171780 | Fedora 36 : webkit2gtk3 (2023-efe0594c2b) | Nessus | Fedora Local Security Checks | 2023/2/22 | 2024/11/14 | high |
11383 | Cisco SSH2 Server/Client Malformed Packet Remote DoS (CSCdz60229, CSCdy87221, CSCdu75477) | Nessus | CISCO | 2003/3/14 | 2018/6/27 | critical |
13753 | SUSE-SA:2002:031: glibc | Nessus | SuSE Local Security Checks | 2004/7/25 | 2021/1/14 | critical |
13958 | Mandrake Linux Security Advisory : krb5 (MDKSA-2002:057) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |
14983 | Debian DSA-146-2 : dietlibc - integer overflow | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
15011 | Debian DSA-174-1 : heartbeat - buffer overflow | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
217853 | Linux Distros Unpatched Vulnerability : CVE-2013-1710 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
232646 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Netatalk vulnerabilities (USN-7347-1) | Nessus | Ubuntu Local Security Checks | 2025/3/12 | 2025/3/12 | critical |
242125 | RHEL 9 : glib2 (RHSA-2025:11140) | Nessus | Red Hat Local Security Checks | 2025/7/15 | 2025/7/15 | critical |
242149 | Oracle Linux 9 : glib2 (ELSA-2025-11140) | Nessus | Oracle Linux Local Security Checks | 2025/7/16 | 2025/7/16 | critical |
242265 | RHEL 9 : glib2 (RHSA-2025:11374) | Nessus | Red Hat Local Security Checks | 2025/7/17 | 2025/7/17 | critical |
33439 | Sun Java System ASP < 4.0.3 Multiple Vulnerabilities | Nessus | CGI abuses | 2008/7/8 | 2022/4/11 | critical |
33932 | Oracle WebLogic Server mod_wl POST Request Remote Overflow | Nessus | Web Servers | 2008/8/18 | 2018/8/6 | critical |
39383 | HP-UX PHSS_39245 : s700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 22 | Nessus | HP-UX Local Security Checks | 2009/6/15 | 2021/1/11 | critical |
60433 | Scientific Linux Security Update : firefox on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
202965 | EulerOS 2.0 SP8 : freerdp (EulerOS-SA-2024-2027) | Nessus | Huawei Local Security Checks | 2024/7/22 | 2024/7/22 | critical |
200819 | Ivanti Endpoint Manager < 2022 SU4 Privilege Escalation (SA-2023-06-20) | Nessus | Windows | 2024/6/21 | 2025/7/8 | critical |
201165 | Fedora 40 : mingw-python-urllib3 (2024-da86a4f061) | Nessus | Fedora Local Security Checks | 2024/6/30 | 2024/11/4 | high |
201176 | Fedora 39 : mingw-gstreamer1 / mingw-gstreamer1-plugins-bad-free / etc (2024-919bc7e512) | Nessus | Fedora Local Security Checks | 2024/7/1 | 2024/11/4 | high |
211398 | Security Update for Microsoft Visual Studio Code Python Extension (November 2024) | Nessus | Windows | 2024/11/15 | 2025/1/17 | high |
212300 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glib2 (SUSE-SU-2024:4254-1) | Nessus | SuSE Local Security Checks | 2024/12/11 | 2025/6/17 | critical |
212496 | openSUSE 15 Security Update : icinga2 (openSUSE-SU-2024:0371-1) | Nessus | SuSE Local Security Checks | 2024/12/11 | 2024/12/11 | critical |
212555 | SUSE SLES12 Security Update : glib2 (SUSE-SU-2024:4051-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2025/6/17 | critical |
212575 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glib2 (SUSE-SU-2024:4078-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2025/6/17 | critical |
213270 | SUSE SLES12 Security Update : glib2 (SUSE-SU-2024:4051-2) | Nessus | SuSE Local Security Checks | 2024/12/20 | 2025/6/17 | critical |
215257 | Azure Linux 3.0 Security Update: golang / msft-golang (CVE-2023-29404) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
215583 | Azure Linux 3.0 Security Update: glib (CVE-2024-52533) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
236153 | Alibaba Cloud Linux 3 : 0177: libvpx (ALINUX3-SA-2024:0177) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | medium |
178014 | Debian DSA-5447-1 : mediawiki - security update | Nessus | Debian Local Security Checks | 2023/7/6 | 2025/1/24 | critical |
11045 | Zaurus PDA FTP Server Unpassworded root Account | Nessus | FTP | 2002/7/11 | 2018/11/15 | critical |
12353 | RHEL 2.1 : krb5 (RHSA-2003:021) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
14399 | AIX 5.2 : IY42424 | Nessus | AIX Local Security Checks | 2004/8/27 | 2021/1/4 | critical |
174121 | KB5025272: Windows Server 2012 Security Update (April 2023) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
36890 | Mandriva Linux Security Advisory : metisse (MDVSA-2008:179) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
38138 | Mandriva Linux Security Advisory : x11-server (MDVSA-2008:116) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
48963 | Malformed SNMP Message-Handling Vulnerabilities - Cisco Systems | Nessus | CISCO | 2010/9/1 | 2018/11/15 | critical |
66799 | FreeBSD : chromium -- multiple vulnerabilities (4865d189-cd62-11e2-ae11-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2013/6/5 | 2021/1/6 | critical |
66852 | Debian DSA-2706-1 : chromium-browser - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/6/11 | 2021/1/11 | critical |
83292 | MySQL Enterprise Monitor < 2.3.14 Apache Struts Multiple Vulnerabilities | Nessus | CGI abuses | 2015/5/8 | 2023/4/25 | critical |
201169 | Debian dla-3852 : ovmf - security update | Nessus | Debian Local Security Checks | 2024/7/1 | 2024/7/1 | medium |
216878 | Photon OS 5.0: Xerces PHSA-2025-5.0-0480 | Nessus | PhotonOS Local Security Checks | 2025/2/27 | 2025/2/27 | critical |
212023 | RHEL 9 : firefox (RHSA-2024:10743) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/1/17 | high |
212026 | Google Chrome < 131.0.6778.108 Vulnerability | Nessus | Windows | 2024/12/3 | 2025/1/9 | high |
212027 | Google Chrome < 131.0.6778.108 Vulnerability | Nessus | MacOS X Local Security Checks | 2024/12/3 | 2025/1/9 | high |
212132 | Debian dsa-5824 : chromium - security update | Nessus | Debian Local Security Checks | 2024/12/6 | 2025/1/9 | high |
212145 | FreeBSD : gstreamer1-plugins-ogg -- Out-of-bounds write in Ogg demuxer (7b34ddf7-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/12/7 | 2025/5/5 | critical |
212271 | FreeBSD : firefox -- multiple vulnerabilities (0e20e42c-b728-11ef-805a-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2024/12/11 | 2025/1/17 | high |
212658 | FreeBSD : chromium -- multiple security fixes (3d5b7860-48ad-48c2-aa36-601b8ab9cc43) | Nessus | FreeBSD Local Security Checks | 2024/12/12 | 2025/1/15 | high |
212698 | Ubuntu 16.04 LTS / 18.04 LTS : PHP vulnerability (USN-7153-1) | Nessus | Ubuntu Local Security Checks | 2024/12/12 | 2024/12/12 | critical |
213112 | RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11142) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |