61297 | Scientific Linux Security Update : samba3x on SL5.x i386/x86_64 (20120410) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
68507 | Oracle Linux 5 : samba3x (ELSA-2012-0466) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | critical |
177401 | Fedora 37 : chromium (2023-f4954af225) | Nessus | Fedora Local Security Checks | 6/16/2023 | 11/15/2024 | high |
186203 | Fedora 39 : openvpn (2023-d9d55a0bfc) | Nessus | Fedora Local Security Checks | 11/22/2023 | 11/14/2024 | critical |
186390 | Fedora 38 : openvpn (2023-e4df33666c) | Nessus | Fedora Local Security Checks | 11/28/2023 | 11/14/2024 | critical |
209658 | Photon OS 5.0: Linux PHSA-2023-5.0-0032 | Nessus | PhotonOS Local Security Checks | 10/25/2024 | 11/12/2024 | critical |
176065 | RHEL 8 : thunderbird (RHSA-2023:3221) | Nessus | Red Hat Local Security Checks | 5/18/2023 | 11/7/2024 | high |
194231 | RHEL 7 : thunderbird (RHSA-2023:1401) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
133522 | Ubuntu 18.04 LTS : OpenSMTPD vulnerability (USN-4268-1) | Nessus | Ubuntu Local Security Checks | 2/6/2020 | 8/27/2024 | critical |
133717 | OpenSMTPD Critical LPE / RCE (CVE-2020-7247) | Nessus | SMTP problems | 2/14/2020 | 4/25/2023 | critical |
189761 | FreeBSD : qt5-webengine -- Multiple vulnerabilities (a11e7dd1-bed4-11ee-bdd6-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 1/30/2024 | 1/30/2024 | critical |
101369 | KB4025344: Windows 10 Version 1511 July 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 7/11/2017 | 8/18/2020 | critical |
187210 | DLink DIR-859 1.05 & 1.06B01 Multiple Vulnerabilities (RCE) | Nessus | Web Servers | 12/22/2023 | 12/22/2023 | critical |
189597 | Fedora 39 : chromium (2024-3f7345570a) | Nessus | Fedora Local Security Checks | 1/25/2024 | 11/14/2024 | critical |
189600 | Fedora 38 : chromium (2024-e42978d12c) | Nessus | Fedora Local Security Checks | 1/25/2024 | 11/14/2024 | critical |
207567 | GLSA-202409-01 : Portage: Unverified PGP Signatures | Nessus | Gentoo Local Security Checks | 9/22/2024 | 9/22/2024 | critical |
171456 | Mozilla Firefox ESR < 102.8 | Nessus | Windows | 2/14/2023 | 9/4/2023 | high |
171457 | Mozilla Firefox ESR < 102.8 | Nessus | MacOS X Local Security Checks | 2/14/2023 | 9/4/2023 | high |
171644 | RHEL 8 : Mozilla Firefox (RHSA-2023:0807) | Nessus | Red Hat Local Security Checks | 2/20/2023 | 11/7/2024 | high |
171649 | RHEL 8 : firefox (RHSA-2023:0811) | Nessus | Red Hat Local Security Checks | 2/20/2023 | 11/7/2024 | high |
171652 | RHEL 8 : thunderbird (RHSA-2023:0820) | Nessus | Red Hat Local Security Checks | 2/20/2023 | 11/7/2024 | high |
171653 | RHEL 8 : thunderbird (RHSA-2023:0822) | Nessus | Red Hat Local Security Checks | 2/20/2023 | 11/7/2024 | high |
171668 | RHEL 8 : thunderbird (RHSA-2023:0819) | Nessus | Red Hat Local Security Checks | 2/20/2023 | 11/7/2024 | high |
172514 | Mozilla Firefox < 111.0 | Nessus | MacOS X Local Security Checks | 3/14/2023 | 8/30/2023 | high |
172515 | Mozilla Firefox < 111.0 | Nessus | Windows | 3/14/2023 | 8/30/2023 | high |
172582 | Zyxel USG Hardcoded Default Password (CVE-2020-29583) | Nessus | Firewalls | 3/15/2023 | 3/16/2023 | critical |
174165 | Mozilla Thunderbird < 102.10 | Nessus | MacOS X Local Security Checks | 4/12/2023 | 7/10/2023 | critical |
95606 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:3039-1) | Nessus | SuSE Local Security Checks | 12/7/2016 | 1/6/2021 | critical |
96088 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3247-1) | Nessus | SuSE Local Security Checks | 12/22/2016 | 1/6/2021 | critical |
96188 | Debian DLA-772-1 : linux security update | Nessus | Debian Local Security Checks | 1/3/2017 | 1/11/2021 | critical |
106406 | EulerOS 2.0 SP1 : kernel (EulerOS-SA-2018-1031) | Nessus | Huawei Local Security Checks | 1/29/2018 | 1/6/2021 | critical |
110153 | EulerOS 2.0 SP1 : spice-gtk (EulerOS-SA-2018-1149) | Nessus | Huawei Local Security Checks | 5/29/2018 | 10/1/2024 | critical |
133865 | Arista Networks tcpmss_mangle_packet DoS (SA0034) | Nessus | Misc. | 2/24/2020 | 2/25/2020 | critical |
166058 | ManageEngine Password Manager Pro < 12.1 Build 12101 RCE | Nessus | CGI abuses | 10/12/2022 | 1/17/2023 | critical |
151424 | Potential exposure to Kaseya VSA Agent ransomware attack | Nessus | Windows | 7/6/2021 | 7/21/2025 | critical |
59376 | WellinTech KingView 6.53 < 2011-11-20 HistoryServer.exe nettransdll.dll Module Op-code 3 Packet Parsing Remote Overflow | Nessus | SCADA | 6/5/2012 | 7/21/2025 | critical |
59558 | Measuresoft ScadaPro < 4.0.1.0 service.exe Multiple Vulnerabilities (credentialed check) | Nessus | SCADA | 6/18/2012 | 7/21/2025 | critical |
66761 | Mitsubishi MX Component ActiveX Remote Code Execution | Nessus | SCADA | 6/3/2013 | 7/21/2025 | critical |
80457 | LusyPOS Malware Detection | Nessus | Backdoors | 1/12/2014 | 7/21/2025 | critical |
88961 | Malicious File Detection | Nessus | Windows | 4/11/2016 | 7/21/2025 | critical |
180871 | Oracle Linux 5 : kernel (ELSA-2017-2412) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | critical |
69554 | iLO 3 < 1.57 / iLO 4 < 1.22 Unspecified Arbitrary Code Execution | Nessus | CGI abuses | 9/3/2013 | 1/19/2021 | critical |
164354 | Mozilla Thunderbird < 91.13 | Nessus | MacOS X Local Security Checks | 8/23/2022 | 1/2/2023 | high |
164492 | Debian DSA-5221-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 8/29/2022 | 1/24/2025 | high |
171024 | RHEL 8 : libksba (RHSA-2023:0594) | Nessus | Red Hat Local Security Checks | 2/6/2023 | 11/7/2024 | critical |
171028 | RHEL 8 : libksba (RHSA-2023:0593) | Nessus | Red Hat Local Security Checks | 2/6/2023 | 11/7/2024 | critical |
171115 | Oracle Linux 9 : libksba (ELSA-2023-0626) | Nessus | Oracle Linux Local Security Checks | 2/8/2023 | 10/22/2024 | critical |
171417 | SUSE SLES12 Security Update : libksba (SUSE-SU-2023:0031-2) | Nessus | SuSE Local Security Checks | 2/14/2023 | 7/14/2023 | critical |
186164 | SUSE SLES15 Security Update : strongswan (SUSE-SU-2023:4516-1) | Nessus | SuSE Local Security Checks | 11/22/2023 | 12/13/2023 | critical |
204202 | Photon OS 5.0: Strongswan PHSA-2023-5.0-0159 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |