171571 | Debian dla-3319 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2/16/2023 | 1/22/2025 | high |
17158 | Knox Arkeia Backup Client Type 77 Request Processing Buffer Remote Overflow | Nessus | Gain a shell remotely | 2/21/2005 | 11/15/2018 | critical |
171629 | Fedora 37 : clamav (2023-d686b8d48f) | Nessus | Fedora Local Security Checks | 2/18/2023 | 11/14/2024 | critical |
171647 | RHEL 8 : firefox (RHSA-2023:0805) | Nessus | Red Hat Local Security Checks | 2/20/2023 | 11/7/2024 | high |
171655 | RHEL 9 : thunderbird (RHSA-2023:0823) | Nessus | Red Hat Local Security Checks | 2/20/2023 | 11/7/2024 | high |
171662 | RHEL 7 : thunderbird (RHSA-2023:0817) | Nessus | Red Hat Local Security Checks | 2/20/2023 | 11/7/2024 | high |
171670 | Debian dla-3328 : clamav - security update | Nessus | Debian Local Security Checks | 2/20/2023 | 1/22/2025 | critical |
17169 | RHEL 4 : libtiff (RHSA-2005:035) | Nessus | Red Hat Local Security Checks | 2/22/2005 | 11/4/2024 | high |
171699 | RHEL 8 : pcs (RHSA-2023:0857) | Nessus | Red Hat Local Security Checks | 2/21/2023 | 11/7/2024 | high |
171719 | RHEL 8 : pcs (RHSA-2023:0855) | Nessus | Red Hat Local Security Checks | 2/21/2023 | 11/7/2024 | high |
171767 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:0466-1) | Nessus | SuSE Local Security Checks | 2/22/2023 | 7/14/2023 | high |
171832 | Amazon Linux 2 : clamav (ALAS-2023-1964) | Nessus | Amazon Linux Local Security Checks | 2/23/2023 | 12/11/2024 | critical |
171879 | Cisco Application Policy Infrastructure Controller XSRF (cisco-sa-capic-csrfv-DMx6KSwV) | Nessus | CISCO | 2/24/2023 | 9/29/2023 | high |
171935 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0061-1) | Nessus | SuSE Local Security Checks | 2/27/2023 | 2/28/2023 | high |
171231 | RHEL 8 : openvswitch2.15 (RHSA-2023:0687) | Nessus | Red Hat Local Security Checks | 2/9/2023 | 11/8/2024 | critical |
171234 | RHEL 8 : openvswitch2.16 (RHSA-2023:0689) | Nessus | Red Hat Local Security Checks | 2/9/2023 | 11/7/2024 | critical |
171272 | EulerOS 2.0 SP10 : curl (EulerOS-SA-2023-1379) | Nessus | Huawei Local Security Checks | 2/10/2023 | 9/5/2023 | critical |
171339 | Apache HTTP Server SEoL (1.4.x <= x <= 2.0.x) | Nessus | Web Servers | 2/10/2023 | 4/2/2024 | critical |
171340 | Apache Tomcat SEoL (<= 5.5.x) | Nessus | Web Servers | 2/10/2023 | 5/6/2024 | critical |
171346 | Apache Tomcat SEoL (10.0.x) | Nessus | Web Servers | 2/10/2023 | 5/6/2024 | critical |
171356 | Apache HTTP Server SEoL (2.1.x <= x <= 2.2.x) | Nessus | Web Servers | 2/10/2023 | 4/2/2024 | critical |
170618 | Amazon Linux 2022 : bcel, bcel-javadoc (ALAS2022-2023-275) | Nessus | Amazon Linux Local Security Checks | 1/25/2023 | 12/11/2024 | critical |
17067 | HP-UX PHSS_30670 : HP-UX running CDE dtlogin, Remote Unauthorized Privileged Access, Denial of Service (DoS) (HPSBUX01038 SSRT4721 rev.2) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | critical |
171027 | RHEL 9 : git (RHSA-2023:0611) | Nessus | Red Hat Local Security Checks | 2/6/2023 | 11/7/2024 | critical |
171055 | Amazon Linux AMI : emacs-git, emacs-git-el, git (ALAS-2023-1679) | Nessus | Amazon Linux Local Security Checks | 2/6/2023 | 12/11/2024 | critical |
171057 | RHEL 7 : rh-git227-git (RHSA-2023:0597) | Nessus | Red Hat Local Security Checks | 2/7/2023 | 11/7/2024 | critical |
171097 | RHEL 8 : git (RHSA-2023:0628) | Nessus | Red Hat Local Security Checks | 2/7/2023 | 11/7/2024 | critical |
170895 | Debian dla-3294 : bsdcpio - security update | Nessus | Debian Local Security Checks | 1/31/2023 | 1/22/2025 | critical |
170763 | Debian dla-3292 : libsofia-sip-ua-dev - security update | Nessus | Debian Local Security Checks | 1/29/2023 | 1/22/2025 | critical |
77855 | Silver Peak VX Default Credentials | Nessus | CGI abuses | 9/25/2014 | 1/19/2021 | critical |
78080 | Google Chrome < 38.0.2125.101 Multiple Vulnerabilities | Nessus | Windows | 10/7/2014 | 4/11/2022 | critical |
78081 | Google Chrome < 38.0.2125.101 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 10/7/2014 | 11/25/2019 | critical |
76646 | RHEL 5 : condor (RHSA-2012:1168) | Nessus | Red Hat Local Security Checks | 7/22/2014 | 4/27/2024 | critical |
73665 | Ubuntu 14.04 LTS : Django vulnerabilities (USN-2169-1) | Nessus | Ubuntu Local Security Checks | 4/23/2014 | 8/28/2024 | critical |
73768 | Firefox ESR 24.x < 24.5 Multiple Vulnerabilities | Nessus | Windows | 4/29/2014 | 11/26/2019 | critical |
73771 | SeaMonkey < 2.26 Multiple Vulnerabilities | Nessus | Windows | 4/29/2014 | 11/26/2019 | critical |
73786 | Ubuntu 14.04 LTS : Firefox vulnerabilities (USN-2185-1) | Nessus | Ubuntu Local Security Checks | 4/30/2014 | 8/27/2024 | critical |
73797 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20140429) | Nessus | Scientific Linux Local Security Checks | 5/1/2014 | 1/14/2021 | critical |
73848 | Fedora 19 : firefox-29.0-5.fc19 / thunderbird-24.5.0-1.fc19 / xulrunner-29.0-1.fc19 (2014-5829) | Nessus | Fedora Local Security Checks | 5/3/2014 | 1/11/2021 | critical |
73985 | MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege (2958732) | Nessus | Windows : Microsoft Bulletins | 5/14/2014 | 11/15/2018 | critical |
73993 | Adobe AIR <= AIR 13.0.0.83 Multiple Vulnerabilities (APSB14-14) | Nessus | Windows | 5/14/2014 | 4/11/2022 | critical |
74026 | Citrix NetScaler Multiple Vulnerabilities (CTX140651) | Nessus | Misc. | 5/15/2014 | 11/26/2019 | critical |
70461 | MySQL 5.1 < 5.1.71 Server Optimizer Denial of Service | Nessus | Databases | 10/16/2013 | 11/15/2018 | critical |
70474 | Cisco ASA Software Multiple Vulnerabilities (cisco-sa-20131009-asa) | Nessus | CISCO | 10/17/2013 | 11/15/2018 | critical |
73372 | EMC Cloud Tiering Appliance User Interface Default Credentials | Nessus | CGI abuses | 4/7/2014 | 1/19/2021 | critical |
73432 | Adobe AIR <= AIR 4.0.0.1628 Multiple Vulnerabilities (APSB14-09) | Nessus | Windows | 4/9/2014 | 4/11/2022 | critical |
73434 | Adobe AIR for Mac <= 4.0.0.1628 Multiple Vulnerabilities (APSB14-09) | Nessus | MacOS X Local Security Checks | 4/9/2014 | 11/26/2019 | critical |
73463 | HP StoreVirtual 4000 and StoreVirtual VSA Software dbd_manager RCE | Nessus | Misc. | 4/10/2014 | 4/11/2022 | critical |
73584 | Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2014-0408) | Nessus | Oracle Linux Local Security Checks | 4/17/2014 | 10/22/2024 | critical |
73588 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x i386/x86_64 (20140416) | Nessus | Scientific Linux Local Security Checks | 4/17/2014 | 1/14/2021 | critical |