18856 | FreeBSD : libxine -- multiple buffer overflows in RTSP (1b70bef4-649f-11d9-a30e-000a95bc6fae) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
188781 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1062) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188784 | EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-2635) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188827 | EulerOS Virtualization 2.11.1 : curl (EulerOS-SA-2023-2719) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188913 | EulerOS 2.0 SP8 : emacs (EulerOS-SA-2023-3124) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188946 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2024-1011) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
18904 | FreeBSD : samba -- integer overflow vulnerability (3b3676be-52e1-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
197018 | KB5037778: Windows Server 2012 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 5/14/2024 | 1/9/2025 | high |
19702 | Mac OS X : Java for Mac OS X 1.3.1 and 1.4.2 Release 2 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/14/2005 | 7/14/2018 | critical |
19714 | RHEL 2.1 : mod_ssl (RHSA-2005:773) | Nessus | Red Hat Local Security Checks | 9/17/2005 | 1/14/2021 | critical |
198030 | Oracle Linux 8 : gstreamer1-plugins-base (ELSA-2024-3088) | Nessus | Oracle Linux Local Security Checks | 5/28/2024 | 9/21/2024 | high |
198083 | Debian dsa-5700 : python-pymysql-doc - security update | Nessus | Debian Local Security Checks | 5/29/2024 | 5/29/2024 | critical |
198163 | Google Chrome < 125.0.6422.141 Multiple Vulnerabilities | Nessus | Windows | 5/30/2024 | 12/27/2024 | high |
198184 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2024-1758) | Nessus | Huawei Local Security Checks | 5/30/2024 | 5/30/2024 | critical |
200060 | Microsoft Edge (Chromium) < 125.0.2535.85 Multiple Vulnerabilities | Nessus | Windows | 6/3/2024 | 1/1/2025 | high |
200143 | openSUSE 15 Security Update : python-PyMySQL (SUSE-SU-2024:1925-1) | Nessus | SuSE Local Security Checks | 6/6/2024 | 6/6/2024 | high |
198292 | Fedora 40 : chromium (2024-bb52629e6c) | Nessus | Fedora Local Security Checks | 6/2/2024 | 1/1/2025 | high |
174032 | Fedora 36 : curl (2023-7e7414e64d) | Nessus | Fedora Local Security Checks | 4/9/2023 | 11/14/2024 | high |
174099 | NewStart CGSL CORE 5.05 / MAIN 5.05 : libxml2 Vulnerability (NS-SA-2023-0008) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/11/2023 | critical |
174292 | FreeBSD : py39-joblib -- arbitrary code execution (845f8430-d0ee-4134-ae35-480a3e139b8a) | Nessus | FreeBSD Local Security Checks | 4/14/2023 | 4/19/2023 | critical |
175356 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2023-1862) | Nessus | Huawei Local Security Checks | 5/10/2023 | 5/19/2023 | high |
175412 | ArubaOS 10 < 10.4.0.0 Multiple Vulnerabilities (ARUBA-PSA-2023-006) | Nessus | Misc. | 5/12/2023 | 7/13/2023 | critical |
17545 | HP-UX PHSS_31069 : HP-UX Running Serviceguard, Remote Increase in Privilege (HPSBUX01080 SSRT3526 rev.2) | Nessus | HP-UX Local Security Checks | 3/18/2005 | 1/11/2021 | critical |
179786 | Amazon Linux 2 : ca-certificates (ALAS-2023-2203) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 12/11/2024 | critical |
179792 | Amazon Linux AMI : ca-certificates (ALAS-2023-1795) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 12/11/2024 | critical |
179942 | FreeBSD : chromium -- multiple vulnerabilities (5666688f-803b-4cf0-9cb1-08c088f2225a) | Nessus | FreeBSD Local Security Checks | 8/17/2023 | 9/18/2023 | high |
179974 | Debian DSA-5479-1 : chromium - security update | Nessus | Debian Local Security Checks | 8/18/2023 | 1/27/2025 | high |
180959 | Oracle Linux 6 : firefox (ELSA-2020-2036) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/23/2024 | critical |
18097 | CVS < 1.11.20 / 1.12.12 Multiple Unspecified Vulnerabilities | Nessus | Misc. | 4/20/2005 | 7/6/2018 | critical |
180988 | Oracle Linux 6 : thunderbird (ELSA-2020-2049) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | critical |
18123 | MailEnable HTTPMail Service Authorization Header Remote Overflow | Nessus | CGI abuses | 4/25/2005 | 1/19/2021 | critical |
181257 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3559-1) | Nessus | SuSE Local Security Checks | 9/12/2023 | 9/25/2023 | high |
180580 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0244-1) | Nessus | SuSE Local Security Checks | 9/7/2023 | 9/25/2023 | high |
179987 | SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:3356-1) | Nessus | SuSE Local Security Checks | 8/19/2023 | 9/26/2023 | critical |
180006 | Jenkins plugins Multiple Vulnerabilities (2023-08-16) | Nessus | CGI abuses | 8/21/2023 | 10/3/2024 | high |
181473 | Golang 1.21.x < 1.21.1 RCE | Nessus | Windows | 9/15/2023 | 12/8/2023 | critical |
181564 | Debian DSA-5502-1 : xrdp - security update | Nessus | Debian Local Security Checks | 9/19/2023 | 1/24/2025 | critical |
180897 | Oracle Linux 8 : firefox (ELSA-2020-2031) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/23/2024 | critical |
172179 | Microsoft .NET Core SEoL | Nessus | Misc. | 3/7/2023 | 3/7/2023 | critical |
172223 | Ubuntu 16.04 ESM : NSS vulnerability (USN-5892-2) | Nessus | Ubuntu Local Security Checks | 3/7/2023 | 10/29/2024 | high |
172292 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1485) | Nessus | Huawei Local Security Checks | 3/8/2023 | 8/31/2023 | critical |
172311 | EulerOS 2.0 SP5 : curl (EulerOS-SA-2023-1496) | Nessus | Huawei Local Security Checks | 3/8/2023 | 8/31/2023 | critical |
172342 | EulerOS 2.0 SP5 : libksba (EulerOS-SA-2023-1508) | Nessus | Huawei Local Security Checks | 3/9/2023 | 1/16/2024 | critical |
171900 | Debian DSA-5360-1 : emacs - security update | Nessus | Debian Local Security Checks | 2/24/2023 | 1/24/2025 | critical |
171926 | Ubuntu 22.04 LTS : APR vulnerability (USN-5885-1) | Nessus | Ubuntu Local Security Checks | 2/27/2023 | 8/27/2024 | critical |
171966 | Oracle Linux 7 : git (ELSA-2023-0978) | Nessus | Oracle Linux Local Security Checks | 2/28/2023 | 10/24/2024 | critical |
172059 | SUSE SLES12 Security Update : emacs (SUSE-SU-2023:0597-1) | Nessus | SuSE Local Security Checks | 3/2/2023 | 10/24/2023 | critical |
174701 | Debian DSA-5392-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 4/25/2023 | 6/9/2023 | high |
174878 | EulerOS Virtualization 2.9.0 : curl (EulerOS-SA-2023-1667) | Nessus | Huawei Local Security Checks | 4/27/2023 | 4/27/2023 | critical |
174881 | EulerOS Virtualization 2.9.0 : libarchive (EulerOS-SA-2023-1673) | Nessus | Huawei Local Security Checks | 4/27/2023 | 4/27/2023 | critical |