187133 | Google Chrome < 120.0.6099.129 Vulnerability | Nessus | MacOS X Local Security Checks | 12/20/2023 | 5/6/2024 | high |
187136 | Debian DSA-5581-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 12/20/2023 | 1/24/2025 | high |
187896 | RHEL 8 : libarchive (RHSA-2024:0146) | Nessus | Red Hat Local Security Checks | 1/10/2024 | 11/7/2024 | critical |
189148 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:0109-1) | Nessus | SuSE Local Security Checks | 1/18/2024 | 1/29/2024 | critical |
189171 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:0121-1) | Nessus | SuSE Local Security Checks | 1/18/2024 | 1/29/2024 | critical |
189269 | Fedora 39 : tigervnc / xorg-x11-server (2024-5762d637dd) | Nessus | Fedora Local Security Checks | 1/21/2024 | 11/14/2024 | critical |
189283 | CBL Mariner 2.0 Security Update: qt5-qtbase (CVE-2023-51714) | Nessus | MarinerOS Local Security Checks | 1/22/2024 | 2/10/2025 | critical |
189412 | RHCOS 4 : OpenShift Container Platform 4.12.21 (RHSA-2023:3545) | Nessus | Red Hat Local Security Checks | 1/24/2024 | 1/24/2024 | critical |
187544 | GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-41903) | Nessus | CGI abuses | 1/3/2024 | 1/3/2024 | critical |
18761 | Slackware 9.0 / 9.1 / current : mc (SSA:2004-136-01) | Nessus | Slackware Local Security Checks | 7/13/2005 | 1/14/2021 | critical |
18879 | FreeBSD : acroread5 -- mailListIsPdf() buffer overflow vulnerability (28e93883-539f-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
18887 | FreeBSD : sup -- format string vulnerability (2c5757f4-88bf-11d9-8720-0007e900f87b) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
236597 | Alibaba Cloud Linux 3 : 0027: samba (ALINUX3-SA-2023:0027) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
236669 | Alibaba Cloud Linux 3 : 0020: git (ALINUX3-SA-2023:0020) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
233995 | Photon OS 5.0: Rubygem PHSA-2025-5.0-0497 | Nessus | PhotonOS Local Security Checks | 4/8/2025 | 4/8/2025 | critical |
23874 | GLSA-200612-17 : GNU Radius: Format string vulnerability | Nessus | Gentoo Local Security Checks | 12/16/2006 | 1/6/2021 | critical |
24010 | RHEL 4 : xorg-x11 (RHSA-2007:0003) | Nessus | Red Hat Local Security Checks | 1/11/2007 | 1/14/2021 | critical |
44784 | Debian DSA-1919-1 : smarty - several vulnerabilities | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | critical |
44804 | Debian DSA-1939-1 : libvorbis - several vulnerabilities | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | critical |
44868 | Mandriva Linux Security Advisory : php (MDVSA-2010:045) | Nessus | Mandriva Local Security Checks | 2/24/2010 | 1/6/2021 | critical |
44934 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6562) | Nessus | SuSE Local Security Checks | 3/1/2010 | 1/14/2021 | critical |
44956 | RHEL 5 : systemtap (RHSA-2010:0124) | Nessus | Red Hat Local Security Checks | 3/2/2010 | 11/4/2024 | critical |
43841 | RHEL 4 : Sun Java Runtime in Satellite Server (RHSA-2008:0636) | Nessus | Red Hat Local Security Checks | 1/10/2010 | 1/14/2021 | critical |
45423 | IBM WebSphere Application Server 6.1 < 6.1.0.13 Multiple Vulnerabilities | Nessus | Web Servers | 4/5/2010 | 8/6/2018 | critical |
45520 | Mandriva Linux Security Advisory : firefox (MDVSA-2010:070-1) | Nessus | Mandriva Local Security Checks | 4/14/2010 | 1/6/2021 | critical |
45567 | Mandriva Linux Security Advisory : clamav (MDVSA-2010:082-1) | Nessus | Mandriva Local Security Checks | 4/19/2010 | 1/6/2021 | critical |
45622 | SuSE 10 Security Update : ClamAV (ZYPP Patch Number 6983) | Nessus | SuSE Local Security Checks | 4/26/2010 | 1/14/2021 | critical |
44603 | HP-UX PHSS_40368 : HP Network Node Manager (NNM), Remote Execution of Arbitrary Commands (HPSBMA02484 SSRT090076 rev.1) | Nessus | HP-UX Local Security Checks | 2/15/2010 | 1/11/2021 | critical |
44782 | Debian DSA-1917-1 : mimetex - several vulnerabilities | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | critical |
43361 | HP-UX PHSS_39640 : HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code (HPSBMA02416 SSRT090008 rev.5) | Nessus | HP-UX Local Security Checks | 12/21/2009 | 1/11/2021 | critical |
43380 | openSUSE Security Update : htmldoc (htmldoc-1682) | Nessus | SuSE Local Security Checks | 12/22/2009 | 1/14/2021 | critical |
46217 | SuSE9 Security Update : Apache 2 (YOU Patch Number 12613) | Nessus | SuSE Local Security Checks | 5/4/2010 | 1/14/2021 | critical |
46261 | HP-UX PHSS_40705 : s700_800 11.11 OV NNM7.01 Intermediate Patch 13 | Nessus | HP-UX Local Security Checks | 5/10/2010 | 1/11/2021 | critical |
44368 | openSUSE Security Update : libthai (libthai-1808) | Nessus | SuSE Local Security Checks | 2/2/2010 | 1/14/2021 | critical |
44419 | MS10-009: Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (974145) | Nessus | Windows : Microsoft Bulletins | 2/9/2010 | 8/5/2020 | critical |
44058 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : libthai vulnerability (USN-887-1) | Nessus | Ubuntu Local Security Checks | 1/19/2010 | 9/19/2019 | critical |
44093 | SuSE 10 Security Update : Kerberos 5 (ZYPP Patch Number 6775) | Nessus | SuSE Local Security Checks | 1/20/2010 | 1/14/2021 | critical |
164155 | Google Chrome < 104.0.5112.101 Multiple Vulnerabilities | Nessus | Windows | 8/16/2022 | 10/25/2023 | high |
164241 | Debian DSA-5210-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 8/17/2022 | 12/6/2022 | high |
164260 | Debian dla-3073 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 8/18/2022 | 1/22/2025 | high |
164274 | Oracle Primavera Unifier Unsupported Version Detection | Nessus | CGI abuses | 8/18/2022 | 10/23/2024 | critical |
164476 | openSUSE 15 Security Update : python-Django (openSUSE-SU-2022:10103-1) | Nessus | SuSE Local Security Checks | 8/28/2022 | 12/6/2022 | high |
164498 | RHEL 8 : systemd (RHSA-2022:6206) | Nessus | Red Hat Local Security Checks | 8/30/2022 | 11/7/2024 | critical |
175527 | EulerOS 2.0 SP9 : apr (EulerOS-SA-2023-1859) | Nessus | Huawei Local Security Checks | 5/13/2023 | 12/25/2023 | critical |
175570 | Debian DSA-5400-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 5/13/2023 | 1/24/2025 | high |
175675 | Debian dla-3421 : thunderbird - security update | Nessus | Debian Local Security Checks | 5/15/2023 | 1/22/2025 | high |
175731 | EulerOS Virtualization 2.10.0 : curl (EulerOS-SA-2023-1931) | Nessus | Huawei Local Security Checks | 5/15/2023 | 5/15/2023 | critical |
175772 | EulerOS Virtualization 2.10.1 : libarchive (EulerOS-SA-2023-1890) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | critical |
175774 | EulerOS Virtualization 2.10.1 : libtiff (EulerOS-SA-2023-1905) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | high |
176778 | EulerOS Virtualization 2.11.0 : libarchive (EulerOS-SA-2023-2097) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | critical |