134931 | Oracle Linux 7 : libvncserver (ELSA-2020-0913) | Nessus | Oracle Linux Local Security Checks | 3/26/2020 | 1/27/2025 | high |
135929 | Amazon Linux 2 : libvncserver (ALAS-2020-1411) | Nessus | Amazon Linux Local Security Checks | 4/24/2020 | 1/27/2025 | high |
136359 | Mozilla Thunderbird < 68.8.0 | Nessus | Windows | 5/7/2020 | 3/13/2024 | critical |
136649 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:1209-1) | Nessus | SuSE Local Security Checks | 5/15/2020 | 3/12/2024 | critical |
136658 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2020:1225-1) | Nessus | SuSE Local Security Checks | 5/15/2020 | 3/12/2024 | critical |
17293 | Default Password (debug) for 'user' Account | Nessus | Default Unix Accounts | 3/8/2005 | 4/11/2022 | critical |
22470 | GLSA-200609-19 : Mozilla Firefox: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 9/29/2006 | 1/6/2021 | critical |
22505 | GLSA-200610-01 : Mozilla Thunderbird: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/5/2006 | 1/6/2021 | critical |
24554 | Mandrake Linux Security Advisory : mozilla-firefox (MDKSA-2006:168) | Nessus | Mandriva Local Security Checks | 2/18/2007 | 1/6/2021 | critical |
27930 | Ubuntu 5.10 : mozilla-thunderbird vulnerabilities (USN-350-1) | Nessus | Ubuntu Local Security Checks | 11/10/2007 | 1/19/2021 | critical |
29355 | SuSE 10 Security Update : Security update for (ZYPP Patch Number 2088) | Nessus | SuSE Local Security Checks | 12/13/2007 | 1/14/2021 | critical |
35559 | Default Password (profense) for 'operator' Account | Nessus | Default Unix Accounts | 1/31/2009 | 4/11/2022 | critical |
46240 | Default Password (alien) for 'root' Account | Nessus | Default Unix Accounts | 5/6/2010 | 4/11/2022 | critical |
57917 | Default Password (nasadmin) for 'nasadmin' Account | Nessus | Default Unix Accounts | 2/13/2012 | 4/11/2022 | critical |
176238 | Zyxel Command Injection (CVE-2023-28771) (Direct Check) | Nessus | Firewalls | 5/23/2023 | 7/14/2025 | critical |
12513 | Default Password (12345678) for 'root' Account on MacOS X Server | Nessus | Default Unix Accounts | 7/7/2004 | 11/20/2017 | critical |
214590 | SUSE SLES15 / openSUSE 15 Security Update : docker-stable (SUSE-SU-2025:0226-1) | Nessus | SuSE Local Security Checks | 1/24/2025 | 1/26/2025 | critical |
207588 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7028-1) | Nessus | Ubuntu Local Security Checks | 9/23/2024 | 4/14/2025 | high |
240339 | Google Chrome < 138.0.7204.49 Multiple Vulnerabilities | Nessus | Windows | 6/24/2025 | 6/30/2025 | critical |
97138 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-246) | Nessus | SuSE Local Security Checks | 2/14/2017 | 1/19/2021 | critical |
97466 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:0575-1) | Nessus | SuSE Local Security Checks | 3/1/2017 | 1/6/2021 | critical |
66950 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20130620) | Nessus | Scientific Linux Local Security Checks | 6/21/2013 | 3/29/2022 | critical |
69765 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2013-207) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 3/29/2022 | critical |
75870 | openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-5329) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | critical |
132032 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-2675) | Nessus | SuSE Local Security Checks | 12/13/2019 | 4/4/2024 | critical |
167354 | EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2022-2779) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | critical |
167402 | EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2022-2744) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | critical |
171501 | Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.9 Multiple Vulnerabilities (CloudBees Security Advisory 2023-02-15) | Nessus | CGI abuses | 2/15/2023 | 6/4/2024 | critical |
17241 | BadBlue ext.dll mfcisapicommand Parameter Remote Overflow | Nessus | Web Servers | 3/1/2005 | 11/15/2018 | critical |
176894 | Zyxel NAS < 5.21 / USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 RCE (CVE-2020-9054) | Nessus | Firewalls | 6/7/2023 | 6/8/2023 | critical |
206274 | Magento XXE (CVE-2024-34102) | Nessus | CGI abuses | 8/28/2024 | 7/14/2025 | critical |
72178 | HP B-series SAN Network Advisor < 12.1.1 Remote Code Execution (Linux) | Nessus | General | 1/28/2014 | 11/15/2018 | critical |
165468 | RHEL 8 : thunderbird (RHSA-2022:6708) | Nessus | Red Hat Local Security Checks | 9/26/2022 | 11/7/2024 | high |
176856 | ManageEngine ServiceDesk Plus MSP < 13.0 Build 13001 RCE | Nessus | CGI abuses | 6/7/2023 | 12/5/2023 | critical |
179393 | Debian DSA-5468-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 8/7/2023 | 1/24/2025 | high |
77713 | Adobe Acrobat <= 10.1.10 / 11.0.07 Multiple Vulnerabilities (APSB14-20) (Mac OS X) | Nessus | MacOS X Local Security Checks | 9/16/2014 | 11/25/2019 | critical |
77714 | Adobe Reader <= 10.1.10 / 11.0.07 Multiple Vulnerabilities (APSB14-20) (Mac OS X) | Nessus | MacOS X Local Security Checks | 9/16/2014 | 11/25/2019 | critical |
12051 | MS04-006: WINS Server Remote Overflow (830352) | Nessus | Windows : Microsoft Bulletins | 2/10/2004 | 11/15/2018 | critical |
241177 | RHEL 8 : firefox (RHSA-2025:10184) | Nessus | Red Hat Local Security Checks | 7/2/2025 | 7/2/2025 | critical |
241183 | RHEL 9 : firefox (RHSA-2025:10187) | Nessus | Red Hat Local Security Checks | 7/2/2025 | 7/2/2025 | critical |
241205 | Oracle Linux 10 : firefox (ELSA-2025-10073) | Nessus | Oracle Linux Local Security Checks | 7/2/2025 | 7/2/2025 | critical |
242370 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:02368-1) | Nessus | SuSE Local Security Checks | 7/19/2025 | 7/23/2025 | critical |
200145 | RHEL 9 : ruby:3.1 (RHSA-2024:3668) | Nessus | Red Hat Local Security Checks | 6/6/2024 | 4/29/2025 | high |
89554 | Fedora 22 : kernel-4.3.4-200.fc22 (2016-5d43766e33) | Nessus | Fedora Local Security Checks | 3/4/2016 | 1/11/2021 | critical |
204301 | Photon OS 4.0: Memcached PHSA-2023-4.0-0509 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
213087 | Cleo LexiCom < 5.8.0.24 Unauthenticated Arbitrary Command Execution (CVE-2024-55956) | Nessus | CGI abuses | 12/17/2024 | 1/23/2025 | critical |
214119 | Security Updates for Microsoft Visual Studio 2019 16.11 / 2017 15.9 Products (January 2025) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 2/14/2025 | high |
216991 | RHEL 9 : webkit2gtk3 (RHSA-2025:1957) | Nessus | Red Hat Local Security Checks | 3/3/2025 | 6/5/2025 | high |
237121 | Google Chrome < 137.0.7151.40 Multiple Vulnerabilities | Nessus | Windows | 5/22/2025 | 6/5/2025 | high |
237644 | Fedora 41 : chromium (2025-680072bb22) | Nessus | Fedora Local Security Checks | 6/2/2025 | 6/2/2025 | high |