159312 | FreeBSD : chromium -- multiple vulnerabilities (ab2d7f62-af9d-11ec-a0b8-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 3/29/2022 | 11/7/2023 | high |
166262 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Git vulnerabilities (USN-5686-1) | Nessus | Ubuntu Local Security Checks | 10/19/2022 | 8/29/2024 | high |
166464 | RHEL 8 : zlib (RHSA-2022:7106) | Nessus | Red Hat Local Security Checks | 10/25/2022 | 11/7/2024 | critical |
166508 | AlmaLinux 8 : zlib (ALSA-2022:7106) | Nessus | Alma Linux Local Security Checks | 10/25/2022 | 10/9/2023 | critical |
167371 | EulerOS 2.0 SP9 : rsync (EulerOS-SA-2022-2777) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | critical |
167968 | AlmaLinux 9 : rsync (ALSA-2022:8291) | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 10/3/2023 | critical |
168554 | Amazon Linux 2022 : git (ALAS2022-2022-254) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 12/11/2024 | high |
169748 | EulerOS Virtualization 2.9.1 : rsync (EulerOS-SA-2023-1203) | Nessus | Huawei Local Security Checks | 1/10/2023 | 9/8/2023 | critical |
169987 | EulerOS Virtualization 2.9.0 : zlib (EulerOS-SA-2023-1241) | Nessus | Huawei Local Security Checks | 1/12/2023 | 9/7/2023 | critical |
147550 | EulerOS Virtualization 2.9.1 : nss (EulerOS-SA-2021-1615) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/10/2024 | critical |
158781 | Debian DSA-5097-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 3/10/2022 | 1/24/2025 | critical |
158783 | Debian DLA-2942-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 3/10/2022 | 11/6/2023 | critical |
158817 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5321-1) | Nessus | Ubuntu Local Security Checks | 3/11/2022 | 8/27/2024 | critical |
165184 | Atlassian Bamboo < 7.2.10 / 8.0.x < 8.0.9 / 8.1.x < 8.1.4 / 8.2.x < 8.2.4 Multiple Vulnerabilities | Nessus | CGI abuses : XSS | 9/15/2022 | 5/14/2025 | critical |
171745 | Rocky Linux 8 : firefox (RLSA-2023:0808) | Nessus | Rocky Linux Local Security Checks | 2/21/2023 | 9/1/2023 | high |
178489 | Slackware Linux 15.0 / current openssh Vulnerability (SSA:2023-200-02) | Nessus | Slackware Local Security Checks | 7/19/2023 | 12/22/2023 | critical |
178758 | SUSE SLES15 Security Update : openssh (SUSE-SU-2023:2947-1) | Nessus | SuSE Local Security Checks | 7/25/2023 | 12/22/2023 | critical |
179770 | Amazon Linux 2 : openssh (ALAS-2023-2176) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 12/11/2024 | critical |
180040 | Microsoft Edge (Chromium) < 116.0.1938.54 Multiple Vulnerabilities | Nessus | Windows | 8/23/2023 | 9/18/2023 | high |
185727 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xterm (SUSE-SU-2023:4438-1) | Nessus | SuSE Local Security Checks | 11/15/2023 | 12/15/2023 | critical |
178405 | SUSE SLES12 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE (SUSE-SU-2023:2850-1) | Nessus | SuSE Local Security Checks | 7/18/2023 | 7/18/2023 | high |
124367 | WePresent file_transfer.cgi Remote Command Execution | Nessus | CGI abuses | 4/30/2019 | 7/14/2025 | critical |
124836 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1515) | Nessus | Huawei Local Security Checks | 5/13/2019 | 5/23/2024 | critical |
145387 | openSUSE Security Update : hawk2 (openSUSE-2021-74) | Nessus | SuSE Local Security Checks | 1/25/2021 | 1/26/2024 | critical |
145390 | openSUSE Security Update : hawk2 (openSUSE-2021-54) | Nessus | SuSE Local Security Checks | 1/25/2021 | 1/26/2024 | critical |
15352 | Debian DSA-515-1 : lha - several vulnerabilities | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
250162 | Linux Distros Unpatched Vulnerability : CVE-2018-20961 | Nessus | Misc. | 8/15/2025 | 9/2/2025 | critical |
258328 | Linux Distros Unpatched Vulnerability : CVE-2020-27637 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | critical |
57513 | Debian DSA-2373-1 : inetutils - buffer overflow | Nessus | Debian Local Security Checks | 1/12/2012 | 1/11/2021 | critical |
61214 | Scientific Linux Security Update : krb5 on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
68413 | Oracle Linux 6 : krb5-appl (ELSA-2011-1852) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
77142 | RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2014:1041) | Nessus | Red Hat Local Security Checks | 8/12/2014 | 3/24/2025 | critical |
80781 | Oracle Solaris Third-Party Patch Update : telnet (cve_2011_4862_buffer_overflow) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | critical |
104519 | GLSA-201711-11 : VDE: Privilege escalation | Nessus | Gentoo Local Security Checks | 11/13/2017 | 1/11/2021 | critical |
179224 | Google Chrome < 115.0.5790.170 Multiple Vulnerabilities | Nessus | Windows | 8/2/2023 | 8/17/2023 | high |
201575 | CBL Mariner 2.0 Security Update: tidy (CVE-2021-33391) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/3/2024 | critical |
32432 | Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : gnutls12, gnutls13 vulnerabilities (USN-613-1) | Nessus | Ubuntu Local Security Checks | 5/22/2008 | 1/19/2021 | critical |
37379 | Mandriva Linux Security Advisory : gnutls (MDVSA-2008:106) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | critical |
42366 | SuSE 10 Security Update : Mozilla XULRunner (ZYPP Patch Number 6616) | Nessus | SuSE Local Security Checks | 11/4/2009 | 1/14/2021 | critical |
45361 | CentOS 5 : thunderbird (CESA-2010:0153) | Nessus | CentOS Local Security Checks | 3/29/2010 | 1/4/2021 | critical |
47602 | openSUSE Security Update : kvirc (openSUSE-SU-2010:0354-1) | Nessus | SuSE Local Security Checks | 7/6/2010 | 1/14/2021 | critical |
88768 | Debian DSA-3481-1 : glibc - security update | Nessus | Debian Local Security Checks | 2/17/2016 | 6/18/2024 | critical |
89578 | Fedora 22 : nghttp2-1.6.0-1.fc22 (2016-8e13ac5754) | Nessus | Fedora Local Security Checks | 3/4/2016 | 1/11/2021 | critical |
132689 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4225-1) | Nessus | Ubuntu Local Security Checks | 1/7/2020 | 8/27/2024 | critical |
133202 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0204-1) | Nessus | SuSE Local Security Checks | 1/23/2020 | 3/29/2024 | critical |
15279 | Debian DSA-442-1 : linux-kernel-2.4.17-s390 - several vulnerabilities | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
156604 | Mozilla Firefox ESR < 91.5 | Nessus | MacOS X Local Security Checks | 1/11/2022 | 11/21/2023 | critical |
156605 | Mozilla Firefox < 96.0 | Nessus | MacOS X Local Security Checks | 1/11/2022 | 11/21/2023 | critical |
156606 | Mozilla Firefox < 96.0 | Nessus | Windows | 1/11/2022 | 11/21/2023 | critical |
156609 | Mozilla Thunderbird < 91.5 | Nessus | MacOS X Local Security Checks | 1/11/2022 | 11/21/2023 | critical |