178840 | Debian dla-3505 : gstreamer1.0-gtk3 - security update | Nessus | Debian Local Security Checks | 2023/7/26 | 2025/1/22 | high |
197656 | CentOS 8 : gstreamer1-plugins-good (CESA-2024:3089) | Nessus | CentOS Local Security Checks | 2024/5/22 | 2024/12/18 | high |
197770 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:3089) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/12/18 | high |
200594 | Rocky Linux 8 : gstreamer1-plugins-good (RLSA-2024:3089) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/12/18 | high |
236334 | Alibaba Cloud Linux 3 : 0117: gstreamer1-plugins-good (ALINUX3-SA-2024:0117) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
92707 | F5 Networks BIG-IP : OpenSSL vulnerability (K22334603) | Nessus | F5 Networks Local Security Checks | 2016/8/4 | 2019/1/4 | critical |
159638 | Google Chrome < 100.0.4896.88 Multiple Vulnerabilities | Nessus | Windows | 2022/4/11 | 2023/11/2 | critical |
82180 | Debian DLA-32-1 : nspr security update | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | critical |
92115 | Fedora 23 : GraphicsMagick (2016-7a878ed298) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
73869 | Debian DSA-2924-1 : icedove - security update | Nessus | Debian Local Security Checks | 2014/5/6 | 2021/1/11 | critical |
166045 | Google Chrome < 106.0.5249.119 Multiple Vulnerabilities | Nessus | Windows | 2022/10/11 | 2023/3/21 | high |
166046 | Google Chrome < 106.0.5249.119 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/10/11 | 2023/3/21 | high |
177696 | Ubuntu 18.04 ESM / 20.04 ESM / 22.04 ESM / 23.04 : etcd vulnerability (USN-6189-1) | Nessus | Ubuntu Local Security Checks | 2023/6/28 | 2024/8/28 | critical |
203347 | Photon OS 4.0: Etcd PHSA-2023-4.0-0391 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
204582 | Photon OS 4.0: Coredns PHSA-2023-4.0-0505 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
129801 | Debian DLA-1956-1 : ruby-openid security update | Nessus | Debian Local Security Checks | 2019/10/11 | 2024/4/18 | critical |
62873 | Fedora 18 : libproxy-0.4.10-1.fc18 (2012-16383) | Nessus | Fedora Local Security Checks | 2012/11/12 | 2021/1/11 | critical |
62972 | Mandriva Linux Security Advisory : libproxy (MDVSA-2012:172) | Nessus | Mandriva Local Security Checks | 2012/11/20 | 2021/1/6 | critical |
27857 | IBM Lotus Domino < 7.0.2 FP2 Multiple Vulnerabilities | Nessus | Gain a shell remotely | 2007/11/10 | 2022/4/7 | critical |
41302 | SuSE9 Security Update : IBM Java 5 JRE and IBM Java 5 SDK (YOU Patch Number 12422) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
56052 | Oracle Database Multiple Vulnerabilities (April 2006 CPU) | Nessus | Databases | 2011/11/16 | 2022/4/11 | critical |
23906 | Mandrake Linux Security Advisory : php (MDKSA-2006:162) | Nessus | Mandriva Local Security Checks | 2006/12/16 | 2021/1/6 | critical |
243251 | Amazon Linux 2 : pixman (ALAS-2025-2945) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | 2025/7/31 | high |
24687 | Mandrake Linux Security Advisory : ekiga (MDKSA-2007:044) | Nessus | Mandriva Local Security Checks | 2007/2/22 | 2021/1/6 | critical |
167053 | Debian dla-3179 : libpixman-1-0 - security update | Nessus | Debian Local Security Checks | 2022/11/7 | 2025/1/22 | high |
167295 | Debian DSA-5276-1 : pixman - security update | Nessus | Debian Local Security Checks | 2022/11/12 | 2025/1/24 | high |
168311 | Ubuntu 16.04 ESM : pixman vulnerability (USN-5718-2) | Nessus | Ubuntu Local Security Checks | 2022/11/30 | 2024/10/29 | high |
24009 | RHEL 2.1 / 3 : XFree86 (RHSA-2007:0002) | Nessus | Red Hat Local Security Checks | 2007/1/11 | 2021/1/14 | critical |
24026 | Debian DSA-1249-1 : xfree86 - several vulnerabilities | Nessus | Debian Local Security Checks | 2007/1/17 | 2021/1/4 | critical |
106411 | Debian DLA-1261-1 : clamav security update | Nessus | Debian Local Security Checks | 2018/1/29 | 2021/1/11 | critical |
106428 | GLSA-201801-19 : ClamAV: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2018/1/29 | 2018/6/7 | critical |
106431 | openSUSE Security Update : clamav (openSUSE-2018-102) | Nessus | SuSE Local Security Checks | 2018/1/29 | 2021/1/19 | critical |
106456 | SUSE SLED12 / SLES12 Security Update : clamav (SUSE-SU-2018:0255-1) | Nessus | SuSE Local Security Checks | 2018/1/29 | 2019/9/10 | critical |
106465 | Fedora 27 : clamav (2018-cb339851e7) | Nessus | Fedora Local Security Checks | 2018/1/30 | 2021/1/6 | critical |
106533 | Ubuntu 14.04 LTS / 16.04 LTS : ClamAV vulnerabilities (USN-3550-1) | Nessus | Ubuntu Local Security Checks | 2018/1/31 | 2024/8/27 | critical |
170957 | QNAP QTS / QuTS hero Command Injection (QSA-23-01) | Nessus | Misc. | 2023/2/2 | 2023/11/7 | critical |
176740 | Mozilla Firefox < 114.0 | Nessus | MacOS X Local Security Checks | 2023/6/6 | 2023/7/7 | critical |
176761 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-157-01) | Nessus | Slackware Local Security Checks | 2023/6/6 | 2023/7/7 | critical |
176933 | Debian DSA-5421-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/6/8 | 2023/7/7 | critical |
176964 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:2440-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/14 | critical |
177090 | Mozilla Thunderbird < 102.12 | Nessus | MacOS X Local Security Checks | 2023/6/12 | 2023/7/7 | critical |
177104 | Debian DSA-5423-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2023/6/12 | 2025/1/24 | critical |
177110 | Debian dla-3452 : thunderbird - security update | Nessus | Debian Local Security Checks | 2023/6/12 | 2025/1/22 | critical |
177131 | Oracle Linux 7 : thunderbird (ELSA-2023-3563) | Nessus | Oracle Linux Local Security Checks | 2023/6/12 | 2025/9/9 | critical |
177285 | RHEL 8 : firefox (RHSA-2023:3560) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177302 | RHEL 9 : firefox (RHSA-2023:3589) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177322 | RHEL 7 : firefox (RHSA-2023:3579) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177411 | Oracle Linux 9 : firefox (ELSA-2023-3589) | Nessus | Oracle Linux Local Security Checks | 2023/6/17 | 2025/9/9 | critical |
177888 | Debian DSA-5444-1 : gst-plugins-bad1.0 - security update | Nessus | Debian Local Security Checks | 2023/7/2 | 2025/5/1 | high |
178021 | Fedora 37 : firefox (2023-5c979c4971) | Nessus | Fedora Local Security Checks | 2023/7/7 | 2024/11/14 | high |