67457 | Oracle Linux 3 / 4 : gnomemeeting (ELSA-2007-0086) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
73406 | GLSA-201404-06 : Mesa: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 4/8/2014 | 1/6/2021 | critical |
160531 | Grandstream Networks UCM6200 Series SQLi (Web UI) | Nessus | Misc. | 5/5/2022 | 4/25/2023 | critical |
175962 | FreeBSD : chromium -- multiple vulnerabilities (bea52545-f4a7-11ed-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 5/17/2023 | 7/7/2023 | high |
180580 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0244-1) | Nessus | SuSE Local Security Checks | 9/7/2023 | 9/25/2023 | high |
183941 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : zlib (SUSE-SU-2023:4217-1) | Nessus | SuSE Local Security Checks | 10/27/2023 | 10/27/2023 | critical |
184287 | Amazon Linux 2 : zlib (ALAS-2023-2320) | Nessus | Amazon Linux Local Security Checks | 11/2/2023 | 12/11/2024 | critical |
186332 | Debian dla-3670 : libminizip-dev - security update | Nessus | Debian Local Security Checks | 11/28/2023 | 1/22/2025 | critical |
187212 | Helix Core Server < 2023.2 Multiple Vulnerabilities | Nessus | Misc. | 12/22/2023 | 10/23/2024 | critical |
188342 | EulerOS 2.0 SP11 : zlib (EulerOS-SA-2023-3261) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188844 | EulerOS 2.0 SP9 : binutils (EulerOS-SA-2023-3292) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188922 | EulerOS Virtualization 2.9.0 : binutils (EulerOS-SA-2024-1003) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
192072 | EulerOS Virtualization 2.10.1 : zlib (EulerOS-SA-2024-1373) | Nessus | Huawei Local Security Checks | 3/14/2024 | 3/14/2024 | critical |
193937 | CentOS 9 : zlib-1.2.11-41.el9 | Nessus | CentOS Local Security Checks | 4/26/2024 | 4/26/2024 | critical |
194987 | Fedora 38 : gdcm (2024-7a57842ec3) | Nessus | Fedora Local Security Checks | 5/5/2024 | 8/22/2025 | critical |
130913 | Security Updates for Microsoft Office Products (November 2019) | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 6/10/2022 | critical |
53903 | Fedora 13 : perl-Mojolicious-0.999925-4.fc13 (2011-6462) | Nessus | Fedora Local Security Checks | 5/16/2011 | 1/11/2021 | critical |
56307 | Debian DSA-2311-1 : openjdk-6 - several vulnerabilities | Nessus | Debian Local Security Checks | 9/28/2011 | 1/11/2021 | critical |
68287 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2011-0857) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
75886 | openSUSE Security Update : krb5-appl (openSUSE-SU-2012:0019-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
91444 | Debian DLA-500-1 : imagemagick security update | Nessus | Debian Local Security Checks | 6/3/2016 | 1/11/2021 | critical |
91529 | openSUSE Security Update : GraphicsMagick (openSUSE-2016-694) | Nessus | SuSE Local Security Checks | 6/9/2016 | 1/19/2021 | critical |
187504 | GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-23521) | Nessus | CGI abuses | 1/3/2024 | 1/3/2024 | critical |
203355 | Photon OS 4.0: Git PHSA-2023-4.0-0327 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
20342 | MyBB calendar.php 'month' Parameter SQLi | Nessus | CGI abuses | 12/24/2005 | 5/14/2025 | critical |
192458 | Fedora 39 : chromium (2024-ec79868e3b) | Nessus | Fedora Local Security Checks | 3/22/2024 | 11/14/2024 | high |
193341 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : GnuTLS vulnerabilities (USN-6733-1) | Nessus | Ubuntu Local Security Checks | 4/15/2024 | 9/4/2025 | medium |
193532 | Oracle Linux 9 : gnutls (ELSA-2024-1879) | Nessus | Oracle Linux Local Security Checks | 4/18/2024 | 9/11/2025 | medium |
194574 | Fedora 40 : chromium (2024-f9eb1130c8) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | high |
194726 | Ubuntu 24.04 LTS. : GnuTLS vulnerabilities (USN-6733-2) | Nessus | Ubuntu Local Security Checks | 4/29/2024 | 9/4/2025 | medium |
195181 | Fedora 39 : R (2024-07b7b83a4f) | Nessus | Fedora Local Security Checks | 5/9/2024 | 11/14/2024 | high |
197739 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : VLC vulnerabilities (USN-6783-1) | Nessus | Ubuntu Local Security Checks | 5/23/2024 | 10/4/2024 | critical |
19054 | FreeBSD : squid -- confusing results on empty acl declarations (a30e5e44-5440-11d9-9e1e-c296ac722cb3) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
203285 | Photon OS 4.0: Libksba PHSA-2023-4.0-0319 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
203915 | Photon OS 3.0: Libksba PHSA-2023-3.0-0519 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
205139 | Debian dsa-5740 : firefox-esr - security update | Nessus | Debian Local Security Checks | 8/7/2024 | 8/13/2024 | critical |
205558 | RHEL 8 : thunderbird (RHSA-2024:5394) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 11/7/2024 | critical |
205559 | RHEL 8 : thunderbird (RHSA-2024:5402) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 3/10/2025 | critical |
205561 | RHEL 9 : thunderbird (RHSA-2024:5395) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 11/7/2024 | critical |
205607 | Oracle Linux 8 : thunderbird (ELSA-2024-5402) | Nessus | Oracle Linux Local Security Checks | 8/15/2024 | 9/11/2025 | critical |
205763 | RHEL 8 : thunderbird (RHSA-2024:5528) | Nessus | Red Hat Local Security Checks | 8/19/2024 | 11/7/2024 | critical |
205769 | RHEL 8 : thunderbird (RHSA-2024:5527) | Nessus | Red Hat Local Security Checks | 8/19/2024 | 11/7/2024 | critical |
206583 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:3112-1) | Nessus | SuSE Local Security Checks | 9/4/2024 | 9/4/2024 | critical |
60475 | Scientific Linux Security Update : firefox on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
60683 | Scientific Linux Security Update : firefox on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
60685 | Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
60737 | Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
61112 | Scientific Linux Security Update : firefox on SL4.x, SL5.x, SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
61158 | Scientific Linux Security Update : java-1.6.0-sun on SL5.x i386/x86_64 (BEAST) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 12/5/2022 | critical |
77326 | Juniper NSM < 2012.2R9 Multiple Java and Apache Vulnerabilities (JSA10642) | Nessus | Misc. | 8/22/2014 | 12/5/2022 | critical |