76647 | RHEL 6 : condor (RHSA-2012:1169) | Nessus | Red Hat Local Security Checks | 7/22/2014 | 4/15/2025 | critical |
100400 | RHEL 6 / 7 : samba (RHSA-2017:1270) (SambaCry) | Nessus | Red Hat Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100404 | SUSE SLES11 Security Update : samba (SUSE-SU-2017:1391-1) (SambaCry) | Nessus | SuSE Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100407 | SUSE SLES12 Security Update : samba (SUSE-SU-2017:1396-1) (SambaCry) | Nessus | SuSE Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100452 | RHEL 5 : samba3x (RHSA-2017:1272) (SambaCry) | Nessus | Red Hat Local Security Checks | 5/26/2017 | 3/30/2023 | critical |
100489 | Fedora 24 : 2:samba (2017-570c0071c4) (SambaCry) | Nessus | Fedora Local Security Checks | 5/30/2017 | 3/30/2023 | critical |
100490 | Fedora 25 : 2:samba (2017-642a0eca75) (SambaCry) | Nessus | Fedora Local Security Checks | 5/30/2017 | 3/30/2023 | critical |
109609 | KB4103729: Security update for Adobe Flash Player (May 2018) | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 11/8/2019 | critical |
88757 | CentOS 6 : glibc (CESA-2016:0175) | Nessus | CentOS Local Security Checks | 2/17/2016 | 2/18/2025 | critical |
88769 | F5 Networks BIG-IP : glibc vulnerability (K47098834) | Nessus | F5 Networks Local Security Checks | 2/17/2016 | 6/18/2024 | high |
88817 | FreeBSD : glibc -- getaddrinfo stack-based buffer overflow (2dd7e97e-d5e8-11e5-bcbd-bc5ff45d0f28) | Nessus | FreeBSD Local Security Checks | 2/18/2016 | 6/18/2024 | high |
89473 | Fedora 22 : glibc-2.21-11.fc22 (2016-0480defc94) | Nessus | Fedora Local Security Checks | 3/4/2016 | 1/11/2021 | high |
89476 | Fedora 23 : glibc-2.22-9.fc23 (2016-0f9e9a34ce) | Nessus | Fedora Local Security Checks | 3/4/2016 | 1/11/2021 | high |
96338 | VMware vSphere Data Protection Private SSH Key Authentication Bypass (VMSA-2016-0024) | Nessus | Misc. | 1/9/2017 | 11/27/2023 | critical |
171273 | EulerOS 2.0 SP10 : libarchive (EulerOS-SA-2023-1389) | Nessus | Huawei Local Security Checks | 2/10/2023 | 2/10/2023 | critical |
172829 | CBL Mariner 2.0 Security Update: libarchive (CVE-2022-36227) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | critical |
175640 | AlmaLinux 9 : libarchive (ALSA-2023:2532) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | critical |
175724 | Oracle Linux 9 : libarchive (ELSA-2023-2532) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/22/2024 | critical |
175827 | RHEL 8 : libarchive (RHSA-2023:3018) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | critical |
176160 | AlmaLinux 8 : libarchive (ALSA-2023:3018) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 5/20/2023 | critical |
176287 | Oracle Linux 8 : libarchive (ELSA-2023-3018) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/22/2024 | critical |
176857 | EulerOS Virtualization 2.11.1 : libarchive (EulerOS-SA-2023-2045) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | critical |
182371 | GLSA-202309-14 : libarchive: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/29/2023 | 9/29/2023 | critical |
182610 | Oracle Linux 9 : thunderbird (ELSA-2023-5435) | Nessus | Oracle Linux Local Security Checks | 10/5/2023 | 9/9/2025 | critical |
182620 | Rocky Linux 8 : thunderbird (RLSA-2023:5428) | Nessus | Rocky Linux Local Security Checks | 10/5/2023 | 11/1/2023 | critical |
182959 | Oracle Linux 7 : thunderbird (ELSA-2023-5475) | Nessus | Oracle Linux Local Security Checks | 10/12/2023 | 9/9/2025 | critical |
186331 | Tenda AC Router Command Injection (CVE-2018-14558) | Nessus | CGI abuses | 11/28/2023 | 11/28/2023 | critical |
191248 | CentOS 9 : libarchive-3.5.3-4.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
19207 | Solaris 10 (x86) : 119758-43 (deprecated) | Nessus | Solaris Local Security Checks | 7/14/2005 | 1/14/2021 | critical |
19558 | EMC Legato Networker Multiple Vulnerabilities | Nessus | Misc. | 9/3/2005 | 7/12/2018 | critical |
221972 | Linux Distros Unpatched Vulnerability : CVE-2018-14618 | Nessus | Misc. | 3/4/2025 | 8/21/2025 | critical |
228929 | Linux Distros Unpatched Vulnerability : CVE-2024-42367 | Nessus | Misc. | 3/5/2025 | 8/31/2025 | medium |
236210 | Alibaba Cloud Linux 3 : 0148: libarchive (ALINUX3-SA-2023:0148) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
107325 | Solaris 10 (sparc) : 119757-33 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | critical |
107326 | Solaris 10 (sparc) : 119757-34 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | critical |
107327 | Solaris 10 (sparc) : 119757-36 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | critical |
107825 | Solaris 10 (x86) : 119758-30 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | critical |
107827 | Solaris 10 (x86) : 119758-32 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | critical |
107833 | Solaris 10 (x86) : 119758-43 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | critical |
117298 | Debian DSA-4286-1 : curl - security update | Nessus | Debian Local Security Checks | 9/6/2018 | 8/12/2024 | critical |
122731 | GLSA-201903-03 : cURL: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/11/2019 | 6/14/2024 | critical |
123103 | EulerOS 2.0 SP3 : curl (EulerOS-SA-2019-1090) | Nessus | Huawei Local Security Checks | 3/26/2019 | 6/12/2024 | critical |
28080 | Ubuntu 6.06 LTS / 6.10 / 7.04 : linux-restricted-modules-2.6.15/.17/.20 vulnerabilities (USN-479-1) | Nessus | Ubuntu Local Security Checks | 11/10/2007 | 1/19/2021 | critical |
28687 | AIX 5.2 TL 9 / 5.2 TL 10 : devices.scsi.tape.diag (U808291) | Nessus | AIX Local Security Checks | 12/3/2007 | 1/4/2021 | critical |
28733 | AIX 5.3 TL 5 / 5.3 TL 6 : devices.scsi.tape.diag (U809472) | Nessus | AIX Local Security Checks | 12/3/2007 | 1/4/2021 | critical |
29992 | SuSE 10 Security Update : Kerberos (ZYPP Patch Number 4852) | Nessus | SuSE Local Security Checks | 1/16/2008 | 1/14/2021 | critical |
51155 | RHEL 4 : openssl (RHSA-2010:0977) | Nessus | Red Hat Local Security Checks | 12/14/2010 | 4/21/2024 | critical |
60756 | Scientific Linux Security Update : openssl096b on SL3.x, SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
63426 | MS KB2796096: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 | Nessus | Windows | 1/9/2013 | 12/4/2019 | critical |
63473 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8417) | Nessus | SuSE Local Security Checks | 1/11/2013 | 1/19/2021 | critical |