39026 | AIX 6.1 : bos.net.nfs.client (U823848) | Nessus | AIX Local Security Checks | 6/4/2009 | 1/4/2021 | critical |
39079 | AIX 6.1 TL 1 : bos.net.nfs.client (U823931) | Nessus | AIX Local Security Checks | 6/4/2009 | 1/4/2021 | critical |
40529 | Ubuntu 8.04 LTS / 8.10 / 9.04 : apr vulnerability (USN-813-1) | Nessus | Ubuntu Local Security Checks | 8/10/2009 | 1/19/2021 | critical |
41265 | SuSE9 Security Update : Epiphany (YOU Patch Number 12326) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
49877 | SuSE 10 Security Update : libapr1 (ZYPP Patch Number 6545) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | critical |
55983 | Symantec Veritas Enterprise Administrator Service (vxsvc) Multiple Integer Overflows (SYM11-010) | Nessus | Windows | 8/25/2011 | 11/15/2018 | critical |
60506 | Scientific Linux Security Update : firefox on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
60635 | Scientific Linux Security Update : apr and apr-util on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
38932 | Fedora 9 : php-Smarty-2.6.25-1.fc9 (2009-5516) | Nessus | Fedora Local Security Checks | 5/28/2009 | 1/11/2021 | critical |
44751 | Debian DSA-1886-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | critical |
47687 | Fedora 13 : kernel-2.6.33.6-147.fc13 (2010-10876) | Nessus | Fedora Local Security Checks | 7/9/2010 | 1/11/2021 | critical |
182637 | Amazon Linux 2 : libarchive (ALAS-2023-2279) | Nessus | Amazon Linux Local Security Checks | 10/5/2023 | 12/11/2024 | critical |
184124 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:4302-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 11/2/2023 | critical |
186234 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:4532-1) | Nessus | SuSE Local Security Checks | 11/24/2023 | 11/24/2023 | critical |
186255 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:4551-1) | Nessus | SuSE Local Security Checks | 11/25/2023 | 11/25/2023 | critical |
19204 | Solaris 10 (sparc) : 119757-43 (deprecated) | Nessus | Solaris Local Security Checks | 7/14/2005 | 1/14/2021 | critical |
169636 | SUSE SLED15 / SLES15 Security Update : xrdp (SUSE-SU-2023:0033-1) | Nessus | SuSE Local Security Checks | 1/6/2023 | 7/14/2023 | critical |
175756 | EulerOS Virtualization 2.10.0 : libtiff (EulerOS-SA-2023-1936) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | high |
206680 | F5 Networks BIG-IP : libarchive vulnerability (K000140954) | Nessus | F5 Networks Local Security Checks | 9/5/2024 | 7/14/2025 | critical |
211165 | Fedora 37 : libarchive (2022-e15be0091f) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
21887 | CentOS 3 / 4 : mod_auth_pgsql (CESA-2006:0164) | Nessus | CentOS Local Security Checks | 7/3/2006 | 1/4/2021 | critical |
241159 | Photon OS 4.0: Gobgp PHSA-2025-4.0-0807 | Nessus | PhotonOS Local Security Checks | 7/2/2025 | 7/2/2025 | critical |
64824 | Sun Java JRE / Web Start Multiple Vulnerabilities (103072, 103073, 103078, 103079, 103112) (Unix) | Nessus | Misc. | 2/22/2013 | 4/11/2022 | critical |
151145 | CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2021:2583) | Nessus | CentOS Local Security Checks | 6/29/2021 | 2/8/2023 | critical |
164936 | SUSE SLES12 Security Update : python-PyYAML (SUSE-SU-2022:3231-1) | Nessus | SuSE Local Security Checks | 9/10/2022 | 7/14/2023 | critical |
187073 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : freerdp (SUSE-SU-2023:4893-1) | Nessus | SuSE Local Security Checks | 12/19/2023 | 12/19/2023 | critical |
189876 | SUSE SLES15 Security Update : slurm (SUSE-SU-2024:0279-1) | Nessus | SuSE Local Security Checks | 2/1/2024 | 2/1/2024 | critical |
191829 | EulerOS 2.0 SP8 : freerdp (EulerOS-SA-2024-1264) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | critical |
20590 | Ubuntu 4.10 : zip vulnerability (USN-18-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
232869 | AlmaLinux 8 : thunderbird (ALSA-2025:2900) | Nessus | Alma Linux Local Security Checks | 3/19/2025 | 3/19/2025 | high |
233246 | RHEL 8 : thunderbird (RHSA-2025:3009) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
233853 | FreeBSD : mozilla -- Memory safety bugs (aeb2ca87-109d-11f0-8195-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/4/2025 | 4/4/2025 | high |
40145 | openSUSE Security Update : uvcvideo-kmp-bigsmp (uvcvideo-kmp-bigsmp-148) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
50687 | RealWin < 2.1.10 Multiple Packet Type Processing Overflows | Nessus | SCADA | 11/23/2010 | 7/14/2025 | critical |
16958 | HP-UX PHCO_25110 : HPSBUX0111-176 Sec. Vulnerability in rlpdaemon (rev.1) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | critical |
119118 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : mod_perl vulnerability (USN-3825-1) | Nessus | Ubuntu Local Security Checks | 11/23/2018 | 8/27/2024 | critical |
120232 | Fedora 28 : mod_perl (2018-0ddef94854) | Nessus | Fedora Local Security Checks | 1/3/2019 | 7/9/2024 | critical |
127077 | Debian DSA-4488-1 : exim4 - security update | Nessus | Debian Local Security Checks | 7/26/2019 | 5/8/2024 | critical |
128036 | Exim < 4.92.1 Input-Validation RCE | Nessus | SMTP problems | 8/20/2019 | 10/17/2019 | critical |
131277 | openSUSE Security Update : apache2-mod_perl (openSUSE-2019-2549) | Nessus | SuSE Local Security Checks | 11/25/2019 | 4/10/2024 | critical |
131998 | SUSE SLES12 Security Update : apache2-mod_perl (SUSE-SU-2019:3213-1) | Nessus | SuSE Local Security Checks | 12/12/2019 | 4/4/2024 | critical |
27240 | openSUSE 10 Security Update : gnash (gnash-3447) | Nessus | SuSE Local Security Checks | 10/17/2007 | 1/14/2021 | critical |
29424 | SuSE 10 Security Update : festival (ZYPP Patch Number 4378) | Nessus | SuSE Local Security Checks | 12/13/2007 | 1/14/2021 | critical |
29517 | SuSE 10 Security Update : madwifi (ZYPP Patch Number 3897) | Nessus | SuSE Local Security Checks | 12/13/2007 | 1/14/2021 | critical |
215436 | Azure Linux 3.0 Security Update: heimdal / samba (CVE-2022-44640) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | critical |
39562 | Mandriva Linux Security Advisory : ghostscript (MDVSA-2009:144) | Nessus | Mandriva Local Security Checks | 6/28/2009 | 1/6/2021 | critical |
44911 | SuSE 10 Security Update : Mozilla XULRunner (ZYPP Patch Number 6871) | Nessus | SuSE Local Security Checks | 2/25/2010 | 1/14/2021 | critical |
263644 | Linux Distros Unpatched Vulnerability : CVE-2011-1807 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | critical |
35715 | openSUSE 10 Security Update : dhcp (dhcp-5958) | Nessus | SuSE Local Security Checks | 2/19/2009 | 1/14/2021 | critical |
43752 | CentOS 5 : freetype (CESA-2009:1061) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |