190999 | GLSA-202402-33 : PyYAML: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 2/26/2024 | 2/26/2024 | critical |
19141 | FreeBSD : mozilla -- vCard stack buffer overflow (da690355-1159-11d9-bc4a-000c41e2cdad) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
171406 | SUSE SLED12 / SLES12 Security Update : netatalk (SUSE-SU-2023:0316-1) | Nessus | SuSE Local Security Checks | 2/14/2023 | 7/14/2023 | critical |
173369 | EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1589) | Nessus | Huawei Local Security Checks | 3/24/2023 | 4/20/2023 | critical |
176172 | AlmaLinux 8 : libtiff (ALSA-2023:2883) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 5/20/2023 | high |
186360 | Tenda AC Router RCE (CVE-2020-10987) | Nessus | CGI abuses | 11/28/2023 | 11/29/2023 | critical |
217717 | Linux Distros Unpatched Vulnerability : CVE-2012-4681 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
22248 | Solaris 9 (x86) : 114423-09 | Nessus | Solaris Local Security Checks | 8/21/2006 | 1/26/2022 | critical |
25952 | Novell Client nwspool.dll RPC Printer Functions Remote Overflow (300870) | Nessus | Windows | 8/30/2007 | 11/15/2018 | critical |
55995 | EMC AutoStart ftAgent Multiple Remote Code Execution Vulnerabilities | Nessus | Windows | 8/26/2011 | 11/15/2018 | critical |
15309 | Debian DSA-472-1 : fte - several vulnerabilities | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
14619 | AIX 5.1 : IY48658 | Nessus | AIX Local Security Checks | 9/1/2004 | 1/4/2021 | critical |
146772 | Photon OS 1.0: Pyyaml PHSA-2021-1.0-0361 | Nessus | PhotonOS Local Security Checks | 2/23/2021 | 7/22/2024 | critical |
148591 | EulerOS Virtualization 2.9.0 : pyyaml (EulerOS-SA-2021-1755) | Nessus | Huawei Local Security Checks | 4/15/2021 | 1/4/2024 | critical |
20016 | GFI MailSecurity HTTP Management Interface Request Header Overflow | Nessus | Windows | 10/18/2005 | 7/14/2018 | critical |
70075 | IBM DB2 Content Manager eClient < 8.4.1.1 Unspecified Security Vulnerability | Nessus | CGI abuses | 9/23/2013 | 5/14/2025 | critical |
49104 | Fedora 12 : sblim-sfcb-1.3.8-1.fc12 (2010-12847) | Nessus | Fedora Local Security Checks | 9/4/2010 | 1/11/2021 | critical |
166462 | AlmaLinux 8 : libksba (ALSA-2022:7089) | Nessus | Alma Linux Local Security Checks | 10/25/2022 | 10/9/2023 | critical |
166775 | RHEL 8 : libksba (RHSA-2022:7283) | Nessus | Red Hat Local Security Checks | 11/1/2022 | 11/7/2024 | critical |
171301 | EulerOS 2.0 SP10 : libtiff (EulerOS-SA-2023-1391) | Nessus | Huawei Local Security Checks | 2/10/2023 | 9/5/2023 | high |
171312 | EulerOS 2.0 SP10 : libtiff (EulerOS-SA-2023-1363) | Nessus | Huawei Local Security Checks | 2/10/2023 | 9/4/2023 | high |
175237 | EulerOS 2.0 SP11 : libksba (EulerOS-SA-2023-1760) | Nessus | Huawei Local Security Checks | 5/8/2023 | 5/8/2023 | critical |
175258 | EulerOS 2.0 SP11 : libksba (EulerOS-SA-2023-1782) | Nessus | Huawei Local Security Checks | 5/8/2023 | 5/8/2023 | critical |
175637 | AlmaLinux 9 : libtiff (ALSA-2023:2340) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | high |
175697 | Oracle Linux 9 : libtiff (ELSA-2023-2340) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 11/1/2024 | high |
175796 | EulerOS Virtualization 2.10.1 : libksba (EulerOS-SA-2023-1904) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | critical |
176827 | EulerOS Virtualization 2.11.1 : libksba (EulerOS-SA-2023-2055) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | critical |
184916 | Rocky Linux 8 : libksba (RLSA-2022:7089) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | critical |
191427 | CentOS 9 : libksba-1.5.1-5.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
204044 | Photon OS 3.0: Gnupg PHSA-2023-3.0-0522 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
205012 | Mozilla Firefox ESR < 115.14 | Nessus | Windows | 8/6/2024 | 9/6/2024 | critical |
205014 | Mozilla Firefox ESR < 128.1 | Nessus | Windows | 8/6/2024 | 9/6/2024 | critical |
205039 | Mozilla Thunderbird < 128.1 | Nessus | Windows | 8/6/2024 | 8/13/2024 | critical |
205488 | Oracle Linux 9 : firefox (ELSA-2024-5322) | Nessus | Oracle Linux Local Security Checks | 8/14/2024 | 9/9/2025 | critical |
205500 | RHEL 7 : firefox (RHSA-2024:5324) | Nessus | Red Hat Local Security Checks | 8/14/2024 | 11/7/2024 | critical |
205503 | RHEL 8 : firefox (RHSA-2024:5323) | Nessus | Red Hat Local Security Checks | 8/14/2024 | 11/7/2024 | critical |
205507 | RHEL 8 : firefox (RHSA-2024:5329) | Nessus | Red Hat Local Security Checks | 8/14/2024 | 11/7/2024 | critical |
205546 | Oracle Linux 8 : firefox (ELSA-2024-5391) | Nessus | Oracle Linux Local Security Checks | 8/14/2024 | 9/11/2025 | critical |
205555 | RHEL 8 : firefox (RHSA-2024:5391) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 3/10/2025 | critical |
205583 | RHEL 9 : thunderbird (RHSA-2024:5396) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 11/7/2024 | critical |
205638 | Fedora 39 : thunderbird (2024-7fe5206574) | Nessus | Fedora Local Security Checks | 8/15/2024 | 9/6/2024 | critical |
104663 | Cisco Unity Connection Voice Operating System-Based Products Unauthorized Access Vulnerability | Nessus | CISCO | 11/17/2017 | 11/12/2019 | critical |
20404 | Fedora Core 3 : mod_auth_pgsql-2.0.1-6.2 (2006-014) | Nessus | Fedora Local Security Checks | 1/15/2006 | 1/11/2021 | critical |
262508 | Linux Distros Unpatched Vulnerability : CVE-2022-35099 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
28214 | Fedora 7 : link-grammar-4.2.5-1.fc7 (2007-3339) | Nessus | Fedora Local Security Checks | 11/15/2007 | 1/11/2021 | critical |
28266 | GLSA-200711-27 : Link Grammar: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 11/20/2007 | 1/6/2021 | critical |
44044 | openSUSE Security Update : phpMyAdmin (phpMyAdmin-1801) | Nessus | SuSE Local Security Checks | 1/18/2010 | 1/14/2021 | critical |
45420 | IBM WebSphere Application Server 6.1 < 6.1.0.7 Multiple Vulnerabilities | Nessus | Web Servers | 4/5/2010 | 8/6/2018 | critical |
233759 | Photon OS 5.0: Libksba PHSA-2024-5.0-0424 | Nessus | PhotonOS Local Security Checks | 4/2/2025 | 4/2/2025 | critical |
248660 | Linux Distros Unpatched Vulnerability : CVE-2018-5151 | Nessus | Misc. | 8/12/2025 | 8/12/2025 | critical |