167701 | AlmaLinux 9 : firefox (ALSA-2022:5481) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
63585 | Fedora 17 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc17 (2013-0868) | Nessus | Fedora Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
64374 | FreeBSD : upnp -- multiple vulnerabilities (2ea6ce3d-6afd-11e2-9d4e-bcaec524bf84) | Nessus | FreeBSD Local Security Checks | 2013/1/31 | 2021/1/6 | critical |
64395 | Debian DSA-2614-1 : libupnp - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/2/4 | 2021/1/11 | critical |
64601 | Fedora 18 : libupnp-1.6.18-1.fc18 (2013-1765) | Nessus | Fedora Local Security Checks | 2013/2/13 | 2021/1/11 | critical |
71357 | CentOS 5 / 6 : thunderbird (CESA-2013:1823) | Nessus | CentOS Local Security Checks | 2013/12/12 | 2021/1/4 | critical |
71366 | Oracle Linux 5 / 6 : firefox (ELSA-2013-1812) | Nessus | Oracle Linux Local Security Checks | 2013/12/12 | 2025/4/29 | critical |
77712 | Adobe Reader < 10.1.12 / 11.0.09 Multiple Vulnerabilities (APSB14-20) | Nessus | Windows | 2014/9/16 | 2019/11/25 | critical |
162853 | Rocky Linux 8 : thunderbird (RLSA-2022:4887) | Nessus | Rocky Linux Local Security Checks | 2022/7/8 | 2023/11/7 | critical |
194393 | RHEL 9 : Red Hat OpenStack Platform 17.1.1 (python-gevent) (RHSA-2023:7438) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
212236 | KB5048703: Windows 10 LTS 1507 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
91129 | Google Chrome < 50.0.2661.102 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/5/13 | 2023/4/25 | critical |
124062 | SolarWinds DameWare Mini Remote Client Agent < 12.0.3 Stack Buffer Overflow | Nessus | Windows | 2019/4/16 | 2022/1/26 | critical |
210424 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2024-8876) | Nessus | Oracle Linux Local Security Checks | 2024/11/6 | 2025/9/11 | critical |
210500 | RHEL 8 : go-toolset:rhel8 (RHSA-2024:5077) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | critical |
235587 | RockyLinux 8 : grafana (RLSA-2024:5291) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | critical |
74324 | Caldera '/costview3/xmlrpc_server/xmlrpc.php' XMLRPC Request Remote Command Execution | Nessus | CGI abuses | 2014/6/5 | 2021/1/19 | critical |
77728 | VMware Security Updates for vCenter Server (VMSA-2014-0008) | Nessus | Misc. | 2014/9/17 | 2018/11/15 | critical |
82823 | MS KB3049508: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/4/16 | 2022/3/8 | critical |
87475 | Firefox ESR < 38.5 Multiple Vulnerabilities | Nessus | Windows | 2015/12/17 | 2019/11/20 | critical |
88525 | Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerabilities (USN-2890-2) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2024/8/27 | critical |
88526 | Ubuntu 15.10 : linux-raspi2 vulnerabilities (USN-2890-3) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2023/1/17 | critical |
190365 | Docker Desktop < 4.27.1 Multiple Vulnerabilities | Nessus | Misc. | 2024/2/9 | 2024/10/31 | critical |
91599 | MS16-071: Security Update for Microsoft Windows DNS Server (3164065) | Nessus | Windows : Microsoft Bulletins | 2016/6/14 | 2019/11/19 | critical |
212570 | SUSE SLES15 / openSUSE 15 Security Update : php8 (SUSE-SU-2024:4136-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2025/3/21 | critical |
23646 | MS06-070: Vulnerability in Workstation Service Could Allow Remote Code Execution (924270) | Nessus | Windows : Microsoft Bulletins | 2006/11/14 | 2018/11/15 | critical |
25105 | GLSA-200704-17 : 3proxy: Buffer overflow | Nessus | Gentoo Local Security Checks | 2007/4/30 | 2021/1/6 | critical |
26946 | GLSA-200710-06 : OpenSSL: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2007/10/9 | 2021/1/6 | critical |
27856 | IBM Lotus Domino < 6.5.6 FP2 Multiple Vulnerabilities | Nessus | Gain a shell remotely | 2007/11/10 | 2022/4/11 | critical |
45428 | Debian DSA-2029-1 : imlib2 - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/4/6 | 2021/1/4 | critical |
47552 | Fedora 13 : libannodex-0.7.3-14.fc13 / libfishsound-0.9.1-5.fc13 / liboggz-1.1.1-1.fc13 / etc (2010-9774) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
21209 | Skype < 1.4.0.84 Multiple Vulnerabilities (uncredentialed check) | Nessus | Windows | 2006/4/11 | 2022/4/11 | critical |
168624 | Debian dla-3234 : hsqldb-utils - security update | Nessus | Debian Local Security Checks | 2022/12/11 | 2025/1/22 | critical |
172671 | Fedora 36 : chromium (2023-015e4d696d) | Nessus | Fedora Local Security Checks | 2023/3/18 | 2024/11/15 | high |
177014 | EulerOS 2.0 SP5 : hsqldb (EulerOS-SA-2023-2147) | Nessus | Huawei Local Security Checks | 2023/6/9 | 2023/6/9 | critical |
178150 | KB5028168: Windows 10 version 1809 / Windows Server 2019 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178159 | KB5028166: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
183013 | SUSE SLES12 Security Update : curl (SUSE-SU-2023:4043-1) | Nessus | SuSE Local Security Checks | 2023/10/13 | 2023/12/8 | critical |
183257 | AlmaLinux 9 : curl (ALSA-2023:5763) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2023/12/8 | critical |
183271 | Ubuntu 23.10 : curl vulnerabilities (USN-6429-3) | Nessus | Ubuntu Local Security Checks | 2023/10/18 | 2025/9/4 | critical |
183322 | Oracle Linux 9 : curl (ELSA-2023-5763) | Nessus | Oracle Linux Local Security Checks | 2023/10/18 | 2025/9/11 | critical |
183797 | Rocky Linux 9 : curl (RLSA-2023:5763) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2023/12/8 | critical |
186976 | Amazon Linux 2023 : perl, perl-Attribute-Handlers, perl-AutoLoader (ALAS2023-2023-448) | Nessus | Amazon Linux Local Security Checks | 2023/12/15 | 2024/12/11 | critical |
192337 | EulerOS Virtualization 2.11.1 : perl (EulerOS-SA-2024-1418) | Nessus | Huawei Local Security Checks | 2024/3/21 | 2024/3/21 | critical |
166250 | Apache Commons Text 1.5.x < 1.10.0 Remote Code Execution (CVE-2022-42889) | Nessus | Misc. | 2022/10/19 | 2024/10/7 | critical |
180043 | SUSE SLES15 / openSUSE 15 Security Update : nodejs16 (SUSE-SU-2023:3379-1) | Nessus | SuSE Local Security Checks | 2023/8/23 | 2023/9/26 | critical |
180142 | SUSE SLES15 / openSUSE 15 Security Update : nodejs14 (SUSE-SU-2023:3408-1) | Nessus | SuSE Local Security Checks | 2023/8/24 | 2023/8/25 | critical |
189416 | RHCOS 4 : OpenShift Container Platform 4.9.59 (RHSA-2023:1524) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/25 | critical |
195318 | Microsoft Edge (Chromium) < 124.0.2478.97 Multiple Vulnerabilities | Nessus | Windows | 2024/5/10 | 2024/5/24 | critical |
195320 | Debian dsa-5687 : chromium - security update | Nessus | Debian Local Security Checks | 2024/5/10 | 2024/6/18 | critical |