164196 | FreeBSD : chromium -- multiple vulnerabilities (f12368a8-1e05-11ed-a1ef-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 8/17/2022 | 3/23/2023 | high |
218970 | Linux Distros Unpatched Vulnerability : CVE-2015-4760 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | critical |
44121 | Slackware 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / current : php (SSA:2010-024-02) | Nessus | Slackware Local Security Checks | 1/25/2010 | 1/14/2021 | critical |
87473 | Firefox ESR < 38.5 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 12/17/2015 | 11/20/2019 | critical |
87476 | Firefox < 43 Multiple Vulnerabilities | Nessus | Windows | 12/17/2015 | 11/20/2019 | critical |
77551 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20140903) | Nessus | Scientific Linux Local Security Checks | 9/5/2014 | 1/14/2021 | critical |
235949 | Alibaba Cloud Linux 3 : 0010: fence-agents (ALINUX3-SA-2025:0010) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
187765 | CentOS 7 : plexus-archiver (RHSA-2023:6886) | Nessus | CentOS Local Security Checks | 1/9/2024 | 1/9/2024 | critical |
33850 | Unix Operating System Unsupported Version Detection | Nessus | General | 8/8/2008 | 9/23/2025 | critical |
204971 | OSGeo GeoTools RCE (CVE-2024-36404) | Nessus | CGI abuses | 8/2/2024 | 10/7/2024 | critical |
208673 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozjs78 (SUSE-SU-2024:3554-1) | Nessus | SuSE Local Security Checks | 10/10/2024 | 10/10/2024 | critical |
210386 | Oracle Linux 8 : xmlrpc-c (ELSA-2024-8859) | Nessus | Oracle Linux Local Security Checks | 11/6/2024 | 9/11/2025 | critical |
210607 | RockyLinux 8 : xmlrpc-c (RLSA-2024:8859) | Nessus | Rocky Linux Local Security Checks | 11/8/2024 | 11/8/2024 | critical |
210656 | EulerOS 2.0 SP10 : xmlrpc-c (EulerOS-SA-2024-2899) | Nessus | Huawei Local Security Checks | 11/8/2024 | 11/8/2024 | critical |
210680 | EulerOS 2.0 SP9 : expat (EulerOS-SA-2024-2827) | Nessus | Huawei Local Security Checks | 11/8/2024 | 3/21/2025 | critical |
212629 | EulerOS 2.0 SP12 : xmlrpc-c (EulerOS-SA-2024-2961) | Nessus | Huawei Local Security Checks | 12/12/2024 | 12/12/2024 | critical |
212634 | EulerOS 2.0 SP11 : expat (EulerOS-SA-2024-2980) | Nessus | Huawei Local Security Checks | 12/12/2024 | 3/21/2025 | critical |
214172 | EulerOS 2.0 SP9 : xmlrpc-c (EulerOS-SA-2025-1067) | Nessus | Huawei Local Security Checks | 1/14/2025 | 1/14/2025 | critical |
216474 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.103003) | Nessus | Misc. | 2/19/2025 | 2/19/2025 | critical |
241345 | Zyxel Router Command Injection | Nessus | CGI abuses | 7/4/2025 | 7/4/2025 | critical |
205458 | KB5041571: Windows 11 Version 24H2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
205463 | KB5041847: Windows Server 2008 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
205464 | KB5041850: Windows Server 2008 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
205611 | Security Update for Microsoft Project RCE (August 2024) | Nessus | Windows | 8/15/2024 | 8/16/2024 | high |
89722 | SUSE SLED11 Security Update : compat-openssl097g (SUSE-SU-2016:0631-1) (DROWN) | Nessus | SuSE Local Security Checks | 3/7/2016 | 1/6/2021 | critical |
92116 | Fedora 23 : community-mysql (2016-7c48036d73) | Nessus | Fedora Local Security Checks | 7/14/2016 | 1/11/2021 | critical |
205423 | Sunhillo SureLine < 8.7.0.1.1 Unauthenticated OS Command Injection (CVE-2021-36380) | Nessus | CGI abuses | 8/13/2024 | 8/13/2024 | critical |
214048 | SUSE SLES15 Security Update : redis (SUSE-SU-2025:0081-1) | Nessus | SuSE Local Security Checks | 1/14/2025 | 9/8/2025 | critical |
214612 | Amazon Linux 2023 : redis6, redis6-devel (ALAS2023-2025-818) | Nessus | Amazon Linux Local Security Checks | 1/24/2025 | 9/8/2025 | critical |
214398 | Debian dla-4025 : redis - security update | Nessus | Debian Local Security Checks | 1/20/2025 | 9/8/2025 | critical |
214488 | RHEL 9 : redis:7 (RHSA-2025:0566) | Nessus | Red Hat Local Security Checks | 1/22/2025 | 9/8/2025 | critical |
214515 | RHEL 8 : redis:6 (RHSA-2025:0640) | Nessus | Red Hat Local Security Checks | 1/23/2025 | 9/8/2025 | critical |
55162 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 4715) | Nessus | SuSE Local Security Checks | 6/16/2011 | 1/19/2021 | critical |
64169 | SuSE 11.2 Security Update : OpenJDK (SAT Patch Number 6987) | Nessus | SuSE Local Security Checks | 1/25/2013 | 6/10/2025 | critical |
75836 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0637-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
87322 | Xerox ColorQube 92XX Multiple OpenSSL Vulnerabilities (XRX15AD) (FREAK) (GHOST) (POODLE) | Nessus | Misc. | 12/11/2015 | 11/20/2019 | critical |
10987 | Cisco Malformed SNMP Message Handling DoS (CSCdw67458) | Nessus | CISCO | 6/5/2002 | 6/27/2018 | critical |
180470 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.4 (RHSA-2023:4909) | Nessus | Red Hat Local Security Checks | 9/4/2023 | 11/7/2024 | critical |
182867 | Oracle Linux 7 : python-reportlab (ELSA-2023-5616) | Nessus | Oracle Linux Local Security Checks | 10/10/2023 | 9/9/2025 | critical |
183421 | AlmaLinux 8 : python-reportlab (ALSA-2023:5790) | Nessus | Alma Linux Local Security Checks | 10/19/2023 | 10/19/2023 | critical |
184039 | RHEL 8 : firefox (RHSA-2023:6185) | Nessus | Red Hat Local Security Checks | 10/30/2023 | 11/7/2024 | critical |
194586 | Fedora 40 : python-reportlab (2024-dc844d0669) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/15/2024 | critical |
177986 | Fedora 38 : firefox (2023-b9b15ebaad) | Nessus | Fedora Local Security Checks | 7/5/2023 | 11/14/2024 | high |
162800 | Oracle Linux 9 : thunderbird (ELSA-2022-4892) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 10/22/2024 | critical |
207485 | Fedora 39 : python3.8 (2024-f652468298) | Nessus | Fedora Local Security Checks | 9/20/2024 | 9/24/2025 | high |
242769 | NewStart CGSL MAIN 7.02 : tracker-miners Multiple Vulnerabilities (NS-SA-2025-0139) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | high |
210717 | Oracle Linux 7 : firefox (ELSA-2024-8727) | Nessus | Oracle Linux Local Security Checks | 11/9/2024 | 9/11/2025 | high |
212584 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:4050-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 12/12/2024 | high |
80226 | Centreon GetXMLTrapsForVendor.php 'mnftr_id' Parameter SQLi | Nessus | CGI abuses | 12/23/2014 | 5/14/2025 | critical |
86332 | Fedora 21 : qemu-2.1.3-11.fc21 (2015-16368) | Nessus | Fedora Local Security Checks | 10/12/2015 | 1/11/2021 | critical |