165914 | EulerOS Virtualization 3.0.6.6 : polkit (EulerOS-SA-2022-2527) | Nessus | Huawei Local Security Checks | 10/9/2022 | 1/12/2023 | high |
101069 | Fedora 24 : glibc (2017-698daef73c) (Stack Clash) | Nessus | Fedora Local Security Checks | 6/28/2017 | 1/6/2021 | high |
10652 | cfingerd < 1.4.4 Multiple Vulnerabilities | Nessus | Misc. | 4/16/2001 | 11/15/2018 | critical |
143717 | SUSE SLES12 Security Update : gdm (SUSE-SU-2020:3614-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2024 | medium |
36060 | HP-UX PHCO_39124 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 3/31/2009 | 1/11/2021 | medium |
80445 | Debian DSA-3124-1 : otrs2 - security update | Nessus | Debian Local Security Checks | 1/12/2015 | 1/11/2021 | medium |
58136 | Debian DSA-2419-1 : puppet - several vulnerabilities | Nessus | Debian Local Security Checks | 2/28/2012 | 1/11/2021 | medium |
79265 | Fedora 21 : kde-workspace-4.11.14-1.fc21 (2014-14895) | Nessus | Fedora Local Security Checks | 11/17/2014 | 1/11/2021 | high |
132875 | Debian DSA-4602-1 : xen - security update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Debian Local Security Checks | 1/15/2020 | 5/27/2024 | critical |
25820 | Firefox < 2.0.0.6 Multiple Vulnerabilities | Nessus | Windows | 7/31/2007 | 7/16/2018 | high |
148510 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1180-1) | Nessus | SuSE Local Security Checks | 4/14/2021 | 5/24/2021 | high |
148521 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1179-1) | Nessus | SuSE Local Security Checks | 4/14/2021 | 5/24/2021 | high |
148531 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1182-1) | Nessus | SuSE Local Security Checks | 4/14/2021 | 5/24/2021 | high |
73869 | Debian DSA-2924-1 : icedove - security update | Nessus | Debian Local Security Checks | 5/6/2014 | 1/11/2021 | critical |
121631 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20190204) | Nessus | Scientific Linux Local Security Checks | 2/7/2019 | 6/24/2024 | critical |
150065 | CentOS 8 : dotnet3.1 (CESA-2021:2037) | Nessus | CentOS Local Security Checks | 5/30/2021 | 11/28/2024 | high |
79626 | AIX Java Advisory : java_oct2014_advisory.asc (POODLE) | Nessus | AIX Local Security Checks | 11/28/2014 | 6/26/2023 | critical |
70888 | ESXi 5.1 < Build 911593 Multiple Vulnerabilities (remote check) | Nessus | Misc. | 11/13/2013 | 9/24/2019 | high |
54835 | Fedora 13 : systemtap-1.4-6.fc13 (2011-7289) | Nessus | Fedora Local Security Checks | 5/27/2011 | 1/11/2021 | high |
93171 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:1709-1) | Nessus | SuSE Local Security Checks | 8/29/2016 | 1/6/2021 | high |
50646 | RHEL 5 / 6 : systemtap (RHSA-2010:0894) | Nessus | Red Hat Local Security Checks | 11/18/2010 | 1/14/2021 | high |
68147 | Oracle Linux 4 : systemtap (ELSA-2010-0895) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | high |
91241 | Amazon Linux AMI : kernel (ALAS-2016-703) | Nessus | Amazon Linux Local Security Checks | 5/19/2016 | 4/11/2019 | high |
93557 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20160915) | Nessus | Scientific Linux Local Security Checks | 9/16/2016 | 1/14/2021 | high |
93709 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2016-0134) | Nessus | OracleVM Local Security Checks | 9/26/2016 | 1/4/2021 | high |
50809 | CentOS 5 : systemtap (CESA-2010:0894) | Nessus | CentOS Local Security Checks | 11/24/2010 | 1/4/2021 | high |
109447 | Scientific Linux Security Update : glibc on SL7.x x86_64 (20180410) | Nessus | Scientific Linux Local Security Checks | 5/1/2018 | 10/16/2024 | critical |
92782 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2016-0094) | Nessus | OracleVM Local Security Checks | 8/8/2016 | 1/4/2021 | medium |
153176 | Citrix ADM Authentication Bypass (CTX247738) | Nessus | CGI abuses | 9/9/2021 | 9/13/2021 | critical |
52624 | Fedora 15 : logwatch-7.3.6-66.20110203svn25.fc15 (2011-2396) | Nessus | Fedora Local Security Checks | 3/11/2011 | 1/11/2021 | critical |
90606 | FreeBSD : ansible -- use of predictable paths in lxc_container (253c6889-06f0-11e6-925f-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 4/21/2016 | 1/4/2021 | high |
92923 | FreeBSD : FreeBSD -- Buffer overflow in keyboard driver (7bbc0e8c-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 8/12/2016 | 1/4/2021 | high |
72930 | MS14-012: Cumulative Security Update for Internet Explorer (2925418) | Nessus | Windows : Microsoft Bulletins | 3/11/2014 | 5/7/2025 | high |
151890 | Debian DSA-4941-1 : linux - security update | Nessus | Debian Local Security Checks | 7/21/2021 | 1/24/2025 | high |
73844 | Debian DSA-2918-1 : iceweasel - security update | Nessus | Debian Local Security Checks | 5/3/2014 | 1/11/2021 | critical |
161004 | CentOS 8 : container-tools:3.0 (CESA-2022:2143) | Nessus | CentOS Local Security Checks | 5/11/2022 | 10/27/2023 | high |
72433 | MS14-010: Cumulative Security Update for Internet Explorer (2909921) | Nessus | Windows : Microsoft Bulletins | 2/12/2014 | 5/7/2025 | high |
3513 | Mozilla Thunderbird < 1.5.0.2 or 1.0.8 Multiple Vulnerabilities (deprecated) | Nessus Network Monitor | SMTP Clients | 8/18/2004 | 3/6/2019 | medium |
3514 | Mozilla Firefox < 1.7.13 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 8/18/2004 | 3/6/2019 | medium |
179764 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-038) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 12/11/2024 | critical |
181439 | AlmaLinux 9 : kpatch-patch (ALSA-2023:5093) | Nessus | Alma Linux Local Security Checks | 9/14/2023 | 3/31/2025 | high |
178535 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-251) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 3/31/2025 | critical |
31155 | FreeBSD : mozilla -- multiple vulnerabilities (810a5197-e0d9-11dc-891a-02061b08fc24) | Nessus | FreeBSD Local Security Checks | 2/25/2008 | 1/6/2021 | high |
193080 | Zoom Client for Meetings < 5.17.10 Vulnerability (ZSB-24012) | Nessus | MacOS X Local Security Checks | 4/9/2024 | 8/1/2025 | medium |
188934 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2843) | Nessus | Huawei Local Security Checks | 1/16/2024 | 3/31/2025 | high |
111203 | SUSE SLED12 / SLES12 Security Update : shadow (SUSE-SU-2018:1997-1) | Nessus | SuSE Local Security Checks | 7/20/2018 | 9/3/2024 | high |
128677 | SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2019:2347-1) | Nessus | SuSE Local Security Checks | 9/11/2019 | 8/21/2020 | high |
118276 | SUSE SLES12 Security Update : shadow (SUSE-SU-2018:1997-2) | Nessus | SuSE Local Security Checks | 10/22/2018 | 2/4/2022 | high |
206974 | Security Updates for Microsoft Dynamics 365 Business Central (September 2024) | Nessus | Windows : Microsoft Bulletins | 9/11/2024 | 4/10/2025 | critical |
136657 | SUSE SLES12 Security Update : syslog-ng (SUSE-SU-2020:1221-1) | Nessus | SuSE Local Security Checks | 5/15/2020 | 3/12/2024 | high |