200072 | FreeBSD : chromium -- multiple security fixes (b058380e-21a4-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 6/4/2024 | 1/1/2025 | high |
200329 | Google Chrome < 126.0.6478.56 Multiple Vulnerabilities | Nessus | Windows | 6/11/2024 | 8/16/2024 | high |
200389 | Oracle Linux 9 : podman (ELSA-2024-3826) | Nessus | Oracle Linux Local Security Checks | 6/12/2024 | 11/8/2024 | medium |
200399 | SUSE SLES15 Security Update : rmt-server (SUSE-SU-2024:1973-1) | Nessus | SuSE Local Security Checks | 6/12/2024 | 6/12/2024 | critical |
197513 | TensorFlow < 2.10.1 Multiple Vulnerabilities | Nessus | Misc. | 5/20/2024 | 10/23/2024 | critical |
22183 | MS06-041: Vulnerability in DNS Resolution Could Allow Remote Code Execution (920683) | Nessus | Windows : Microsoft Bulletins | 8/8/2006 | 11/15/2018 | critical |
219713 | Linux Distros Unpatched Vulnerability : CVE-2016-4658 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
22107 | GLSA-200607-09 : Wireshark: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 7/28/2006 | 1/6/2021 | critical |
220074 | Linux Distros Unpatched Vulnerability : CVE-2017-1000116 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
200494 | Atlassian Confluence 7.19 < 7.19.21 / 8.5.x < 8.5.8 / < 8.9.0 (CONFSERVER-94957) | Nessus | CGI abuses | 6/13/2024 | 6/13/2024 | high |
208452 | Debian dsa-5787 : chromium - security update | Nessus | Debian Local Security Checks | 10/9/2024 | 1/3/2025 | high |
208477 | RHEL 8 : thunderbird (RHSA-2024:7856) | Nessus | Red Hat Local Security Checks | 10/9/2024 | 10/16/2024 | high |
20856 | RHEL 4 : gd (RHSA-2006:0194) | Nessus | Red Hat Local Security Checks | 2/5/2006 | 1/14/2021 | critical |
208710 | Microsoft Edge (Chromium) < 129.0.2792.89 Multiple Vulnerabilities | Nessus | Windows | 10/10/2024 | 1/3/2025 | high |
208926 | Fedora 39 : chromium (2024-5ee2c7c696) | Nessus | Fedora Local Security Checks | 10/13/2024 | 1/3/2025 | high |
209013 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0335-1) | Nessus | SuSE Local Security Checks | 10/15/2024 | 1/3/2025 | high |
209017 | RHEL 8 : python-gevent (RHSA-2024:8102) | Nessus | Red Hat Local Security Checks | 10/15/2024 | 10/15/2024 | critical |
207969 | RHEL 8 : python-gevent (RHSA-2024:7421) | Nessus | Red Hat Local Security Checks | 10/1/2024 | 10/8/2024 | critical |
20809 | Mandrake Linux Security Advisory : ipsec-tools (MDKSA-2006:020) | Nessus | Mandriva Local Security Checks | 1/26/2006 | 1/6/2021 | critical |
207720 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0311-1) | Nessus | SuSE Local Security Checks | 9/25/2024 | 1/3/2025 | high |
209148 | Ivanti Avalanche < 6.4.5 Multiple Vulnerabilities | Nessus | Misc. | 10/16/2024 | 10/17/2024 | critical |
207390 | RHEL 9 : expat (RHSA-2024:6754) | Nessus | Red Hat Local Security Checks | 9/18/2024 | 4/2/2025 | critical |
207483 | Fedora 40 : chromium (2024-d273b23c67) | Nessus | Fedora Local Security Checks | 9/20/2024 | 1/3/2025 | high |
224516 | Linux Distros Unpatched Vulnerability : CVE-2022-24894 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
202377 | RHEL 9 : firefox (RHSA-2024:4500) | Nessus | Red Hat Local Security Checks | 7/15/2024 | 11/13/2024 | high |
202598 | Oracle WebCenter Portal (July 2024 CPU) | Nessus | Misc. | 7/18/2024 | 7/19/2024 | critical |
202603 | RHEL 8 : firefox (RHSA-2024:4610) | Nessus | Red Hat Local Security Checks | 7/18/2024 | 11/13/2024 | high |
202643 | RHEL 8 : thunderbird (RHSA-2024:4635) | Nessus | Red Hat Local Security Checks | 7/18/2024 | 3/28/2025 | high |
216672 | Debian dla-4066 : fort-validator - security update | Nessus | Debian Local Security Checks | 2/23/2025 | 2/23/2025 | critical |
216904 | Photon OS 4.0: Xerces PHSA-2025-4.0-0761 | Nessus | PhotonOS Local Security Checks | 2/27/2025 | 2/27/2025 | critical |
215260 | Azure Linux 3.0 Security Update: golang / msft-golang (CVE-2023-29402) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/10/2025 | critical |
217066 | Linux Distros Unpatched Vulnerability : CVE-2007-6200 | Nessus | Misc. | 3/3/2025 | 3/3/2025 | critical |
19553 | DameWare Mini Remote Control Pre-Authentication Remote Overflow | Nessus | Windows | 9/1/2005 | 7/6/2018 | critical |
19554 | DameWare Mini Remote Control Pre-Authentication Username Remote Overflow | Nessus | Windows | 9/1/2005 | 7/6/2018 | critical |
198152 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : FFmpeg vulnerabilities (USN-6803-1) | Nessus | Ubuntu Local Security Checks | 5/30/2024 | 6/4/2025 | high |
198153 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : PyMySQL vulnerability (USN-6801-1) | Nessus | Ubuntu Local Security Checks | 5/30/2024 | 8/27/2024 | medium |
197800 | RHEL 8 : qt5-qtbase (RHSA-2024:3056) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | critical |
19707 | HP OpenView Network Node Manager Multiple Services Remote Overflow | Nessus | Gain a shell remotely | 9/15/2005 | 7/12/2018 | critical |
217870 | Linux Distros Unpatched Vulnerability : CVE-2013-0426 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
217983 | Linux Distros Unpatched Vulnerability : CVE-2013-1678 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
217997 | Linux Distros Unpatched Vulnerability : CVE-2013-0441 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
218049 | Linux Distros Unpatched Vulnerability : CVE-2013-1681 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
217554 | Linux Distros Unpatched Vulnerability : CVE-2011-2984 | Nessus | Misc. | 3/3/2025 | 3/3/2025 | critical |
217594 | Linux Distros Unpatched Vulnerability : CVE-2012-2051 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
217631 | Linux Distros Unpatched Vulnerability : CVE-2012-2050 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
217718 | Linux Distros Unpatched Vulnerability : CVE-2012-4149 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
217767 | Linux Distros Unpatched Vulnerability : CVE-2012-4156 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
21778 | IBM Lotus Domino SMTP Server Malformed Meeting Request (vCal) DoS | Nessus | SMTP problems | 6/29/2006 | 11/15/2018 | critical |
217789 | Linux Distros Unpatched Vulnerability : CVE-2012-3342 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
218368 | Linux Distros Unpatched Vulnerability : CVE-2014-1300 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |