242574 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : GoBGP vulnerabilities (USN-7661-1) | Nessus | Ubuntu Local Security Checks | 7/22/2025 | 7/22/2025 | high |
192493 | SUSE SLES12 Security Update : ghostscript (SUSE-SU-2024:0921-1) | Nessus | SuSE Local Security Checks | 3/23/2024 | 6/14/2024 | critical |
192497 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ghostscript (SUSE-SU-2024:0920-1) | Nessus | SuSE Local Security Checks | 3/23/2024 | 6/14/2024 | critical |
242698 | NewStart CGSL MAIN 7.02 : keepalived Vulnerability (NS-SA-2025-0171) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | critical |
242769 | NewStart CGSL MAIN 7.02 : tracker-miners Multiple Vulnerabilities (NS-SA-2025-0139) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | high |
181145 | Amazon Linux 2 : ca-certificates (ALAS-2023-2224) | Nessus | Amazon Linux Local Security Checks | 9/8/2023 | 12/11/2024 | critical |
22024 | Microsoft Internet Explorer Unsupported Version Detection | Nessus | Windows | 7/11/2006 | 7/24/2025 | critical |
140810 | Debian DLA-2384-1 : yaws security update | Nessus | Debian Local Security Checks | 9/28/2020 | 2/20/2024 | critical |
54628 | HP Intelligent Management Center < 5.0 E0101-L02 Multiple Vulnerabilities | Nessus | Windows | 5/24/2011 | 11/15/2018 | critical |
193005 | EulerOS 2.0 SP9 : ghostscript (EulerOS-SA-2024-1505) | Nessus | Huawei Local Security Checks | 4/8/2024 | 6/14/2024 | critical |
204523 | Photon OS 5.0: Calico PHSA-2023-5.0-0037 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
214423 | Debian dsa-5847 : snapclient - security update | Nessus | Debian Local Security Checks | 1/21/2025 | 1/21/2025 | critical |
214725 | Google Chrome < 132.0.6834.160 Vulnerability | Nessus | MacOS X Local Security Checks | 1/28/2025 | 2/6/2025 | high |
163725 | Google Chrome < 104.0.5112.79 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 8/2/2022 | 10/24/2024 | high |
185486 | Debian DSA-5552-1 : ffmpeg - security update | Nessus | Debian Local Security Checks | 11/13/2023 | 1/24/2025 | high |
209157 | RHEL 9 : webkit2gtk3 (RHSA-2024:8180) | Nessus | Red Hat Local Security Checks | 10/16/2024 | 3/22/2025 | critical |
15150 | Debian DSA-313-1 : ethereal - buffer overflows, integer overflows | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
52645 | Fedora 14 : libxml2-2.7.7-3.fc14 (2011-2697) | Nessus | Fedora Local Security Checks | 3/14/2011 | 1/11/2021 | critical |
53766 | openSUSE Security Update : libxml2 (openSUSE-SU-2011:0255-1) | Nessus | SuSE Local Security Checks | 5/5/2011 | 1/14/2021 | critical |
75633 | openSUSE Security Update : libxml2 (openSUSE-SU-2011:0255-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
63609 | Ubuntu 12.10 : openjdk-7 vulnerabilities (USN-1693-1) | Nessus | Ubuntu Local Security Checks | 1/17/2013 | 5/25/2022 | critical |
92001 | Symantec Web Gateway Anti-Virus Definition < 20160628.037 Multiple Vulnerabilities (SYM16-010) (credentialed check) | Nessus | CGI abuses | 7/12/2016 | 11/19/2019 | high |
93345 | Symantec Protection Engine 7.0.x < 7.0.5 HF01 / 7.5.x < 7.5.3 HF03 / 7.8.x < 7.8.0 HF01 Multiple Vulnerabilities (SYM16-010) (*nix check) | Nessus | Misc. | 9/7/2016 | 7/24/2024 | high |
79981 | GLSA-201412-28 : Ruby on Rails: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 12/15/2014 | 1/6/2021 | critical |
83289 | Novell ZENworks Configuration Management < 11.3.2 Remote Code Execution (intrusive check) | Nessus | CGI abuses | 5/8/2015 | 5/27/2025 | high |
88706 | openSUSE Security Update : flash-player (openSUSE-2016-186) | Nessus | SuSE Local Security Checks | 2/12/2016 | 5/25/2022 | critical |
14080 | Mandrake Linux Security Advisory : openssl (MDKSA-2003:098) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
15464 | Microsoft Windows/Exchange SMTP DNS Lookup Overflow (885881) | Nessus | SMTP problems | 10/12/2004 | 11/15/2018 | critical |
15465 | MS04-036: Microsoft NNTP Component Remote Overflow (883935) (uncredentialed check) | Nessus | Windows | 10/12/2004 | 11/15/2018 | critical |
241234 | SUSE SLES15 : Recommended update for aws-nitro-enclaves-cli (SUSE-SU-SUSE-RU-2025:02203-1) | Nessus | SuSE Local Security Checks | 7/3/2025 | 7/3/2025 | medium |
89941 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : git (SSA:2016-075-01) | Nessus | Slackware Local Security Checks | 3/16/2016 | 1/14/2021 | critical |
90028 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : git (SSA:2016-078-01) | Nessus | Slackware Local Security Checks | 3/21/2016 | 1/14/2021 | critical |
90032 | Debian DSA-3521-1 : git - security update | Nessus | Debian Local Security Checks | 3/21/2016 | 1/11/2021 | critical |
90382 | openSUSE Security Update : git (openSUSE-2016-428) | Nessus | SuSE Local Security Checks | 4/7/2016 | 1/19/2021 | critical |
43836 | RHEL 4 : Solaris client in Satellite Server (RHSA-2008:0264) | Nessus | Red Hat Local Security Checks | 1/10/2010 | 1/14/2021 | critical |
43839 | RHEL 4 : Solaris client in Satellite Server (RHSA-2008:0629) | Nessus | Red Hat Local Security Checks | 1/10/2010 | 1/14/2021 | critical |
44589 | Apache 1.3.x < 1.3.42 mod_proxy Integer Overflow | Nessus | Web Servers | 2/11/2010 | 11/15/2018 | critical |
60085 | PHP 5.3.x < 5.3.15 Multiple Vulnerabilities | Nessus | CGI abuses | 7/20/2012 | 5/26/2025 | critical |
64957 | Scientific Linux Security Update : php on SL6.x i386/x86_64 (20130221) | Nessus | Scientific Linux Local Security Checks | 3/1/2013 | 1/14/2021 | critical |
67896 | Oracle Linux 5 : python (ELSA-2009-1176) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | critical |
71367 | Oracle Linux 5 : php (ELSA-2013-1814) | Nessus | Oracle Linux Local Security Checks | 12/12/2013 | 10/22/2024 | high |
176801 | EulerOS Virtualization 2.11.0 : samba (EulerOS-SA-2023-2128) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | critical |
178921 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0193-1) | Nessus | SuSE Local Security Checks | 7/27/2023 | 8/7/2023 | high |
179231 | Mozilla Thunderbird < 115.1 | Nessus | MacOS X Local Security Checks | 8/2/2023 | 8/7/2023 | critical |
179932 | ShareFile Documents Unauthenticated Access (CTX559517) | Nessus | Misc. | 8/17/2023 | 8/18/2023 | critical |
18024 | MS05-021: Vulnerability in SMTP Could Allow Remote Code Execution (894549) | Nessus | Windows : Microsoft Bulletins | 4/12/2005 | 11/15/2018 | critical |
185454 | Apache RocketMQ < 4.9.7 / 5.x < 5.1.2 RCE (CVE-2023-37582) | Nessus | Web Servers | 11/10/2023 | 11/13/2023 | critical |
14053 | Mandrake Linux Security Advisory : ethereal (MDKSA-2003:070) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
15161 | Debian DSA-324-1 : ethereal - several vulnerabilities | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
205318 | Johnson Controls exacqVision Web Service < 24.06 Multiple Vulnerabilities | Nessus | SCADA | 8/9/2024 | 8/12/2024 | high |