37540 | Solaris 6 (sparc) : 119005-02 | Nessus | Solaris Local Security Checks | 4/23/2009 | 1/14/2021 | critical |
216930 | Debian dsa-5871 : emacs - security update | Nessus | Debian Local Security Checks | 2/28/2025 | 9/26/2025 | high |
189942 | Cisco Unity Connection Arbitrary File Upload (cisco-sa-cuc-unauth-afu-FROYsCsD) | Nessus | CISCO | 2/2/2024 | 2/2/2024 | critical |
202467 | Microsoft Edge (Chromium) < 125.0.2535.67 Multiple Vulnerabilities | Nessus | Windows | 7/16/2024 | 11/28/2024 | critical |
241840 | Azure Linux 3.0 Security Update: curl / mysql (CVE-2025-0665) | Nessus | Azure Linux Local Security Checks | 7/11/2025 | 9/15/2025 | critical |
31616 | RHEL 5 : krb5 (RHSA-2008:0164) | Nessus | Red Hat Local Security Checks | 3/19/2008 | 1/14/2021 | critical |
34182 | Fedora 9 : wireshark-1.0.3-1.fc9 (2008-7936) | Nessus | Fedora Local Security Checks | 9/12/2008 | 1/11/2021 | critical |
72983 | Shockwave Player <= 12.0.9.149 Unspecified Memory Corruption Vulnerabilities (APSB14-10) | Nessus | Windows | 3/13/2014 | 11/26/2019 | critical |
36486 | Mandriva Linux Security Advisory : php (MDVSA-2008:128) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | critical |
42450 | Fedora 10 : libvorbis-1.2.0-7.fc10 (2009-11169) | Nessus | Fedora Local Security Checks | 11/11/2009 | 1/11/2021 | critical |
67071 | CentOS 3 / 4 / 5 : libvorbis (CESA-2009:1561) | Nessus | CentOS Local Security Checks | 6/29/2013 | 1/4/2021 | critical |
69128 | Citrix Presentation Server 4.5 Code Execution | Nessus | Windows | 7/30/2013 | 11/15/2018 | critical |
17782 | DOCSIS Read-Write Community String Enabled in Non-DOCSIS Platforms | Nessus | CISCO | 1/10/2012 | 11/15/2018 | critical |
20173 | CA Multiple Products Message Queuing Multiple Remote Vulnerabilities | Nessus | Gain a shell remotely | 11/8/2005 | 12/28/2021 | critical |
31121 | SAPlpd < 6.29 Multiple Vulnerabilities | Nessus | Misc. | 2/20/2008 | 4/11/2022 | critical |
63450 | Flash Player <= 10.3.183.48 / 11.5.502.135 Buffer Overflow (APSB13-01) | Nessus | Windows | 1/9/2013 | 4/11/2022 | critical |
74903 | openSUSE Security Update : flash-player (openSUSE-SU-2013:0121-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
202028 | KB5040430: Windows 10 version 1809 / Windows Server 2019 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 8/16/2024 | critical |
202038 | KB5040438: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 8/16/2024 | critical |
226425 | Linux Distros Unpatched Vulnerability : CVE-2023-35853 | Nessus | Misc. | 3/5/2025 | 9/25/2025 | critical |
189632 | SUSE SLES12 Security Update : hawk2 (SUSE-SU-2021:0089-1) | Nessus | SuSE Local Security Checks | 1/26/2024 | 1/26/2024 | critical |
182533 | RHEL 9 : thunderbird (RHSA-2023:5435) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182551 | RHEL 8 : firefox (RHSA-2023:5426) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182555 | RHEL 8 : thunderbird (RHSA-2023:5438) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182776 | RHEL 8 : libvpx (RHSA-2023:5535) | Nessus | Red Hat Local Security Checks | 10/9/2023 | 11/7/2024 | high |
182782 | RHEL 8 : libvpx (RHSA-2023:5534) | Nessus | Red Hat Local Security Checks | 10/9/2023 | 11/7/2024 | high |
182960 | FreeBSD : chromium -- multiple vulnerabilities (07ee8c14-68f1-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 10/12/2023 | 11/1/2023 | high |
182995 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0298-1) | Nessus | SuSE Local Security Checks | 10/12/2023 | 10/12/2023 | high |
183686 | Fedora 37 : libvpx (2023-f696934fbf) | Nessus | Fedora Local Security Checks | 10/23/2023 | 11/14/2024 | high |
236224 | Alibaba Cloud Linux 3 : 0129: libvpx (ALINUX3-SA-2023:0129) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
165195 | RHEL 8 : webkit2gtk3 (RHSA-2022:6540) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | high |
168181 | Google Chrome < 107.0.5304.121 Vulnerability | Nessus | Windows | 11/24/2022 | 9/20/2023 | critical |
168241 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10221-1) | Nessus | SuSE Local Security Checks | 11/29/2022 | 9/20/2023 | critical |
169505 | Samba < 4.15.13 / 4.16.x < 4.16.8 / 4.17.x < 4.17.4 Multiple Vulnerabilities | Nessus | Misc. | 1/4/2023 | 9/11/2023 | critical |
203873 | Photon OS 3.0: Samba PHSA-2023-3.0-0603 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
141192 | Cisco IP Phones Web Server RCE and DOS (cisco-sa-voip-phones-rce-dos-rB6EeRXs) | Nessus | CISCO | 10/6/2020 | 5/25/2023 | critical |
158910 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0819-1) | Nessus | SuSE Local Security Checks | 3/15/2022 | 7/14/2023 | critical |
159126 | openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2022:0906-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 11/3/2023 | critical |
13321 | Solaris 8 (sparc) : 109326-24 | Nessus | Solaris Local Security Checks | 7/12/2004 | 1/14/2021 | critical |
34211 | Mac OS X 10.5.x < 10.5.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/16/2008 | 5/28/2024 | critical |
34319 | SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 5644) | Nessus | SuSE Local Security Checks | 10/1/2008 | 1/14/2021 | critical |
60476 | Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
170970 | Fedora 37 : chromium (2023-fd4786cc83) | Nessus | Fedora Local Security Checks | 2/3/2023 | 11/14/2024 | high |
172444 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Apache HTTP Server vulnerabilities (USN-5942-1) | Nessus | Ubuntu Local Security Checks | 3/10/2023 | 9/3/2025 | critical |
173202 | Amazon Linux 2 : httpd (ALAS-2023-1989) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 12/11/2024 | critical |
173873 | RHEL 8 : httpd:2.4 (RHSA-2023:1596) | Nessus | Red Hat Local Security Checks | 4/5/2023 | 11/7/2024 | critical |
174005 | Oracle Linux 9 : httpd / and / mod_http2 (ELSA-2023-1670) | Nessus | Oracle Linux Local Security Checks | 4/6/2023 | 10/24/2024 | critical |
174030 | RHEL 9 : httpd and mod_http2 (RHSA-2023:1670) | Nessus | Red Hat Local Security Checks | 4/8/2023 | 11/7/2024 | critical |
174587 | RHEL 9 : httpd and mod_http2 (RHSA-2023:1916) | Nessus | Red Hat Local Security Checks | 4/20/2023 | 11/7/2024 | critical |
175313 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2023-1805) | Nessus | Huawei Local Security Checks | 5/9/2023 | 9/29/2023 | critical |