeting vulnerabilities (USN-426-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
53857 | HP Data Protector < A.06.20 Multiple Vulnerabilities | Nessus | Misc. | 2011/5/10 | 2022/4/11 | critical |
22309 | SAP DB / MaxDB WebDBM Client Database Name Remote Overflow | Nessus | CGI abuses | 2006/9/6 | 2021/1/19 | critical |
166145 | Microsoft Edge (Chromium) < 106.0.1370.47 Multiple Vulnerabilities | Nessus | Windows | 2022/10/14 | 2022/11/11 | high |
166468 | Google Chrome < 107.0.5304.62 Multiple Vulnerabilities | Nessus | Windows | 2022/10/25 | 2023/3/21 | high |
174759 | CBL Mariner 2.0 Security Update: etcd (CVE-2021-28235) | Nessus | MarinerOS Local Security Checks | 2023/4/25 | 2025/2/10 | critical |
194244 | RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2023:3447) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
40791 | openSUSE Security Update : xemacs (xemacs-1182) | Nessus | SuSE Local Security Checks | 2009/8/27 | 2021/1/14 | critical |
90678 | Ubuntu 14.04 LTS : MySQL vulnerabilities (USN-2953-1) | Nessus | Ubuntu Local Security Checks | 2016/4/22 | 2024/8/27 | critical |
217153 | Linux Distros Unpatched Vulnerability : CVE-2009-2688 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
232570 | CBL Mariner 2.0 Security Update: binutils / ceph / cloud-hypervisor / crash (CVE-2025-1744) | Nessus | MarinerOS Local Security Checks | 2025/3/11 | 2025/4/30 | critical |
104391 | EMC VMAX VASA Provider Virtual Appliance < 8.4.0.512 Authentication Bypass Vulnerability | Nessus | CGI abuses | 2017/11/3 | 2020/6/12 | critical |
119228 | Virtuozzo 6 : firefox (VZLSA-2017-2831) | Nessus | Virtuozzo Local Security Checks | 2018/11/27 | 2024/7/18 | critical |
125749 | FreeBSD : Exim -- RCE in deliver_message() function (45bea6b5-8855-11e9-8d41-97657151f8c2) | Nessus | FreeBSD Local Security Checks | 2019/6/7 | 2022/12/6 | critical |
125843 | openSUSE Security Update : exim (openSUSE-2019-1524) | Nessus | SuSE Local Security Checks | 2019/6/12 | 2022/12/5 | critical |
203642 | Photon OS 5.0: Pixman PHSA-2023-5.0-0013 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | high |
207254 | Fedora 40 : mingw-expat (2024-c7b547bec5) | Nessus | Fedora Local Security Checks | 2024/9/14 | 2024/9/14 | critical |
208673 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozjs78 (SUSE-SU-2024:3554-1) | Nessus | SuSE Local Security Checks | 2024/10/10 | 2024/10/10 | critical |
210386 | Oracle Linux 8 : xmlrpc-c (ELSA-2024-8859) | Nessus | Oracle Linux Local Security Checks | 2024/11/6 | 2025/9/11 | critical |
210607 | RockyLinux 8 : xmlrpc-c (RLSA-2024:8859) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | critical |
210656 | EulerOS 2.0 SP10 : xmlrpc-c (EulerOS-SA-2024-2899) | Nessus | Huawei Local Security Checks | 2024/11/8 | 2024/11/8 | critical |
210680 | EulerOS 2.0 SP9 : expat (EulerOS-SA-2024-2827) | Nessus | Huawei Local Security Checks | 2024/11/8 | 2025/3/21 | critical |
212629 | EulerOS 2.0 SP12 : xmlrpc-c (EulerOS-SA-2024-2961) | Nessus | Huawei Local Security Checks | 2024/12/12 | 2024/12/12 | critical |
212634 | EulerOS 2.0 SP11 : expat (EulerOS-SA-2024-2980) | Nessus | Huawei Local Security Checks | 2024/12/12 | 2025/3/21 | critical |
214172 | EulerOS 2.0 SP9 : xmlrpc-c (EulerOS-SA-2025-1067) | Nessus | Huawei Local Security Checks | 2025/1/14 | 2025/1/14 | critical |
216474 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.103003) | Nessus | Misc. | 2025/2/19 | 2025/2/19 | critical |
55027 | Debian DSA-2239-1 : libmojolicious-perl - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/6/10 | 2021/1/4 | critical |
55458 | Mac OS X : Java for Mac OS X 10.5 Update 10 | Nessus | MacOS X Local Security Checks | 2011/6/29 | 2023/11/27 | critical |
55598 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2011:0938) | Nessus | Red Hat Local Security Checks | 2011/7/15 | 2024/4/27 | critical |
59505 | IBM WebSphere Application Server 8.0 < Fix Pack 3 Multiple Vulnerabilities | Nessus | Web Servers | 2012/6/14 | 2019/12/4 | critical |
65771 | CentOS 5 / 6 : thunderbird (CESA-2013:0697) | Nessus | CentOS Local Security Checks | 2013/4/3 | 2021/1/4 | critical |
74437 | Firefox < 30.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/6/11 | 2019/11/26 | critical |
74438 | Thunderbird < 24.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/6/11 | 2019/11/26 | critical |
74456 | Oracle Linux 5 / 6 : thunderbird (ELSA-2014-0742) | Nessus | Oracle Linux Local Security Checks | 2014/6/11 | 2025/4/29 | critical |
74472 | CentOS 5 / 6 : firefox (CESA-2014:0741) | Nessus | CentOS Local Security Checks | 2014/6/12 | 2021/1/4 | critical |
74473 | CentOS 5 / 6 : thunderbird (CESA-2014:0742) | Nessus | CentOS Local Security Checks | 2014/6/12 | 2021/1/4 | critical |
76081 | Debian DSA-2960-1 : icedove - security update | Nessus | Debian Local Security Checks | 2014/6/17 | 2021/1/11 | critical |
80226 | Centreon GetXMLTrapsForVendor.php 'mnftr_id' Parameter SQLi | Nessus | CGI abuses | 2014/12/23 | 2025/5/14 | critical |
10464 | ProFTPD Multiple Remote Overflows (palmetto) | Nessus | FTP | 2000/7/15 | 2018/7/27 | critical |
77551 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20140903) | Nessus | Scientific Linux Local Security Checks | 2014/9/5 | 2021/1/14 | critical |
87473 | Firefox ESR < 38.5 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/12/17 | 2019/11/20 | critical |
87476 | Firefox < 43 Multiple Vulnerabilities | Nessus | Windows | 2015/12/17 | 2019/11/20 | critical |
102146 | RHEL 7 : libtasn1 (RHSA-2017:1860) | Nessus | Red Hat Local Security Checks | 2017/8/3 | 2024/6/3 | medium |
108307 | Fedora 27 : kernel (2018-2bce10900e) | Nessus | Fedora Local Security Checks | 2018/3/14 | 2025/2/4 | critical |
208101 | Microsoft Edge (Chromium) < 129.0.2792.79 Multiple Vulnerabilities | Nessus | Windows | 2024/10/3 | 2025/1/3 | critical |
37217 | Ubuntu 8.04 LTS / 8.10 : firefox-3.0, xulrunner-1.9 vulnerabilities (USN-717-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
106610 | ClamAV < 0.99.3 Multiple libclamav DoS | Nessus | Misc. | 2018/2/6 | 2018/7/6 | critical |
214826 | GitLab 10.6 < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2024-1211) | Nessus | CGI abuses | 2025/1/30 | 2025/8/6 | high |
217357 | Linux Distros Unpatched Vulnerability : CVE-2011-0084 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | high |
60975 | Scientific Linux Security Update : thunderbird on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |