167181 | CentOS 8 : rsync (CESA-2022:7793) | Nessus | CentOS Local Security Checks | 11/9/2022 | 10/5/2023 | critical |
167347 | SUSE SLED15 / SLES15 Security Update : git (SUSE-SU-2022:3931-1) | Nessus | SuSE Local Security Checks | 11/13/2022 | 7/14/2023 | high |
168011 | Ubuntu 22.10 : Git vulnerabilities (USN-5686-3) | Nessus | Ubuntu Local Security Checks | 11/21/2022 | 10/29/2024 | high |
168442 | Amazon Linux 2 : git (ALAS-2022-1886) | Nessus | Amazon Linux Local Security Checks | 12/7/2022 | 12/11/2024 | high |
169173 | Fedora 36 : git (2022-8b58806840) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
169372 | EulerOS Virtualization 2.10.0 : rsync (EulerOS-SA-2022-2916) | Nessus | Huawei Local Security Checks | 12/28/2022 | 9/11/2023 | critical |
169383 | EulerOS Virtualization 2.10.1 : zlib (EulerOS-SA-2022-2950) | Nessus | Huawei Local Security Checks | 12/28/2022 | 9/11/2023 | critical |
169392 | EulerOS Virtualization 2.10.1 : rsync (EulerOS-SA-2022-2942) | Nessus | Huawei Local Security Checks | 12/28/2022 | 9/11/2023 | critical |
128274 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-238-01) | Nessus | Slackware Local Security Checks | 8/27/2019 | 5/1/2024 | critical |
13719 | Fedora Core 1 : subversion-0.32.1-5 (2004-165) | Nessus | Fedora Local Security Checks | 7/23/2004 | 1/11/2021 | critical |
143689 | SUSE SLED15 / SLES15 Security Update : u-boot (SUSE-SU-2020:3161-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2024 | critical |
144684 | EulerOS 2.0 SP9 : nss (EulerOS-SA-2021-1030) | Nessus | Huawei Local Security Checks | 1/4/2021 | 1/31/2024 | critical |
14518 | GLSA-200406-07 : Subversion: Remote heap overflow | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | critical |
172265 | EulerOS 2.0 SP5 : git (EulerOS-SA-2023-1502) | Nessus | Huawei Local Security Checks | 3/8/2023 | 3/8/2023 | high |
174664 | FreeBSD : MySQL -- Multiple vulnerabilities (f504a8d2-e105-11ed-85f6-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 4/24/2023 | 4/24/2023 | critical |
179326 | RHEL 8 : firefox (RHSA-2023:4469) | Nessus | Red Hat Local Security Checks | 8/3/2023 | 11/7/2024 | critical |
184995 | Rocky Linux 9 : zlib (RLSA-2022:7314) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | critical |
186626 | macOS 14.x < 14.1.2 Multiple Vulnerabilities (HT214032) | Nessus | MacOS X Local Security Checks | 12/6/2023 | 6/14/2024 | high |
186908 | Apple iOS < 16.7.3 Multiple Vulnerabilities (HT214034) | Nessus | Mobile Devices | 12/14/2023 | 7/14/2025 | high |
186957 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-7716) | Nessus | Oracle Linux Local Security Checks | 12/15/2023 | 2/28/2024 | high |
186997 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:4827-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 2/28/2024 | high |
187277 | Fedora 39 : thunderbird (2023-7dee358171) | Nessus | Fedora Local Security Checks | 12/23/2023 | 11/14/2024 | high |
187413 | RHEL 8 : thunderbird (RHSA-2024:0005) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 11/7/2024 | high |
187415 | CentOS 7 : thunderbird (RHSA-2024:0027) | Nessus | CentOS Local Security Checks | 1/2/2024 | 1/30/2024 | high |
187745 | Oracle TimesTen < 11.2.2.8.65, 22.x < 22.1.1.5.0 Buffer Overflow (January 2023 CPU) | Nessus | Misc. | 1/9/2024 | 1/10/2024 | critical |
189361 | Apple iOS < 17.3 Multiple Vulnerabilities (HT214059) | Nessus | Mobile Devices | 1/23/2024 | 7/14/2025 | high |
194403 | RHEL 7 : thunderbird (RHSA-2024:0027) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
19463 | Mac OS X Multiple Vulnerabilities (Security Update 2005-007) | Nessus | MacOS X Local Security Checks | 8/18/2005 | 5/28/2024 | critical |
147683 | EulerOS Virtualization 2.9.0 : nss (EulerOS-SA-2021-1640) | Nessus | Huawei Local Security Checks | 3/11/2021 | 1/10/2024 | critical |
159140 | Debian DLA-2961-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | 3/22/2022 | 1/24/2025 | critical |
179408 | Microsoft Edge (Chromium) < 114.0.1823.106 / 115.0.1901.200 Multiple Vulnerabilities | Nessus | Windows | 8/7/2023 | 10/23/2023 | high |
241536 | AlmaLinux 8 : thunderbird (ALSA-2025:10246) | Nessus | Alma Linux Local Security Checks | 7/8/2025 | 7/11/2025 | critical |
242923 | FreeBSD : Mozilla -- Multiple vulnerabilities (67c6461f-685e-11f0-a12d-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 7/28/2025 | 7/28/2025 | critical |
171399 | Apple iOS < 16.3.1 Multiple Vulnerabilities (HT213635) | Nessus | Mobile Devices | 2/14/2023 | 7/14/2025 | high |
178752 | macOS 12.x < 12.6.8 Multiple Vulnerabilities (HT213844) | Nessus | MacOS X Local Security Checks | 7/24/2023 | 6/14/2024 | critical |
191943 | KB5035930: Windows Server 2012 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 3/12/2024 | 12/9/2024 | high |
13929 | Mandrake Linux Security Advisory : mod_frontpage (MDKSA-2002:021) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
139747 | Cisco Small Business RV110W Wireless-N VPN Firewall Static Default Credential (cisco-sa-rv110w-static-cred-BMTWBWTy) | Nessus | CISCO | 8/21/2020 | 3/29/2021 | critical |
146310 | SolarWinds Orion Platform < 2020.2.4 Multiple Vulnerabilities | Nessus | CGI abuses | 2/9/2021 | 1/26/2023 | critical |
147281 | NewStart CGSL MAIN 6.02 : nss Multiple Vulnerabilities (NS-SA-2021-0053) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 1/16/2024 | critical |
153393 | openSUSE 15 Security Update : nextcloud (openSUSE-SU-2021:1255-1) | Nessus | SuSE Local Security Checks | 9/15/2021 | 9/15/2021 | critical |
10270 | Stacheldraht Trojan Detection | Nessus | Backdoors | 1/28/2000 | 4/11/2022 | critical |
119367 | RHEL 7 : kubernetes (RHSA-2016:0351) | Nessus | Red Hat Local Security Checks | 12/4/2018 | 7/17/2024 | critical |
105740 | openSUSE Security Update : diffoscope (openSUSE-2018-19) | Nessus | SuSE Local Security Checks | 1/11/2018 | 1/19/2021 | critical |
11066 | Sun Sunsolve CD Pack sscd_suncourier.pl email Parameter Arbitrary Command Execution | Nessus | CGI abuses | 8/6/2002 | 1/19/2021 | critical |
41581 | SuSE 10 Security Update : Python (ZYPP Patch Number 5837) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
43876 | Adobe Reader < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02) | Nessus | Windows | 1/13/2010 | 6/8/2022 | critical |
51696 | SuSE 10 Security Update : acroread (ZYPP Patch Number 6803) | Nessus | SuSE Local Security Checks | 1/27/2011 | 6/8/2022 | critical |
55416 | Mac OS X 10.6.x < 10.6.8 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 6/24/2011 | 8/22/2018 | critical |
236216 | Alibaba Cloud Linux 3 : 0088: php:7.4 (ALINUX3-SA-2023:0088) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |