217705 | Linux Distros Unpatched Vulnerability : CVE-2012-3381 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
217727 | Linux Distros Unpatched Vulnerability : CVE-2012-2934 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
21773 | GLSA-200606-27 : Mutt: Buffer overflow | Nessus | Gentoo Local Security Checks | 6/29/2006 | 1/6/2021 | high |
21774 | GLSA-200606-28 : Horde Web Application Framework: XSS vulnerability | Nessus | Gentoo Local Security Checks | 6/29/2006 | 1/6/2021 | medium |
217757 | Linux Distros Unpatched Vulnerability : CVE-2012-3430 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
217759 | Linux Distros Unpatched Vulnerability : CVE-2012-4544 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
217805 | Linux Distros Unpatched Vulnerability : CVE-2013-0423 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
217806 | Linux Distros Unpatched Vulnerability : CVE-2013-0748 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
217807 | Linux Distros Unpatched Vulnerability : CVE-2013-1999 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
217816 | Linux Distros Unpatched Vulnerability : CVE-2013-1685 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
217821 | Linux Distros Unpatched Vulnerability : CVE-2013-1686 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
217827 | Linux Distros Unpatched Vulnerability : CVE-2013-0433 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
217829 | Linux Distros Unpatched Vulnerability : CVE-2013-1986 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
217838 | Linux Distros Unpatched Vulnerability : CVE-2013-2195 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
217844 | Linux Distros Unpatched Vulnerability : CVE-2013-2236 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
217860 | Linux Distros Unpatched Vulnerability : CVE-2013-0873 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
217863 | Linux Distros Unpatched Vulnerability : CVE-2013-0272 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
217875 | Linux Distros Unpatched Vulnerability : CVE-2013-0769 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
186912 | LibreOffice 7.5 < 7.5.9 / 7.6 < 7.6.4 Arbitrary Script Execution (Windows) | Nessus | Windows | 12/14/2023 | 5/17/2024 | high |
191616 | Amazon Linux 2023 : aspnetcore-runtime-6.0, aspnetcore-targeting-pack-6.0, dotnet (ALAS2023-2024-545) | Nessus | Amazon Linux Local Security Checks | 3/6/2024 | 12/11/2024 | high |
203302 | Photon OS 4.0: Etcd PHSA-2023-4.0-0398 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | medium |
111332 | Oracle JDeveloper Information Disclosure Vulnerability (July 2018 CPU) | Nessus | Misc. | 7/25/2018 | 4/11/2022 | high |
111337 | Amazon Linux AMI : kernel (ALAS-2018-1046) | Nessus | Amazon Linux Local Security Checks | 7/26/2018 | 3/26/2025 | medium |
111349 | Ubuntu 14.04 LTS / 16.04 LTS : Tomcat vulnerabilities (USN-3723-1) | Nessus | Ubuntu Local Security Checks | 7/26/2018 | 8/27/2024 | high |
111381 | Xen Project Local Security Bypass Vulnerability (XSA-266) | Nessus | Misc. | 7/27/2018 | 6/3/2021 | critical |
111383 | Google Chrome < 68.0.3440.75 Multiple Vulnerabilities | Nessus | Windows | 7/27/2018 | 4/11/2022 | high |
111386 | VMware Horizon View Agent 7.x < 7.5.1 Local Information Disclosure Vulnerability (VMSA-2018-0018) | Nessus | Windows | 7/27/2018 | 1/10/2020 | high |
111392 | Debian DLA-1451-1 : wireshark security update | Nessus | Debian Local Security Checks | 7/30/2018 | 9/2/2024 | high |
111404 | FreeBSD : OpenJPEG -- multiple vulnerabilities (11dc3890-0e64-11e8-99b0-d017c2987f9a) | Nessus | FreeBSD Local Security Checks | 7/30/2018 | 9/2/2024 | critical |
111410 | FreeBSD : lshell -- Multiple security issues (f353525a-d8b8-11e6-a071-001e67f15f5a) | Nessus | FreeBSD Local Security Checks | 7/30/2018 | 11/10/2018 | high |
111411 | GLSA-201807-03 : ZNC:Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 7/30/2018 | 9/2/2024 | medium |
111413 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2018-208-01) (Spectre) | Nessus | Slackware Local Security Checks | 7/30/2018 | 9/2/2024 | medium |
111417 | openSUSE Security Update : openssh (openSUSE-2018-765) | Nessus | SuSE Local Security Checks | 7/30/2018 | 9/2/2024 | high |
111442 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2093-1) | Nessus | SuSE Local Security Checks | 7/30/2018 | 9/2/2024 | medium |
111443 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2094-1) | Nessus | SuSE Local Security Checks | 7/30/2018 | 9/2/2024 | medium |
111452 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2103-1) | Nessus | SuSE Local Security Checks | 7/30/2018 | 8/30/2024 | medium |
111453 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2104-1) | Nessus | SuSE Local Security Checks | 7/30/2018 | 8/30/2024 | medium |
111459 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2110-1) | Nessus | SuSE Local Security Checks | 7/30/2018 | 8/30/2024 | medium |
111463 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2114-1) | Nessus | SuSE Local Security Checks | 7/30/2018 | 8/30/2024 | medium |
111470 | Fedora 27 : 5:mutt (2018-502e31a658) | Nessus | Fedora Local Security Checks | 8/2/2018 | 8/30/2024 | critical |
111471 | Fedora 27 : polkit (2018-83df5dc658) | Nessus | Fedora Local Security Checks | 8/2/2018 | 8/30/2024 | medium |
111477 | Fedora 27 : 1:java-1.8.0-openjdk (2018-d4bfa98f6a) | Nessus | Fedora Local Security Checks | 8/2/2018 | 1/6/2021 | high |
111506 | SUSE SLED12 / SLES12 Security Update : gdk-pixbuf (SUSE-SU-2018:2145-1) | Nessus | SuSE Local Security Checks | 8/2/2018 | 8/27/2024 | medium |
111511 | Ubuntu 18.04 LTS : Django vulnerability (USN-3726-1) | Nessus | Ubuntu Local Security Checks | 8/2/2018 | 8/27/2024 | medium |
111519 | Debian DLA-1455-1 : mutt security update | Nessus | Debian Local Security Checks | 8/3/2018 | 8/27/2024 | critical |
111521 | Debian DSA-4260-1 : libmspack - security update | Nessus | Debian Local Security Checks | 8/3/2018 | 8/27/2024 | high |
111524 | Slackware 14.0 / 14.1 / 14.2 / current : lftp (SSA:2018-214-01) | Nessus | Slackware Local Security Checks | 8/3/2018 | 8/27/2024 | medium |
111525 | SUSE SLED12 / SLES12 Security Update : libtirpc (SUSE-SU-2018:2171-1) | Nessus | SuSE Local Security Checks | 8/3/2018 | 1/13/2021 | high |
111551 | Amazon Linux 2 : kernel (ALAS-2018-1051) | Nessus | Amazon Linux Local Security Checks | 8/7/2018 | 8/26/2024 | medium |
111556 | Debian DLA-1460-1 : libmspack security update | Nessus | Debian Local Security Checks | 8/7/2018 | 8/26/2024 | high |