174361 | Fedora 36 : ghostscript (2023-366850fc87) | Nessus | Fedora Local Security Checks | 4/15/2023 | 11/14/2024 | critical |
174383 | Oracle Linux 8 : firefox (ELSA-2023-1787) | Nessus | Oracle Linux Local Security Checks | 4/15/2023 | 10/22/2024 | high |
184079 | Atlassian Confluence < 7.19.16 / 8.x < 8.3.4 / 8.4.x < 8.4.4 / 8.5.x < 8.5.3 / 8.6.x < 8.6.1 (CONFSERVER-93142) | Nessus | CGI abuses | 10/31/2023 | 6/5/2024 | critical |
186819 | Atlassian Confluence < Companion-2.0.0 / < Companion-2.0.1 (CONFSERVER-93518) | Nessus | CGI abuses | 12/13/2023 | 12/14/2023 | critical |
198163 | Google Chrome < 125.0.6422.141 Multiple Vulnerabilities | Nessus | Windows | 5/30/2024 | 12/27/2024 | high |
198292 | Fedora 40 : chromium (2024-bb52629e6c) | Nessus | Fedora Local Security Checks | 6/2/2024 | 1/1/2025 | high |
200060 | Microsoft Edge (Chromium) < 125.0.2535.85 Multiple Vulnerabilities | Nessus | Windows | 6/3/2024 | 1/1/2025 | high |
201222 | Fedora 39 : emacs (2024-3fedeba41f) | Nessus | Fedora Local Security Checks | 7/2/2024 | 7/2/2024 | critical |
257928 | Linux Distros Unpatched Vulnerability : CVE-2023-29583 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
32164 | Solaris 10 (sparc) : 127127-11 (deprecated) | Nessus | Solaris Local Security Checks | 5/9/2008 | 1/26/2022 | critical |
32170 | Solaris 10 (x86) : 127128-11 (deprecated) | Nessus | Solaris Local Security Checks | 5/9/2008 | 1/26/2022 | critical |
33287 | Slackware 11.0 / 12.0 / 12.1 / current : ruby (SSA:2008-179-01) | Nessus | Slackware Local Security Checks | 7/2/2008 | 1/14/2021 | critical |
33398 | Slackware 12.1 / current : xorg-server (SSA:2008-183-01) | Nessus | Slackware Local Security Checks | 7/8/2008 | 1/14/2021 | critical |
33491 | Debian DSA-1607-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 7/15/2008 | 1/4/2021 | critical |
34302 | openSUSE 10 Security Update : xgl (xgl-5526) | Nessus | SuSE Local Security Checks | 9/28/2008 | 1/14/2021 | critical |
48968 | SSH Malformed Packet Vulnerabilities - Cisco Systems | Nessus | CISCO | 9/1/2010 | 11/15/2018 | critical |
60434 | Scientific Linux Security Update : firefox on SL 5.2 i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
64876 | TWiki < 5.1.4 MAKETEXT Variable Tilde Character Command Injection | Nessus | CGI abuses | 2/25/2013 | 5/14/2025 | critical |
65714 | RHEL 6 : pixman (RHSA-2013:0687) | Nessus | Red Hat Local Security Checks | 3/28/2013 | 4/15/2025 | critical |
66408 | Adobe ColdFusion Authentication Bypass (APSB13-13) (intrusive check) | Nessus | CGI abuses | 5/14/2013 | 1/19/2021 | high |
66438 | RHEL 5 / 6 : thunderbird (RHSA-2013:0821) | Nessus | Red Hat Local Security Checks | 5/15/2013 | 4/25/2023 | critical |
66443 | Ubuntu 12.04 LTS / 12.10 / 13.04 : thunderbird vulnerabilities (USN-1823-1) | Nessus | Ubuntu Local Security Checks | 5/15/2013 | 3/8/2022 | critical |
204951 | RHEL 8 : emacs (RHSA-2024:4971) | Nessus | Red Hat Local Security Checks | 8/1/2024 | 11/8/2024 | critical |
206691 | FreeBSD : qt5-webengine -- Multiple vulnerabilities (66907dab-6bb2-11ef-b813-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 9/6/2024 | 12/31/2024 | high |
206802 | RHEL 9 : emacs (RHSA-2024:6510) | Nessus | Red Hat Local Security Checks | 9/9/2024 | 11/8/2024 | critical |
206989 | AlmaLinux 9 : emacs (ALSA-2024:6510) | Nessus | Alma Linux Local Security Checks | 9/11/2024 | 9/11/2024 | critical |
207192 | EulerOS 2.0 SP10 : emacs (EulerOS-SA-2024-2412) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | critical |
208375 | EulerOS 2.0 SP11 : emacs (EulerOS-SA-2024-2578) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
209776 | EulerOS Virtualization 2.12.0 : emacs (EulerOS-SA-2024-2767) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | critical |
200747 | Fedora 40 : composer (2024-9ed24c98cd) | Nessus | Fedora Local Security Checks | 6/19/2024 | 8/7/2024 | high |
201854 | Slackware Linux 15.0 / current netatalk Multiple Vulnerabilities (SSA:2024-185-01) | Nessus | Slackware Local Security Checks | 7/3/2024 | 8/8/2024 | critical |
14026 | Mandrake Linux Security Advisory : sendmail (MDKSA-2003:042-1) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
161472 | Debian DLA-3020-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | 5/24/2022 | 1/24/2025 | critical |
171622 | Debian DSA-5352-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2/18/2023 | 1/24/2025 | high |
171801 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-0902) | Nessus | Oracle Linux Local Security Checks | 2/22/2023 | 10/22/2024 | high |
176396 | Rocky Linux 9 : pcs (RLSA-2023:2652) | Nessus | Rocky Linux Local Security Checks | 5/25/2023 | 5/29/2023 | critical |
67233 | Shockwave Player <= 12.0.2.122 Memory Corruption (APSB13-18) | Nessus | Windows | 7/10/2013 | 11/27/2019 | critical |
67708 | Oracle Linux 5 : net-snmp (ELSA-2008-0529) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | critical |
69246 | CentOS 5 / 6 : thunderbird (CESA-2013:1142) | Nessus | CentOS Local Security Checks | 8/8/2013 | 1/4/2021 | critical |
69257 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130807) | Nessus | Scientific Linux Local Security Checks | 8/8/2013 | 1/14/2021 | critical |
69277 | Debian DSA-2735-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 8/9/2013 | 1/11/2021 | critical |
69457 | SuSE 11.3 Security Update : libpixman (SAT Patch Number 8119) | Nessus | SuSE Local Security Checks | 8/23/2013 | 1/19/2021 | critical |
190239 | Fortinet Fortigate Format String Bug in fgfmd (FG-IR-24-029) | Nessus | Firewalls | 2/8/2024 | 10/28/2024 | critical |
190638 | Fedora 39 : libgit2 (2024-92bac3b909) | Nessus | Fedora Local Security Checks | 2/17/2024 | 11/14/2024 | critical |
190642 | Fedora 39 : libgit2_1.6 (2024-605004a28e) | Nessus | Fedora Local Security Checks | 2/17/2024 | 11/14/2024 | critical |
190714 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : NPM IP vulnerability (USN-6643-1) | Nessus | Ubuntu Local Security Checks | 2/19/2024 | 8/27/2024 | critical |
226100 | Linux Distros Unpatched Vulnerability : CVE-2023-51887 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | critical |
235369 | FreeBSD : chromium -- multiple security fixes (e195e915-2a43-11f0-8cb5-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 5/6/2025 | 5/6/2025 | critical |
235429 | openSUSE 15 Security Update : chromium (openSUSE-SU-2025:0145-1) | Nessus | SuSE Local Security Checks | 5/7/2025 | 5/7/2025 | critical |
211671 | PHP 8.2.x < 8.2.26 Multiple Vulnerabilities | Nessus | CGI abuses | 11/21/2024 | 5/26/2025 | critical |