50389 | Fedora 14 : libHX-3.6-1.fc14 / pam_mount-2.5-1.fc14 (2010-12950) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2021/1/11 | critical |
50433 | Symantec IM Manager whereClause Parameter SQL Injection (SYM10-010) | Nessus | Windows | 2010/11/1 | 2022/4/11 | critical |
50510 | FreeNAS 'exec_raw.php' Arbitrary Command Execution | Nessus | CGI abuses | 2010/11/8 | 2021/1/19 | critical |
50514 | Novatel MiFi Default Credentials | Nessus | Service detection | 2010/11/8 | 2019/10/1 | critical |
64038 | RHEL 5 : java-1.4.2-ibm (RHSA-2012:0702) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | critical |
64132 | SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 6763) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
64141 | SuSE 11.2 Security Update : flash-player (SAT Patch Number 7038) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
64161 | SuSE 11.1 Security Update : IBM Java (SAT Patch Number 6360) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
63960 | RHEL 5 : kernel (RHSA-2010:0907) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
162602 | Mozilla Firefox < 102.0 | Nessus | Windows | 2022/6/29 | 2023/10/19 | critical |
162642 | RHEL 8 : thunderbird (RHSA-2022:5478) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
162664 | RHEL 9 : thunderbird (RHSA-2022:5482) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
16274 | ngIRCd < 0.8.2 Lists_MakeMask() Remote Overflow DoS | Nessus | Gain a shell remotely | 2005/1/29 | 2018/11/15 | critical |
166574 | Ubuntu 16.04 ESM : curl vulnerability (USN-5702-2) | Nessus | Ubuntu Local Security Checks | 2022/10/26 | 2024/10/29 | critical |
166591 | Debian DSA-5261-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/10/27 | 2025/1/24 | high |
166631 | Google Chrome < 107.0.5304.87/.88 Vulnerability | Nessus | Windows | 2022/10/27 | 2023/9/21 | high |
166766 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10177-1) | Nessus | SuSE Local Security Checks | 2022/11/1 | 2023/10/25 | high |
16303 | SUSE-SA:2004:044: kernel | Nessus | SuSE Local Security Checks | 2005/2/3 | 2021/1/14 | critical |
16306 | SUSE-SA:2005:002: php4, mod_php4 | Nessus | SuSE Local Security Checks | 2005/2/3 | 2021/1/14 | critical |
163416 | Debian DSA-5187-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/7/23 | 2025/1/24 | high |
163757 | openSUSE 15 Security Update : connman (openSUSE-SU-2022:10076-1) | Nessus | SuSE Local Security Checks | 2022/8/3 | 2023/3/21 | critical |
163766 | FreeBSD : chromium -- multiple vulnerabilities (96a41723-133a-11ed-be3b-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/8/3 | 2024/2/5 | high |
165238 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10123-1) | Nessus | SuSE Local Security Checks | 2022/9/18 | 2023/10/25 | high |
16325 | MS05-010: Vulnerability in the License Logging Service (885834) | Nessus | Windows : Microsoft Bulletins | 2005/2/8 | 2018/11/15 | critical |
163432 | Atlassian Jira < 8.13.22 / 8.20.x < 8.20.10 / 8.22.x < 8.22.4 / 9.0.0 XSS (JRASERVER-73897) | Nessus | CGI abuses : XSS | 2022/7/24 | 2024/6/5 | critical |
19455 | Solaris 8 (sparc) : 118666-86 | Nessus | Solaris Local Security Checks | 2005/8/18 | 2023/2/9 | critical |
19459 | Solaris 9 (sparc) : 118666-86 | Nessus | Solaris Local Security Checks | 2005/8/18 | 2023/2/9 | critical |
193317 | Fedora 39 : chromium (2024-fe9a675a37) | Nessus | Fedora Local Security Checks | 2024/4/15 | 2024/12/20 | critical |
193370 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-107-01) | Nessus | Slackware Local Security Checks | 2024/4/16 | 2025/4/2 | critical |
193385 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1319-1) | Nessus | SuSE Local Security Checks | 2024/4/17 | 2025/4/2 | critical |
19365 | BusinessMail Multiple SMTP Command Remote Buffer Overflows | Nessus | SMTP problems | 2005/8/2 | 2018/6/27 | critical |
19402 | MS05-039: Vulnerability in Plug and Play Could Allow Remote Code Execution and Elevation of Privilege (899588) | Nessus | Windows : Microsoft Bulletins | 2005/8/9 | 2018/11/15 | critical |
19408 | MS05-039: Vulnerability in Plug and Play Service Could Allow Remote Code Execution (899588) (uncredentialed check) | Nessus | Windows | 2005/8/9 | 2018/11/15 | critical |
194850 | Google Chrome < 124.0.6367.118 Multiple Vulnerabilities | Nessus | Windows | 2024/4/30 | 2024/12/23 | high |
194851 | Google Chrome < 124.0.6367.118 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/4/30 | 2024/12/23 | high |
194963 | Fedora 39 : chromium (2024-5483bc2adb) | Nessus | Fedora Local Security Checks | 2024/5/3 | 2024/12/23 | high |
194996 | GLSA-202405-16 : Apache Commons BCEL: Remote Code Execution | Nessus | Gentoo Local Security Checks | 2024/5/6 | 2024/5/6 | critical |
19387 | CA BrightStor ARCserve Backup Agent for Windows Long String Overflow | Nessus | Windows | 2005/8/5 | 2018/11/15 | critical |
193963 | Debian dsa-5675 : chromium - security update | Nessus | Debian Local Security Checks | 2024/4/26 | 2025/1/24 | high |
195126 | Google Chrome < 124.0.6367.155 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/5/7 | 2024/12/23 | critical |
195171 | Microsoft Edge (Chromium) < 109.0.1518.95 (CVE-2023-0941) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
195177 | Debian dsa-5683 : chromium - security update | Nessus | Debian Local Security Checks | 2024/5/8 | 2025/1/24 | critical |
164155 | Google Chrome < 104.0.5112.101 Multiple Vulnerabilities | Nessus | Windows | 2022/8/16 | 2023/10/25 | high |
164241 | Debian DSA-5210-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2022/8/17 | 2022/12/6 | high |
164260 | Debian dla-3073 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2022/8/18 | 2025/1/22 | high |
164274 | Oracle Primavera Unifier Unsupported Version Detection | Nessus | CGI abuses | 2022/8/18 | 2024/10/23 | critical |
164476 | openSUSE 15 Security Update : python-Django (openSUSE-SU-2022:10103-1) | Nessus | SuSE Local Security Checks | 2022/8/28 | 2022/12/6 | high |
164498 | RHEL 8 : systemd (RHSA-2022:6206) | Nessus | Red Hat Local Security Checks | 2022/8/30 | 2024/11/7 | critical |
180278 | Security Update for Microsoft Visual Studio Code Cloudfoundry Manifest YML Support Extension (CVE-2022-31691) | Nessus | Misc. | 2023/8/30 | 2023/8/31 | critical |
180280 | Security Update for Microsoft Visual Studio Code Spring Boot Tools Extension (CVE-2022-31691) | Nessus | Misc. | 2023/8/30 | 2023/8/31 | critical |