236861 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:2034) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | 5/16/2025 | high |
57880 | Debian DSA-2407-1 : cvs - heap overflow | Nessus | Debian Local Security Checks | 2/10/2012 | 1/11/2021 | critical |
58531 | Mandriva Linux Security Advisory : cvs (MDVSA-2012:044) | Nessus | Mandriva Local Security Checks | 3/30/2012 | 1/6/2021 | critical |
75808 | openSUSE Security Update : cvs (openSUSE-SU-2012:0310-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
70214 | Adobe AIR <= 3.7.0.2090 Multiple Vulnerabilities (APSB13-17) | Nessus | Windows | 9/30/2013 | 4/11/2022 | critical |
242109 | RHEL 8 : socat (RHSA-2025:11042) | Nessus | Red Hat Local Security Checks | 7/15/2025 | 7/15/2025 | critical |
191060 | Google Chrome < 122.0.6261.94 Multiple Vulnerabilities | Nessus | Windows | 2/27/2024 | 12/20/2024 | high |
194763 | RHEL 9 : qt5-qtbase (RHSA-2024:2276) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/8/2024 | critical |
171570 | Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0205) | Nessus | CGI abuses | 2/16/2023 | 4/26/2024 | high |
189923 | Microsoft Edge (Chromium) < 121.0.2277.98 Multiple Vulnerabilities | Nessus | Windows | 2/2/2024 | 5/3/2024 | high |
189946 | FreeBSD : chromium -- multiple security fixes (dc9e5237-c197-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2/2/2024 | 2/6/2024 | high |
192201 | Amazon Linux 2 : rust (ALAS-2024-2496) | Nessus | Amazon Linux Local Security Checks | 3/18/2024 | 12/11/2024 | critical |
201914 | GLSA-202407-10 : Sofia-SIP: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 7/5/2024 | 7/5/2024 | critical |
197652 | CentOS 8 : qt5-qtbase (CESA-2024:3056) | Nessus | CentOS Local Security Checks | 5/22/2024 | 5/22/2024 | critical |
200354 | Adobe Experience Manager 6.5.0 < 6.5.21 Multiple Vulnerabilities (APSB24-28) | Nessus | Misc. | 6/11/2024 | 12/13/2024 | critical |
203019 | RHEL 8 : thunderbird (RHSA-2024:4717) | Nessus | Red Hat Local Security Checks | 7/23/2024 | 11/7/2024 | critical |
185860 | Oracle Linux 9 : skopeo (ELSA-2023-6363) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 9/9/2025 | critical |
190913 | Fedora 39 : chromium (2024-4adf990562) | Nessus | Fedora Local Security Checks | 2/22/2024 | 12/3/2024 | high |
49873 | SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 7133) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | critical |
58854 | Debian DSA-2457-2 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 4/25/2012 | 1/11/2021 | critical |
70502 | Debian DSA-2780-1 : mysql-5.1 - several vulnerabilities | Nessus | Debian Local Security Checks | 10/20/2013 | 1/11/2021 | critical |
171085 | Debian dla-3308 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2/7/2023 | 1/22/2025 | high |
171108 | Debian DSA-5340-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2/7/2023 | 10/24/2023 | high |
171388 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5867-1) | Nessus | Ubuntu Local Security Checks | 2/13/2023 | 8/28/2024 | high |
175040 | FreeBSD : chromium -- multiple vulnerabilities (246174d3-e979-11ed-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 5/3/2023 | 5/19/2023 | high |
175412 | ArubaOS 10 < 10.4.0.0 Multiple Vulnerabilities (ARUBA-PSA-2023-006) | Nessus | Misc. | 5/12/2023 | 7/13/2023 | critical |
207249 | RHEL 7 : python3-setuptools (RHSA-2024:6661) | Nessus | Red Hat Local Security Checks | 9/13/2024 | 1/13/2025 | high |
207250 | RHEL 7 : python-setuptools (RHSA-2024:6662) | Nessus | Red Hat Local Security Checks | 9/13/2024 | 1/13/2025 | high |
210633 | EulerOS 2.0 SP10 : python-setuptools (EulerOS-SA-2024-2913) | Nessus | Huawei Local Security Checks | 11/8/2024 | 11/8/2024 | high |
211286 | Fedora 41 : pypy (2024-22a01aab2f) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
214874 | Fedora 40 : buku (2025-df3432c3ee) | Nessus | Fedora Local Security Checks | 2/3/2025 | 2/3/2025 | high |
236211 | Alibaba Cloud Linux 3 : 0273: python3.11-setuptools (ALINUX3-SA-2024:0273) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
202605 | RHEL 9 : thunderbird (RHSA-2024:4625) | Nessus | Red Hat Local Security Checks | 7/18/2024 | 11/7/2024 | critical |
205406 | Fedora 39 : python3.6 (2024-e27230c6c3) | Nessus | Fedora Local Security Checks | 8/13/2024 | 8/13/2024 | high |
205414 | Fedora 40 : python3.6 (2024-01a020d192) | Nessus | Fedora Local Security Checks | 8/13/2024 | 8/13/2024 | high |
205569 | SUSE SLES15 / openSUSE 15 Security Update : python310-setuptools (SUSE-SU-2024:2907-1) | Nessus | SuSE Local Security Checks | 8/15/2024 | 8/15/2024 | high |
205739 | SUSE SLES12 Security Update : python36-setuptools (SUSE-SU-2024:2950-1) | Nessus | SuSE Local Security Checks | 8/17/2024 | 8/17/2024 | high |
33153 | RHEL 5 : xorg-x11-server (RHSA-2008:0504) | Nessus | Red Hat Local Security Checks | 6/12/2008 | 1/14/2021 | critical |
33187 | FreeBSD : xorg -- multiple vulnerabilities (800e8bd5-3acb-11dd-8842-001302a18722) | Nessus | FreeBSD Local Security Checks | 6/16/2008 | 1/6/2021 | critical |
40158 | openSUSE Security Update : xorg-x11-Xvnc (xorg-x11-Xvnc-36) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
43690 | CentOS 5 : xorg-x11-server (CESA-2008:0504) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
57862 | HP Data Protector Media Operations Server 'DBServer.exe' Remote Code Execution | Nessus | Windows | 2/8/2012 | 11/15/2018 | critical |
59493 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 8151) | Nessus | SuSE Local Security Checks | 6/14/2012 | 1/19/2021 | critical |
64832 | Sun Java JDK/JRE 5 < Update 16 Multiple Vulnerabilities (Unix) | Nessus | Misc. | 2/22/2013 | 4/11/2022 | critical |
67702 | Oracle Linux 5 : xorg-x11-server (ELSA-2008-0504) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
166607 | Wireshark 3.6.x < 3.6.9 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 10/27/2022 | 10/6/2023 | critical |
11279 | Webmin 'miniserv.pl' Base-64 String Metacharacter Handling Session Spoofing | Nessus | CGI abuses | 2/28/2003 | 1/19/2021 | critical |
12330 | RHEL 2.1 : kernel (RHSA-2002:227) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical |
96641 | GLSA-201701-44 : CVS: Heap-based overflow | Nessus | Gentoo Local Security Checks | 1/20/2017 | 1/11/2021 | critical |
70168 | Apache Struts 2 'action:' Parameter Prefix Security Constraint Bypass | Nessus | CGI abuses | 9/27/2013 | 5/14/2025 | medium |