36060 | HP-UX PHCO_39124 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 3/31/2009 | 1/11/2021 | medium |
80445 | Debian DSA-3124-1 : otrs2 - security update | Nessus | Debian Local Security Checks | 1/12/2015 | 1/11/2021 | medium |
58136 | Debian DSA-2419-1 : puppet - several vulnerabilities | Nessus | Debian Local Security Checks | 2/28/2012 | 1/11/2021 | medium |
79265 | Fedora 21 : kde-workspace-4.11.14-1.fc21 (2014-14895) | Nessus | Fedora Local Security Checks | 11/17/2014 | 1/11/2021 | high |
132875 | Debian DSA-4602-1 : xen - security update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Debian Local Security Checks | 1/15/2020 | 5/27/2024 | critical |
25820 | Firefox < 2.0.0.6 Multiple Vulnerabilities | Nessus | Windows | 7/31/2007 | 7/16/2018 | high |
171680 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2023:0454-1) | Nessus | SuSE Local Security Checks | 2/21/2023 | 7/14/2023 | medium |
158201 | Debian DSA-5080-1 : snapd - security update | Nessus | Debian Local Security Checks | 2/21/2022 | 12/13/2022 | high |
55942 | Debian DSA-2297-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 8/23/2011 | 1/11/2021 | critical |
186873 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2023:4802-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
159256 | EulerOS 2.0 SP8 : polkit (EulerOS-SA-2022-1359) | Nessus | Huawei Local Security Checks | 3/28/2022 | 1/13/2023 | high |
160009 | EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1512) | Nessus | Huawei Local Security Checks | 4/20/2022 | 1/13/2023 | high |
160698 | EulerOS Virtualization 3.0.2.0 : polkit (EulerOS-SA-2022-1698) | Nessus | Huawei Local Security Checks | 5/7/2022 | 1/13/2023 | high |
165914 | EulerOS Virtualization 3.0.6.6 : polkit (EulerOS-SA-2022-2527) | Nessus | Huawei Local Security Checks | 10/9/2022 | 1/12/2023 | high |
189094 | Debian dla-3710 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 1/16/2024 | 3/31/2025 | critical |
502390 | Cognex In-Sight OPC Server Deserialization of Untrusted Data (CVE-2021-32935) | Tenable OT Security | Tenable.ot | 9/24/2024 | 12/4/2024 | critical |
111203 | SUSE SLED12 / SLES12 Security Update : shadow (SUSE-SU-2018:1997-1) | Nessus | SuSE Local Security Checks | 7/20/2018 | 9/3/2024 | high |
128677 | SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2019:2347-1) | Nessus | SuSE Local Security Checks | 9/11/2019 | 8/21/2020 | high |
118276 | SUSE SLES12 Security Update : shadow (SUSE-SU-2018:1997-2) | Nessus | SuSE Local Security Checks | 10/22/2018 | 2/4/2022 | high |
206974 | Security Updates for Microsoft Dynamics 365 Business Central (September 2024) | Nessus | Windows : Microsoft Bulletins | 9/11/2024 | 4/10/2025 | critical |
136657 | SUSE SLES12 Security Update : syslog-ng (SUSE-SU-2020:1221-1) | Nessus | SuSE Local Security Checks | 5/15/2020 | 3/12/2024 | high |
99240 | FreeBSD : xen-kernel -- broken check in memory_exchange() permits PV guest breakout (90becf7c-1acf-11e7-970f-002590263bf5) | Nessus | FreeBSD Local Security Checks | 4/7/2017 | 6/3/2021 | high |
49296 | Fedora 12 : kernel-2.6.32.21-168.fc12 (2010-14878) | Nessus | Fedora Local Security Checks | 9/21/2010 | 1/11/2021 | high |
163135 | Rocky Linux 8 : kernel-rt (RLSA-2022:5565) | Nessus | Rocky Linux Local Security Checks | 7/14/2022 | 11/6/2023 | high |
182550 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) | Nessus | CGI abuses | 10/4/2023 | 6/5/2024 | critical |
84475 | Fedora 21 : abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193) | Nessus | Fedora Local Security Checks | 7/1/2015 | 1/11/2021 | high |
95606 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:3039-1) | Nessus | SuSE Local Security Checks | 12/7/2016 | 1/6/2021 | critical |
96088 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3247-1) | Nessus | SuSE Local Security Checks | 12/22/2016 | 1/6/2021 | critical |
96188 | Debian DLA-772-1 : linux security update | Nessus | Debian Local Security Checks | 1/3/2017 | 1/11/2021 | critical |
96517 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 1/16/2017 | 1/4/2021 | high |
84609 | RHEL 6 : abrt (RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 7/8/2015 | 2/5/2021 | high |
100207 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1281-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/6/2021 | high |
100214 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:1301-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/19/2021 | high |
100320 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:1360-1) | Nessus | SuSE Local Security Checks | 5/22/2017 | 1/6/2021 | critical |
100458 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20170525) | Nessus | Scientific Linux Local Security Checks | 5/26/2017 | 1/14/2021 | high |
99963 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:1148-1) | Nessus | SuSE Local Security Checks | 5/3/2017 | 1/6/2021 | high |
184068 | SUSE SLES12 Security Update : kernel (Live Patch 48 for SLE 12 SP5) (SUSE-SU-2023:4273-1) | Nessus | SuSE Local Security Checks | 10/31/2023 | 10/31/2023 | high |
184123 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP1) (SUSE-SU-2023:4280-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 11/1/2023 | high |
31155 | FreeBSD : mozilla -- multiple vulnerabilities (810a5197-e0d9-11dc-891a-02061b08fc24) | Nessus | FreeBSD Local Security Checks | 2/25/2008 | 1/6/2021 | high |
193080 | Zoom Client for Meetings < 5.17.10 Vulnerability (ZSB-24012) | Nessus | MacOS X Local Security Checks | 4/9/2024 | 8/1/2025 | medium |
3513 | Mozilla Thunderbird < 1.5.0.2 or 1.0.8 Multiple Vulnerabilities (deprecated) | Nessus Network Monitor | SMTP Clients | 8/18/2004 | 3/6/2019 | medium |
3514 | Mozilla Firefox < 1.7.13 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 8/18/2004 | 3/6/2019 | medium |
159885 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 24 for SLE 12 SP4) (SUSE-SU-2022:1248-1) | Nessus | SuSE Local Security Checks | 4/19/2022 | 7/13/2023 | high |
193079 | Zoom Client for Meetings < 5.17.10 Vulnerability (ZSB-24011) | Nessus | Windows | 4/9/2024 | 8/1/2025 | high |
153176 | Citrix ADM Authentication Bypass (CTX247738) | Nessus | CGI abuses | 9/9/2021 | 9/13/2021 | critical |
52624 | Fedora 15 : logwatch-7.3.6-66.20110203svn25.fc15 (2011-2396) | Nessus | Fedora Local Security Checks | 3/11/2011 | 1/11/2021 | critical |
90606 | FreeBSD : ansible -- use of predictable paths in lxc_container (253c6889-06f0-11e6-925f-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 4/21/2016 | 1/4/2021 | high |
92923 | FreeBSD : FreeBSD -- Buffer overflow in keyboard driver (7bbc0e8c-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 8/12/2016 | 1/4/2021 | high |
72930 | MS14-012: Cumulative Security Update for Internet Explorer (2925418) | Nessus | Windows : Microsoft Bulletins | 3/11/2014 | 5/7/2025 | high |
60874 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の glibc | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |