190709 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2459) | Nessus | Amazon Linux Local Security Checks | 2/19/2024 | 12/11/2024 | critical |
193346 | Debian dsa-5661 : libapache2-mod-php8.2 - security update | Nessus | Debian Local Security Checks | 4/16/2024 | 1/24/2025 | critical |
194575 | Fedora 37 : pypy3.8 (2023-943556a733) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | critical |
19702 | Mac OS X : Java for Mac OS X 1.3.1 and 1.4.2 Release 2 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/14/2005 | 7/14/2018 | critical |
203653 | Photon OS 4.0: Json PHSA-2023-4.0-0462 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
100698 | EulerOS 2.0 SP2 : samba (EulerOS-SA-2017-1105) | Nessus | Huawei Local Security Checks | 6/9/2017 | 3/30/2023 | critical |
10292 | UoW imapd AUTHENTICATE Command Remote Overflow | Nessus | Gain a shell remotely | 6/22/1999 | 8/6/2018 | critical |
105139 | Fedora 26 : collectd (2017-f9cfcef9d6) | Nessus | Fedora Local Security Checks | 12/11/2017 | 1/6/2021 | critical |
105620 | Amazon Linux AMI : collectd (ALAS-2018-940) | Nessus | Amazon Linux Local Security Checks | 1/8/2018 | 4/18/2018 | critical |
117321 | RHEL 7 : collectd (RHSA-2018:2615) | Nessus | Red Hat Local Security Checks | 9/6/2018 | 4/15/2025 | critical |
20644 | Ubuntu 4.10 : samba vulnerability (USN-29-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
206853 | NewStart CGSL MAIN 6.02 : openssh Vulnerability (NS-SA-2024-0061) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/18/2024 | critical |
210360 | FreeBSD : libqb -- Buffer overflow (ecf9a798-9aa9-11ef-a8f0-a8a15998b5cb) | Nessus | FreeBSD Local Security Checks | 11/5/2024 | 11/5/2024 | critical |
211146 | Fedora 37 : php (2022-f204e1d0ed) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
211267 | Fedora 37 : python3.6 (2022-cae8089f93) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
219180 | Linux Distros Unpatched Vulnerability : CVE-2016-10152 | Nessus | Misc. | 3/4/2025 | 9/4/2025 | critical |
234410 | RHEL 7 : jq (RHSA-2016:1098) | Nessus | Red Hat Local Security Checks | 4/15/2025 | 4/15/2025 | critical |
236268 | Alibaba Cloud Linux 3 : 0277: php:7.4 (ALINUX3-SA-2024:0277) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
39552 | Mandriva Linux Security Advisory : jasper (MDVSA-2009:142-1) | Nessus | Mandriva Local Security Checks | 6/28/2009 | 1/6/2021 | critical |
40716 | RHEL 5 : java-1.5.0-bea (RHSA-2008:0156) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 4/24/2024 | critical |
55777 | Fedora 15 : openarena-0.8.5-4.fc15 / quake3-1.36-11.svn2102.fc15 (2011-9774) | Nessus | Fedora Local Security Checks | 8/9/2011 | 1/11/2021 | critical |
60127 | Mac OS X : Apple Safari < 6.0 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 7/26/2012 | 12/4/2019 | critical |
63584 | Fedora 18 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc18 (2013-0853) | Nessus | Fedora Local Security Checks | 1/17/2013 | 5/25/2022 | critical |
63586 | Fedora 16 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc16 (2013-0888) | Nessus | Fedora Local Security Checks | 1/17/2013 | 5/25/2022 | critical |
68709 | Oracle Linux 5 / 6 : java-1.7.0-openjdk (ELSA-2013-0165) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
74622 | openSUSE Security Update : chromium / v8 (openSUSE-SU-2012:0613-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
75022 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0199-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/25/2022 | critical |
91944 | openSUSE Security Update : spice (openSUSE-2016-824) | Nessus | SuSE Local Security Checks | 7/5/2016 | 1/19/2021 | critical |
23740 | Mac OS X Multiple Vulnerabilities (Security Update 2006-007) | Nessus | MacOS X Local Security Checks | 11/29/2006 | 5/28/2024 | critical |
31350 | activePDF Server < 3.8.6 Packet Handling Remote Overflow (credentialed check) | Nessus | Windows | 3/5/2008 | 11/15/2018 | critical |
39462 | openSUSE 10 Security Update : seamonkey (seamonkey-6310) | Nessus | SuSE Local Security Checks | 6/19/2009 | 1/14/2021 | critical |
40133 | openSUSE Security Update : seamonkey (seamonkey-1014) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
40639 | RHEL 3 / 4 / 5 : pidgin (RHSA-2009:1218) | Nessus | Red Hat Local Security Checks | 8/20/2009 | 1/14/2021 | critical |
42195 | Fedora 10 : pidgin-2.6.3-2.fc10 (2009-10702) | Nessus | Fedora Local Security Checks | 10/22/2009 | 1/11/2021 | critical |
44057 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : pidgin vulnerabilities (USN-886-1) | Nessus | Ubuntu Local Security Checks | 1/19/2010 | 9/19/2019 | critical |
47495 | Fedora 11 : pidgin-2.7.0-2.fc11 (2010-8523) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
55925 | PHP 5.3 < 5.3.7 Multiple Vulnerabilities | Nessus | CGI abuses | 8/22/2011 | 5/26/2025 | critical |
56829 | HP-UX PHCO_42178 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 3/6/2012 | 1/11/2021 | critical |
56831 | HP-UX PHCO_42180 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 3/6/2012 | 1/11/2021 | critical |
56832 | HP-UX PHCO_42181 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 3/6/2012 | 1/11/2021 | critical |
16334 | ArGoSoft FTP Server < 1.4.2.8 Multiple .LNK File Handling Vulnerabilities | Nessus | FTP | 2/9/2005 | 6/27/2018 | critical |
163858 | FreeBSD : Django -- multiple vulnerabilities (3b47104f-1461-11ed-a0c5-080027240888) | Nessus | FreeBSD Local Security Checks | 8/5/2022 | 12/7/2022 | high |
164603 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
17128 | GLSA-200502-23 : KStars: Buffer overflow in fliccd | Nessus | Gentoo Local Security Checks | 2/16/2005 | 1/6/2021 | critical |
17137 | Fedora Core 3 : kdeedu-3.3.1-2.3 (2005-148) | Nessus | Fedora Local Security Checks | 2/18/2005 | 1/11/2021 | critical |
178451 | AlmaLinux 9 : webkit2gtk3 (ALSA-2023:4201) | Nessus | Alma Linux Local Security Checks | 7/18/2023 | 7/18/2023 | high |
179471 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:4201) | Nessus | Rocky Linux Local Security Checks | 8/8/2023 | 8/8/2023 | high |
179591 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:3237-1) | Nessus | SuSE Local Security Checks | 8/9/2023 | 8/9/2023 | high |
104587 | Debian DSA-4035-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 11/16/2017 | 1/4/2021 | critical |
104648 | openSUSE Security Update : MozillaFirefox (openSUSE-2017-1279) | Nessus | SuSE Local Security Checks | 11/17/2017 | 1/19/2021 | critical |