60441 | Scientific Linux Security Update : ruby on SL3.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
61071 | Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
24009 | RHEL 2.1 / 3 : XFree86 (RHSA-2007:0002) | Nessus | Red Hat Local Security Checks | 1/11/2007 | 1/14/2021 | critical |
24026 | Debian DSA-1249-1 : xfree86 - several vulnerabilities | Nessus | Debian Local Security Checks | 1/17/2007 | 1/4/2021 | critical |
62873 | Fedora 18 : libproxy-0.4.10-1.fc18 (2012-16383) | Nessus | Fedora Local Security Checks | 11/12/2012 | 1/11/2021 | critical |
62972 | Mandriva Linux Security Advisory : libproxy (MDVSA-2012:172) | Nessus | Mandriva Local Security Checks | 11/20/2012 | 1/6/2021 | critical |
161750 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5457-1) | Nessus | Ubuntu Local Security Checks | 6/1/2022 | 8/28/2024 | high |
173391 | Debian DSA-5377-1 : chromium - security update | Nessus | Debian Local Security Checks | 3/24/2023 | 10/24/2023 | critical |
173404 | Fedora 37 : chromium (2023-0e77b3d321) | Nessus | Fedora Local Security Checks | 3/24/2023 | 11/14/2024 | critical |
195080 | Oracle Linux 9 : gstreamer1-plugins-bad-free (ELSA-2024-2287) | Nessus | Oracle Linux Local Security Checks | 5/6/2024 | 9/9/2025 | high |
204447 | Photon OS 5.0: Chromium PHSA-2023-5.0-0081 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
209485 | Adobe Digital Editions < 4.5.1 (APSB16-06) (macOS) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 10/21/2024 | critical |
179397 | RHEL 7 : thunderbird (RHSA-2023:4495) | Nessus | Red Hat Local Security Checks | 8/7/2023 | 11/8/2024 | critical |
163883 | Cisco Small Business RV Series Routers Multiple Vulnerabilities (cisco-sa-sb-mult-vuln-CbVp4SUR) | Nessus | CISCO | 8/5/2022 | 12/7/2022 | critical |
164086 | Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00709) (remote check) | Nessus | Web Servers | 8/12/2022 | 12/7/2022 | critical |
77273 | SuSE 11.3 Security Update : IBM Java 1.7.0 (SAT Patch Number 9616) | Nessus | SuSE Local Security Checks | 8/20/2014 | 1/19/2021 | critical |
84364 | PHP 5.6.x < 5.6.10 Multiple Vulnerabilities | Nessus | CGI abuses | 6/24/2015 | 5/26/2025 | critical |
90827 | Ubuntu 16.04 LTS : ubuntu-core-launcher vulnerability (USN-2956-1) | Nessus | Ubuntu Local Security Checks | 5/2/2016 | 8/27/2024 | critical |
27857 | IBM Lotus Domino < 7.0.2 FP2 Multiple Vulnerabilities | Nessus | Gain a shell remotely | 11/10/2007 | 4/7/2022 | critical |
41302 | SuSE9 Security Update : IBM Java 5 JRE and IBM Java 5 SDK (YOU Patch Number 12422) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
56052 | Oracle Database Multiple Vulnerabilities (April 2006 CPU) | Nessus | Databases | 11/16/2011 | 4/11/2022 | critical |
14870 | Debian DSA-033-1 : analog - buffer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
64586 | Flash Player for Mac <= 10.3.183.51 / 11.5.502.149 Multiple Vulnerabilities (APSB13-05) | Nessus | MacOS X Local Security Checks | 2/13/2013 | 12/4/2019 | critical |
64636 | SuSE 11.2 Security Update : flash-player (SAT Patch Number 7338) | Nessus | SuSE Local Security Checks | 2/15/2013 | 1/19/2021 | critical |
89781 | Adobe Digital Editions < 4.5.1 RCE (APSB16-06) | Nessus | Windows | 3/9/2016 | 11/19/2019 | critical |
182646 | Amazon Linux 2 : freerdp (ALAS-2023-2269) | Nessus | Amazon Linux Local Security Checks | 10/5/2023 | 12/11/2024 | critical |
184070 | SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4271-1) | Nessus | SuSE Local Security Checks | 10/31/2023 | 10/31/2023 | high |
197766 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2024:3060) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 12/17/2024 | high |
181879 | Debian DSA-5505-1 : lldpd - security update | Nessus | Debian Local Security Checks | 9/26/2023 | 1/24/2025 | critical |
185507 | Fedora 38 : radare2 (2023-ffaebb1e10) | Nessus | Fedora Local Security Checks | 11/13/2023 | 11/14/2024 | critical |
227128 | Linux Distros Unpatched Vulnerability : CVE-2023-39128 | Nessus | Misc. | 3/5/2025 | 9/5/2025 | medium |
140188 | Marvell QConvergeConsole (QCC) FlashValidatorServiceImpl decryptFile Path Traversal RCE | Nessus | CGI abuses | 9/2/2020 | 9/3/2020 | critical |
15992 | RHEL 3 : samba (RHSA-2004:670) | Nessus | Red Hat Local Security Checks | 12/17/2004 | 1/14/2021 | critical |
16110 | RHEL 2.1 : samba (RHSA-2005:020) | Nessus | Red Hat Local Security Checks | 1/6/2005 | 1/14/2021 | critical |
16304 | SUSE-SA:2004:045: samba | Nessus | SuSE Local Security Checks | 2/3/2005 | 1/14/2021 | critical |
102647 | Scientific Linux Security Update : libtasn1 on SL7.x x86_64 (20170801) | Nessus | Scientific Linux Local Security Checks | 8/22/2017 | 1/14/2021 | critical |
103009 | EulerOS 2.0 SP1 : libtasn1 (EulerOS-SA-2017-1171) | Nessus | Huawei Local Security Checks | 9/8/2017 | 1/6/2021 | critical |
103010 | EulerOS 2.0 SP2 : libtasn1 (EulerOS-SA-2017-1172) | Nessus | Huawei Local Security Checks | 9/8/2017 | 1/6/2021 | critical |
129801 | Debian DLA-1956-1 : ruby-openid security update | Nessus | Debian Local Security Checks | 10/11/2019 | 4/18/2024 | critical |
65817 | Ubuntu 12.10 : unity-firefox-extension update (USN-1786-2) | Nessus | Ubuntu Local Security Checks | 4/5/2013 | 9/19/2019 | critical |
189296 | Metabase RCE (CVE-2023-38646) | Nessus | CGI abuses | 1/22/2024 | 1/23/2024 | critical |
206648 | Photon OS 5.0: Expat PHSA-2024-5.0-0364 | Nessus | PhotonOS Local Security Checks | 9/5/2024 | 3/21/2025 | critical |
207359 | Ubuntu 24.04 LTS : xmltok library vulnerabilities (USN-7001-2) | Nessus | Ubuntu Local Security Checks | 9/17/2024 | 9/17/2024 | critical |
207691 | RHEL 8 : expat (RHSA-2024:6989) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 4/2/2025 | critical |
210687 | EulerOS 2.0 SP10 : expat (EulerOS-SA-2024-2884) | Nessus | Huawei Local Security Checks | 11/8/2024 | 3/21/2025 | critical |
212635 | EulerOS 2.0 SP11 : xmlrpc-c (EulerOS-SA-2024-2990) | Nessus | Huawei Local Security Checks | 12/12/2024 | 12/12/2024 | critical |
80784 | Oracle Solaris Third-Party Patch Update : thunderbird (multiple_vulnerabilities_in_thunderbird3) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | critical |
172038 | Oracle Linux 9 : pcs (ELSA-2023-12150) | Nessus | Oracle Linux Local Security Checks | 3/1/2023 | 10/22/2024 | high |
172344 | EulerOS 2.0 SP5 : pixman (EulerOS-SA-2023-1511) | Nessus | Huawei Local Security Checks | 3/9/2023 | 3/9/2023 | high |
174046 | Debian DSA-5384-1 : openimageio - security update | Nessus | Debian Local Security Checks | 4/11/2023 | 4/19/2023 | critical |