203135 | RHEL 8 : thunderbird (RHSA-2024:4718) | Nessus | Red Hat Local Security Checks | 7/23/2024 | 11/7/2024 | critical |
20399 | RHEL 4 : mod_auth_pgsql (RHSA-2006:0164) | Nessus | Red Hat Local Security Checks | 1/11/2006 | 4/24/2024 | critical |
20410 | Fedora Core 3 : tetex-2.0.2-21.7.FC3 (2006-029) | Nessus | Fedora Local Security Checks | 1/15/2006 | 1/11/2021 | critical |
204147 | Photon OS 5.0: Libarchive PHSA-2023-5.0-0078 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
204304 | Photon OS 5.0: Powershell PHSA-2024-5.0-0195 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
202243 | Oracle Linux 9 : firefox (ELSA-2024-4500) | Nessus | Oracle Linux Local Security Checks | 7/12/2024 | 11/13/2024 | high |
203231 | Photon OS 4.0: Emacs PHSA-2023-4.0-0348 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
203342 | Photon OS 4.0: Gnupg PHSA-2023-4.0-0323 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
225810 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : GPAC vulnerabilities (USN-7320-1) | Nessus | Ubuntu Local Security Checks | 3/5/2025 | 3/5/2025 | critical |
22588 | Debian DSA-1046-1 : mozilla - several vulnerabilities | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | critical |
151786 | EulerOS 2.0 SP5 : spamassassin (EulerOS-SA-2021-2230) | Nessus | Huawei Local Security Checks | 7/16/2021 | 12/7/2023 | critical |
15186 | Debian DSA-349-1 : nfs-utils - buffer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
167785 | Debian dla-3193 : python-joblib - security update | Nessus | Debian Local Security Checks | 11/17/2022 | 1/22/2025 | critical |
168011 | Ubuntu 22.10 : Git vulnerabilities (USN-5686-3) | Nessus | Ubuntu Local Security Checks | 11/21/2022 | 10/29/2024 | high |
166228 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current git Multiple Vulnerabilities (SSA:2022-291-01) | Nessus | Slackware Local Security Checks | 10/18/2022 | 11/29/2022 | high |
166264 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Libksba vulnerability (USN-5688-1) | Nessus | Ubuntu Local Security Checks | 10/19/2022 | 8/29/2024 | critical |
166420 | SUSE SLED15 / SLES15 Security Update : libksba (SUSE-SU-2022:3683-1) | Nessus | SuSE Local Security Checks | 10/22/2022 | 7/14/2023 | critical |
166497 | FreeBSD : chromium -- multiple vulnerabilities (b4ef02f4-549f-11ed-8ad9-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 10/25/2022 | 11/28/2022 | high |
166762 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10180-1) | Nessus | SuSE Local Security Checks | 11/1/2022 | 10/25/2023 | high |
166889 | D-Link Routers Unauthenticated RCE (CVE-2019-16920) | Nessus | CGI abuses | 11/3/2022 | 8/10/2023 | critical |
16689 | HP-UX PHNE_16091 : s700_800 11.00 r-commands cumulative patch | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | critical |
166931 | Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1105) | Nessus | CGI abuses | 11/3/2022 | 2/17/2023 | high |
166583 | SUSE SLES12 Security Update : curl (SUSE-SU-2022:3772-1) | Nessus | SuSE Local Security Checks | 10/27/2022 | 7/13/2023 | critical |
166630 | Google Chrome < 107.0.5304.87 Vulnerability | Nessus | MacOS X Local Security Checks | 10/27/2022 | 10/6/2023 | high |
166704 | Debian DSA-5263-1 : chromium - security update | Nessus | Debian Local Security Checks | 10/30/2022 | 10/6/2023 | high |
166749 | Microsoft Edge (Chromium) < 107.0.1418.26 Vulnerability | Nessus | Windows | 11/1/2022 | 10/6/2023 | high |
167195 | Citrix ADC and Citrix Gateway 12.1.x < 12.1-65.21 / 13.0.x < 13.0-88.12 / 13.1.x < 13.1-33.47 Multiple Vulnerabilities (CTX463706) | Nessus | CGI abuses | 11/9/2022 | 2/12/2024 | critical |
167200 | Debian DSA-5274-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 11/9/2022 | 11/24/2022 | high |
167201 | Debian DSA-5273-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 11/9/2022 | 1/24/2025 | high |
167243 | SUSE SLES15 Security Update : python3 (SUSE-SU-2022:3924-1) | Nessus | SuSE Local Security Checks | 11/10/2022 | 7/14/2023 | critical |
167275 | Debian DSA-5275-1 : chromium - security update | Nessus | Debian Local Security Checks | 11/11/2022 | 10/25/2023 | critical |
165438 | GLSA-202209-10 : Logcheck: Root privilege escalation | Nessus | Gentoo Local Security Checks | 9/25/2022 | 10/10/2023 | critical |
165546 | Debian DSA-5241-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 9/29/2022 | 12/2/2022 | high |
165766 | Jenkins weekly < 2.370 Multiple Vulnerabilities | Nessus | CGI abuses | 10/7/2022 | 6/4/2024 | critical |
165798 | EulerOS 2.0 SP5 : systemd (EulerOS-SA-2022-2450) | Nessus | Huawei Local Security Checks | 10/8/2022 | 11/29/2022 | critical |
167347 | SUSE SLED15 / SLES15 Security Update : git (SUSE-SU-2022:3931-1) | Nessus | SuSE Local Security Checks | 11/13/2022 | 7/14/2023 | high |
177490 | Debian DSA-5434-1 : minidlna - security update | Nessus | Debian Local Security Checks | 6/22/2023 | 1/24/2025 | critical |
177740 | Liferay DXP 7.4.13.70 < x < 7.4.13.77 Multiple vulnerabilities | Nessus | CGI abuses | 6/29/2023 | 10/23/2024 | high |
175859 | RHEL 8 : libtiff (RHSA-2023:2883) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |
176013 | EulerOS 2.0 SP10 : apr (EulerOS-SA-2023-1968) | Nessus | Huawei Local Security Checks | 5/18/2023 | 12/25/2023 | critical |
182825 | RHEL 7 : python-reportlab (RHSA-2023:5616) | Nessus | Red Hat Local Security Checks | 10/10/2023 | 11/7/2024 | critical |
182850 | Google Chrome < 118.0.5993.70 Multiple Vulnerabilities | Nessus | Windows | 10/10/2023 | 11/1/2023 | high |
182871 | Slackware Linux 15.0 / current libcue Vulnerability (SSA:2023-283-01) | Nessus | Slackware Local Security Checks | 10/10/2023 | 10/30/2023 | high |
182887 | Fedora 37 : tracker-miners (2023-40044895ce) | Nessus | Fedora Local Security Checks | 10/11/2023 | 11/14/2024 | high |
182953 | Debian dla-3615 : libcue-dev - security update | Nessus | Debian Local Security Checks | 10/12/2023 | 1/22/2025 | high |
182954 | FreeBSD : electron25 -- Use after free in extensions vulnerability (4281b712-ad6b-4c21-8f66-619a9150691f) | Nessus | FreeBSD Local Security Checks | 10/12/2023 | 10/12/2023 | high |
183019 | Debian DSA-5526-1 : chromium - security update | Nessus | Debian Local Security Checks | 10/13/2023 | 1/24/2025 | high |
183037 | Cisco Emergency Responder Static Credentials (cisco-sa-cer-priv-esc-B9t3hqk9) | Nessus | CISCO | 10/13/2023 | 10/13/2023 | critical |
183064 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0300-1) | Nessus | SuSE Local Security Checks | 10/13/2023 | 10/13/2023 | high |
182084 | Fedora 38 : emacs (2023-5763445abe) | Nessus | Fedora Local Security Checks | 9/28/2023 | 11/14/2024 | critical |