193097 | KB5036899: Windows 10 Version 1607 / Windows Server 2016 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 1/21/2025 | high |
197005 | KB5037836: Windows Server 2008 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 5/14/2024 | 1/22/2025 | high |
197012 | KB5037803: Windows Server 2008 R2 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 5/14/2024 | 1/22/2025 | high |
240314 | Amazon Linux 2023 : perl-File-Find-Rule (ALAS2023-2025-1048) | Nessus | Amazon Linux Local Security Checks | 6/23/2025 | 6/23/2025 | high |
240462 | GLSA-202506-10 : File-Find-Rule: Shell Injection | Nessus | Gentoo Local Security Checks | 6/25/2025 | 6/25/2025 | high |
240503 | Oracle Linux 9 : perl-File-Find-Rule (ELSA-2025-9517) | Nessus | Oracle Linux Local Security Checks | 6/25/2025 | 6/25/2025 | high |
240557 | Oracle Linux 8 : perl-File-Find-Rule (ELSA-2025-9605) | Nessus | Oracle Linux Local Security Checks | 6/26/2025 | 6/26/2025 | high |
240634 | RHEL 7 : perl-File-Find-Rule (RHSA-2025:9741) | Nessus | Red Hat Local Security Checks | 6/26/2025 | 6/26/2025 | high |
241507 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : File::Find::Rule vulnerability (USN-7620-1) | Nessus | Ubuntu Local Security Checks | 7/8/2025 | 7/8/2025 | high |
34476 | MS08-067: Microsoft Windows Server Service Crafted RPC Request Handling Unspecified Remote Code Execution (958644) (ECLIPSEDWING) | Nessus | Windows : Microsoft Bulletins | 10/23/2008 | 8/5/2020 | critical |
34821 | MS08-067: Vulnerability in Server Service Could Allow Remote Code Execution (958644) (ECLIPSEDWING) (uncredentialed check / IPS) | Nessus | Windows | 11/21/2008 | 7/21/2025 | critical |
42870 | VMSA-2009-0016 : VMware vCenter and ESX update release and vMA patch release address multiple security issues in third party components. | Nessus | VMware ESX Local Security Checks | 11/23/2009 | 1/6/2021 | medium |
53648 | SuSE 11.1 Security Update : Mozilla-XULrunner (SAT Patch Number 4461) | Nessus | SuSE Local Security Checks | 5/5/2011 | 1/19/2021 | critical |
53649 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7491) | Nessus | SuSE Local Security Checks | 5/5/2011 | 1/19/2021 | critical |
53800 | openSUSE Security Update : seamonkey (seamonkey-4462) | Nessus | SuSE Local Security Checks | 5/5/2011 | 1/14/2021 | critical |
55070 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : firefox, firefox-3.0, firefox-3.5, xulrunner-1.9.2 vulnerabilities (USN-1112-1) | Nessus | Ubuntu Local Security Checks | 6/13/2011 | 9/19/2019 | critical |
57228 | SuSE 10 Security Update : Mozilla XULrunner (ZYPP Patch Number 7492) | Nessus | SuSE Local Security Checks | 12/13/2011 | 1/19/2021 | critical |
214370 | SUSE SLES12 Security Update : rsync (SUSE-SU-2025:0166-1) | Nessus | SuSE Local Security Checks | 1/18/2025 | 6/23/2025 | high |
96177 | IBM BigFix Platform 9.x < 9.1.9.1301 / 9.2.9.36 / 9.5.4.38 Multiple Vulnerabilities | Nessus | Web Servers | 12/29/2016 | 7/12/2018 | critical |
118178 | macOS < 10.14 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/18/2018 | 4/25/2023 | critical |
57825 | PHP 5.3.9 'php_register_variable_ex()' Code Execution (banner check) | Nessus | CGI abuses | 2/3/2012 | 5/26/2025 | critical |
63265 | HP Intelligent Management Center User Access Manager Datagram Parsing Code Execution | Nessus | Gain a shell remotely | 12/14/2012 | 4/11/2022 | critical |
95526 | GLSA-201612-11 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 12/5/2016 | 1/11/2021 | critical |
95903 | Fedora 25 : chromium (2016-a815b7bf5d) | Nessus | Fedora Local Security Checks | 12/16/2016 | 1/11/2021 | critical |
15857 | WS_FTP Server Multiple Command Remote Overflow DoS | Nessus | FTP | 11/30/2004 | 8/7/2018 | critical |
58767 | SuSE 11.2 Security Update : Samba (SAT Patch Number 6145) | Nessus | SuSE Local Security Checks | 4/17/2012 | 1/19/2021 | critical |
74600 | openSUSE Security Update : samba (openSUSE-SU-2012:0507-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
40564 | MS09-039: Vulnerabilities in WINS Could Allow Remote Code Execution (969883) (uncredentialed check) | Nessus | Windows | 8/12/2009 | 11/15/2018 | critical |
69235 | Ubuntu 12.04 LTS / 12.10 / 13.04 : ubufox, unity-firefox-extension update (USN-1924-2) | Nessus | Ubuntu Local Security Checks | 8/7/2013 | 9/19/2019 | critical |
69265 | Firefox < 23.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 8/8/2013 | 11/27/2019 | critical |
69266 | Thunderbird < 17.0.8 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 8/8/2013 | 11/27/2019 | critical |
69267 | Thunderbird ESR 17.x < 17.0.8 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 8/8/2013 | 11/27/2019 | critical |
69268 | Firefox ESR 17.x < 17.0.8 Multiple Vulnerabilities | Nessus | Windows | 8/8/2013 | 11/27/2019 | critical |
208976 | Amazon Linux 2023 : amazon-ssm-agent (ALAS2023-2024-735) | Nessus | Amazon Linux Local Security Checks | 10/14/2024 | 10/15/2024 | critical |
213288 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.0.5) | Nessus | Misc. | 12/20/2024 | 7/22/2025 | medium |
209712 | Fortinet Fortigate Out-of-bounds Write in captive portal (FG-IR-23-328) | Nessus | Firewalls | 10/26/2024 | 1/24/2025 | critical |
246415 | FreeBSD : FreeBSD -- Integer overflow in libarchive leading to double free (66f35fd9-73f5-11f0-8e0e-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 8/8/2025 | 8/8/2025 | critical |
66476 | Firefox < 21.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/16/2013 | 4/25/2023 | critical |
66477 | Thunderbird 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/16/2013 | 4/25/2023 | critical |
73084 | CentOS 5 / 6 : firefox (CESA-2014:0310) | Nessus | CentOS Local Security Checks | 3/19/2014 | 1/4/2021 | critical |
73105 | CentOS 5 / 6 : thunderbird (CESA-2014:0316) | Nessus | CentOS Local Security Checks | 3/20/2014 | 1/4/2021 | critical |
82632 | GLSA-201504-01 : Mozilla Products: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 4/8/2015 | 1/11/2021 | critical |
166927 | Oracle Linux 9 : zlib (ELSA-2022-7314) | Nessus | Oracle Linux Local Security Checks | 11/3/2022 | 10/22/2024 | critical |
167198 | Oracle Linux 6 : zlib (ELSA-2022-9988) | Nessus | Oracle Linux Local Security Checks | 11/9/2022 | 10/22/2024 | critical |
172232 | RHEL 7 : zlib (RHSA-2023:1095) | Nessus | Red Hat Local Security Checks | 3/7/2023 | 11/7/2024 | critical |
172242 | Oracle Linux 7 : zlib (ELSA-2023-1095) | Nessus | Oracle Linux Local Security Checks | 3/7/2023 | 10/22/2024 | critical |
185537 | openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0366-1) | Nessus | SuSE Local Security Checks | 11/14/2023 | 11/14/2023 | critical |
164287 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : rsync vulnerability (USN-5573-1) | Nessus | Ubuntu Local Security Checks | 8/19/2022 | 8/27/2024 | critical |
164312 | SUSE SLES12 Security Update : zlib (SUSE-SU-2022:2847-1) | Nessus | SuSE Local Security Checks | 8/20/2022 | 7/14/2023 | critical |
25224 | CentOS 3 / 4 / 5 : samba (CESA-2007:0354) | Nessus | CentOS Local Security Checks | 5/16/2007 | 1/4/2021 | critical |