187666 | Fedora 38 : chromium (2024-a6c2300bca) | Nessus | Fedora Local Security Checks | 1/6/2024 | 11/15/2024 | critical |
188031 | FreeBSD : electron{26,27} -- multiple vulnerabilities (28b42ef5-80cd-440c-904b-b7fbca74c73d) | Nessus | FreeBSD Local Security Checks | 1/12/2024 | 1/12/2024 | high |
85626 | HP Operations Manager i (OMi) Unspecified RCE | Nessus | Misc. | 8/25/2015 | 10/25/2021 | critical |
200792 | Oracle Linux 8 : ghostscript (ELSA-2024-4000) | Nessus | Oracle Linux Local Security Checks | 6/20/2024 | 11/15/2024 | high |
201026 | SUSE SLES12 Security Update : ghostscript (SUSE-SU-2024:2199-1) | Nessus | SuSE Local Security Checks | 6/26/2024 | 11/15/2024 | high |
40543 | RHEL 3 : httpd (RHSA-2009:1205) | Nessus | Red Hat Local Security Checks | 8/11/2009 | 1/14/2021 | critical |
56425 | GLSA-201110-01 : OpenSSL: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/10/2011 | 1/6/2021 | critical |
67908 | Oracle Linux 3 : httpd (ELSA-2009-1205) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
185903 | Splunk Enterprise 9.0.0 < 9.0.7, 9.1.0 < 9.1.2 (SVD-2023-1104) | Nessus | CGI abuses | 11/16/2023 | 4/26/2024 | high |
20805 | CA iTechnology iGateway Service Content-Length Buffer Overflow | Nessus | Windows | 1/24/2006 | 6/3/2021 | critical |
147312 | NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 4/25/2023 | critical |
166703 | PHP 8.1.x < 8.1.12 Multiple Vulnerabilities | Nessus | CGI abuses | 10/29/2022 | 5/26/2025 | critical |
194708 | Fedora 37 : pypy3.9 (2023-af5206f71d) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | critical |
211230 | Fedora 37 : python3.7 (2022-4f547d1cc6) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
80228 | Allegro RomPager HTTP Cookie Management Remote Code Execution Vulnerability (Misfortune Cookie) | Nessus | Web Servers | 12/24/2014 | 11/15/2018 | critical |
23646 | MS06-070: Vulnerability in Workstation Service Could Allow Remote Code Execution (924270) | Nessus | Windows : Microsoft Bulletins | 11/14/2006 | 11/15/2018 | critical |
25097 | Debian DSA-1280-1 : aircrack-ng - buffer overflow | Nessus | Debian Local Security Checks | 4/30/2007 | 1/4/2021 | critical |
74564 | openSUSE Security Update : flash-player (openSUSE-SU-2012:0349-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
64133 | SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 6951) | Nessus | SuSE Local Security Checks | 1/25/2013 | 1/19/2021 | critical |
64351 | AIX 6.1 TL 2 : cmsd (IZ62571) | Nessus | AIX Local Security Checks | 1/30/2013 | 4/21/2023 | critical |
64374 | FreeBSD : upnp -- multiple vulnerabilities (2ea6ce3d-6afd-11e2-9d4e-bcaec524bf84) | Nessus | FreeBSD Local Security Checks | 1/31/2013 | 1/6/2021 | critical |
64395 | Debian DSA-2614-1 : libupnp - several vulnerabilities | Nessus | Debian Local Security Checks | 2/4/2013 | 1/11/2021 | critical |
64601 | Fedora 18 : libupnp-1.6.18-1.fc18 (2013-1765) | Nessus | Fedora Local Security Checks | 2/13/2013 | 1/11/2021 | critical |
175711 | Oracle Linux 9 : emacs (ELSA-2023-2626) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/24/2024 | critical |
188752 | EulerOS 2.0 SP8 : scipy (EulerOS-SA-2023-3158) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188884 | EulerOS Virtualization 3.0.6.0 : scipy (EulerOS-SA-2023-3454) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188887 | EulerOS Virtualization 2.11.1 : scipy (EulerOS-SA-2023-3063) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188991 | EulerOS Virtualization 2.9.0 : scipy (EulerOS-SA-2023-3108) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
213629 | RHEL 8 : firefox (RHSA-2025:0144) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
213641 | RHEL 9 : firefox (RHSA-2025:0162) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
213642 | RHEL 8 : firefox (RHSA-2025:0136) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
213662 | RHEL 9 : thunderbird (RHSA-2025:0165) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
213961 | Oracle Linux 8 : firefox (ELSA-2025-0144) | Nessus | Oracle Linux Local Security Checks | 1/11/2025 | 2/6/2025 | high |
169344 | Fedora 36 : libtar (2022-ccc68b06cc) | Nessus | Fedora Local Security Checks | 12/28/2022 | 11/14/2024 | critical |
172714 | EulerOS 2.0 SP10 : libtar (EulerOS-SA-2023-1554) | Nessus | Huawei Local Security Checks | 3/19/2023 | 3/19/2023 | critical |
91528 | openSUSE Security Update : GraphicsMagick (openSUSE-2016-693) | Nessus | SuSE Local Security Checks | 6/9/2016 | 1/19/2021 | critical |
91712 | Scientific Linux Security Update : ImageMagick on SL6.x, SL7.x i386/x86_64 (20160617) | Nessus | Scientific Linux Local Security Checks | 6/20/2016 | 1/14/2021 | critical |
93155 | SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2016:1610-1) | Nessus | SuSE Local Security Checks | 8/29/2016 | 1/19/2021 | critical |
219654 | Linux Distros Unpatched Vulnerability : CVE-2016-5118 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
20276 | Solaris 10 (x86) : 121309-20 (deprecated) | Nessus | Solaris Local Security Checks | 12/7/2005 | 1/14/2021 | critical |
105133 | Fedora 26 : linux-firmware (2017-a253644369) | Nessus | Fedora Local Security Checks | 12/11/2017 | 1/6/2021 | critical |
85337 | FreeBSD : libvpx -- multiple buffer overflows (34e60332-2448-4ed6-93f0-12713749f250) | Nessus | FreeBSD Local Security Checks | 8/12/2015 | 1/6/2021 | critical |
85383 | Firefox ESR < 38.2 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 8/13/2015 | 11/22/2019 | critical |
214058 | RHEL 8 : thunderbird (RHSA-2025:0284) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 6/5/2025 | high |
214061 | RHEL 8 : thunderbird (RHSA-2025:0286) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 6/5/2025 | high |
241340 | Fedora 42 : darktable (2025-a2b4be7d9b) | Nessus | Fedora Local Security Checks | 7/4/2025 | 7/4/2025 | critical |
212011 | Debian dsa-5823 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 12/2/2024 | 12/2/2024 | high |
212522 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:4117-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 12/12/2024 | high |
213634 | Debian dsa-5840 : chromium - security update | Nessus | Debian Local Security Checks | 1/9/2025 | 2/12/2025 | high |
213714 | Fedora 41 : chromium (2025-212c5c45ce) | Nessus | Fedora Local Security Checks | 1/10/2025 | 2/12/2025 | high |