25214 | Darwin Streaming Server < 5.5.5 Multiple RCE Vulnerabilities | Nessus | Gain a shell remotely | 5/14/2007 | 11/15/2018 | critical |
25737 | Ipswitch IMail Server < 2006.21 Multiple Vulnerabilities | Nessus | Windows | 7/19/2007 | 4/11/2022 | critical |
25950 | RealNetworks Helix DNA Server RTSP Service Crafted Require Header Remote Overflow | Nessus | Gain a shell remotely | 8/28/2007 | 11/15/2018 | critical |
25974 | Debian DSA-1367-1 : krb5 - buffer overflow | Nessus | Debian Local Security Checks | 9/5/2007 | 1/4/2021 | critical |
26886 | HP-UX PHSS_36004 : HP-UX Running DCE, Remote Denial of Service (DoS) (HPSBUX02294 SSRT071451 rev.1) | Nessus | HP-UX Local Security Checks | 10/3/2007 | 1/11/2021 | critical |
26911 | VMware Workstation < 5.5.5 and Server < 1.0.4 Multiple Vulnerabilities | Nessus | Windows | 10/4/2007 | 3/27/2024 | critical |
26922 | NetSupport NSM / NSS Initial Connection Setup Configuration Exchange Remote Overflow | Nessus | Windows | 10/5/2007 | 11/15/2018 | critical |
26941 | GLSA-200710-01 : RPCSEC_GSS library: Buffer overflow | Nessus | Gentoo Local Security Checks | 10/9/2007 | 1/6/2021 | critical |
26970 | CA BrightStor ARCserve Backup Multiple Remote Vulnerabilities (QO91094) | Nessus | Windows | 10/12/2007 | 6/27/2018 | critical |
27066 | Debian DSA-1387-1 : librpcsecgss - buffer overflow | Nessus | Debian Local Security Checks | 10/17/2007 | 1/4/2021 | critical |
27081 | Solaris 10 (x86) : 126662-02 | Nessus | Solaris Local Security Checks | 10/17/2007 | 1/14/2021 | critical |
27246 | openSUSE 10 Security Update : gpg (gpg-2353) | Nessus | SuSE Local Security Checks | 10/17/2007 | 1/14/2021 | critical |
195083 | Oracle Linux 9 : xorg-x11-server (ELSA-2024-2169) | Nessus | Oracle Linux Local Security Checks | 5/6/2024 | 11/2/2024 | critical |
195109 | Fedora 40 : webkit2gtk4.0 (2024-a1246372a4) | Nessus | Fedora Local Security Checks | 5/7/2024 | 11/14/2024 | high |
195121 | Oracle Linux 9 : libreswan (ELSA-2024-2565) | Nessus | Oracle Linux Local Security Checks | 5/7/2024 | 11/25/2024 | medium |
195132 | Oracle Linux 9 : podman (ELSA-2024-2548) | Nessus | Oracle Linux Local Security Checks | 5/7/2024 | 9/23/2024 | high |
195173 | Microsoft Edge (Chromium) < 109.0.1518.100 (CVE-2023-2033) | Nessus | Windows | 5/8/2024 | 5/9/2024 | high |
195179 | FreeBSD : electron29 -- multiple vulnerabilities (059a99a9-45e0-492b-b9f9-5a79573c8eb6) | Nessus | FreeBSD Local Security Checks | 5/8/2024 | 12/20/2024 | high |
195220 | Google Chrome < 124.0.6367.201 Vulnerability | Nessus | MacOS X Local Security Checks | 5/9/2024 | 5/17/2024 | critical |
195234 | FreeBSD : electron29 -- multiple vulnerabilities (ec994672-5284-49a5-a7fc-93c02126e5fb) | Nessus | FreeBSD Local Security Checks | 5/9/2024 | 12/23/2024 | critical |
195338 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ffmpeg-4 (SUSE-SU-2024:1592-1) | Nessus | SuSE Local Security Checks | 5/11/2024 | 6/4/2025 | high |
19054 | FreeBSD : squid -- confusing results on empty acl declarations (a30e5e44-5440-11d9-9e1e-c296ac722cb3) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
190637 | Fedora 39 : freerdp (2024-01689e51e5) | Nessus | Fedora Local Security Checks | 2/17/2024 | 11/14/2024 | critical |
190642 | Fedora 39 : libgit2_1.6 (2024-605004a28e) | Nessus | Fedora Local Security Checks | 2/17/2024 | 11/14/2024 | critical |
190643 | Fedora 38 : freerdp (2024-f294ddb7fb) | Nessus | Fedora Local Security Checks | 2/17/2024 | 11/14/2024 | critical |
190674 | GLSA-202402-21 : QtNetwork: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2/18/2024 | 2/18/2024 | critical |
190700 | Amazon Linux 2 : xorg-x11-server (ALAS-2024-2455) | Nessus | Amazon Linux Local Security Checks | 2/19/2024 | 12/11/2024 | critical |
190705 | Amazon Linux AMI : amazon-ssm-agent (ALAS-2024-1920) | Nessus | Amazon Linux Local Security Checks | 2/19/2024 | 12/11/2024 | critical |
190714 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : NPM IP vulnerability (USN-6643-1) | Nessus | Ubuntu Local Security Checks | 2/19/2024 | 8/27/2024 | critical |
192458 | Fedora 39 : chromium (2024-ec79868e3b) | Nessus | Fedora Local Security Checks | 3/22/2024 | 11/14/2024 | high |
19258 | Debian DSA-764-1 : cacti - several vulnerabilities | Nessus | Debian Local Security Checks | 7/21/2005 | 1/4/2021 | critical |
192667 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1000-1) | Nessus | SuSE Local Security Checks | 3/28/2024 | 8/28/2024 | high |
206036 | CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-32617) | Nessus | MarinerOS Local Security Checks | 8/21/2024 | 2/10/2025 | high |
206043 | Google Chrome < 128.0.6613.84 Multiple Vulnerabilities | Nessus | Windows | 8/21/2024 | 11/28/2024 | critical |
20614 | Ubuntu 4.10 : xpdf vulnerabilities (USN-2-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
206233 | Progress WhatsUp Gold < 24.0.0 Multiple Vulnerabilities (000263015) | Nessus | Misc. | 8/27/2024 | 11/20/2024 | critical |
207537 | Fedora 39 : expat (2024-527052ab76) | Nessus | Fedora Local Security Checks | 9/21/2024 | 3/21/2025 | critical |
207631 | EulerOS 2.0 SP8 : freerdp (EulerOS-SA-2024-2465) | Nessus | Huawei Local Security Checks | 9/24/2024 | 9/24/2024 | critical |
207790 | Foxit PDF Reader for Mac < 2024.3 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/26/2024 | 1/3/2025 | high |
206283 | Google Chrome < 128.0.6613.113 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 8/28/2024 | 9/18/2024 | high |
206400 | Debian dsa-5762 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 8/30/2024 | 12/23/2024 | critical |
20648 | Ubuntu 4.10 : mysql-dfsg vulnerabilities (USN-32-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
206513 | FreeBSD : chromium -- multiple security fixes (26125e09-69ca-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 9/3/2024 | 1/6/2025 | high |
20654 | Ubuntu 4.10 : linux-source-2.6.8.1 vulnerabilities (USN-38-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
206599 | RHEL 8 : Satellite 6.15.3.1 Security Update (Important) (RHSA-2024:6335) | Nessus | Red Hat Local Security Checks | 9/4/2024 | 11/7/2024 | critical |
207413 | Debian dla-3893 : expat - security update | Nessus | Debian Local Security Checks | 9/19/2024 | 3/21/2025 | critical |
20782 | Ubuntu 5.04 / 5.10 : kdegraphics, koffice vulnerabilities (USN-236-2) | Nessus | Ubuntu Local Security Checks | 1/21/2006 | 1/19/2021 | critical |
20786 | Ubuntu 4.10 / 5.04 / 5.10 : libapache2-mod-auth-pgsql vulnerability (USN-239-1) | Nessus | Ubuntu Local Security Checks | 1/21/2006 | 1/19/2021 | critical |
206867 | Fedora 40 : expat (2024-f27c29c09c) | Nessus | Fedora Local Security Checks | 9/10/2024 | 3/21/2025 | critical |
206871 | SUSE SLES12 Security Update : expat (SUSE-SU-2024:3182-1) | Nessus | SuSE Local Security Checks | 9/10/2024 | 3/21/2025 | critical |