127808 | Virtuozzo 6 : parallels-kernel-modules / etc (VZA-2019-063) | Nessus | Virtuozzo Local Security Checks | 8/12/2019 | 1/4/2021 | high |
127811 | Amazon Linux AMI : ruby20 / ruby21, ruby24 (ALAS-2019-1255) | Nessus | Amazon Linux Local Security Checks | 8/13/2019 | 5/6/2024 | high |
127815 | Amazon Linux AMI : python34 / python35,python36 (ALAS-2019-1259) | Nessus | Amazon Linux Local Security Checks | 8/13/2019 | 5/6/2024 | critical |
127825 | Fedora 30 : poppler (2019-69ec14786b) | Nessus | Fedora Local Security Checks | 8/13/2019 | 5/3/2024 | medium |
127832 | RHEL 8 : ghostscript (RHSA-2019:2465) | Nessus | Red Hat Local Security Checks | 8/13/2019 | 11/6/2024 | high |
127855 | Security Updates for Microsoft Visual Studio Products (August 2019) | Nessus | Windows : Microsoft Bulletins | 8/13/2019 | 6/27/2022 | high |
127867 | Debian DSA-4497-1 : linux - security update | Nessus | Debian Local Security Checks | 8/14/2019 | 5/3/2024 | high |
127869 | Fedora 30 : igraph (2019-060e7b383c) | Nessus | Fedora Local Security Checks | 8/14/2019 | 5/3/2024 | medium |
127872 | Fedora 29 : igraph (2019-5d52865475) | Nessus | Fedora Local Security Checks | 8/14/2019 | 5/3/2024 | medium |
127898 | Adobe Photoshop CC 19.x < 19.1.9 / CC 20.x < 20.0.6 Multiple Vulnerabilities (macOS APSB19-44) | Nessus | MacOS X Local Security Checks | 8/16/2019 | 11/20/2024 | critical |
127910 | Microsoft Defender Elevation of Privilege Vulnerability (CVE-2019-1161) | Nessus | Windows | 8/16/2019 | 9/2/2020 | high |
127924 | Debian DLA-1888-1 : imagemagick security update | Nessus | Debian Local Security Checks | 8/20/2019 | 5/2/2024 | high |
127928 | Debian DSA-4501-1 : libreoffice - security update | Nessus | Debian Local Security Checks | 8/20/2019 | 5/2/2024 | critical |
127932 | Fedora 30 : clamav (2019-1c3fd1a4e0) | Nessus | Fedora Local Security Checks | 8/20/2019 | 9/23/2019 | high |
177699 | SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:2662-1) | Nessus | SuSE Local Security Checks | 6/28/2023 | 12/5/2023 | high |
178083 | EulerOS 2.0 SP9 : screen (EulerOS-SA-2023-2322) | Nessus | Huawei Local Security Checks | 7/9/2023 | 7/9/2023 | medium |
178199 | Wireshark 4.0.x < 4.0.7 Multiple Vulnerabilities | Nessus | Windows | 7/12/2023 | 8/24/2023 | medium |
178702 | Fedora 38 : nodejs16 (2023-608a1417d3) | Nessus | Fedora Local Security Checks | 7/21/2023 | 11/14/2024 | high |
179056 | RHEL 9 : nodejs:18 (RHSA-2023:4330) | Nessus | Red Hat Local Security Checks | 7/31/2023 | 11/7/2024 | high |
179153 | RHEL 9 : cjose (RHSA-2023:4411) | Nessus | Red Hat Local Security Checks | 8/1/2023 | 11/7/2024 | high |
179159 | RHEL 8 : mod_auth_openidc:2.3 (RHSA-2023:4409) | Nessus | Red Hat Local Security Checks | 8/1/2023 | 11/7/2024 | high |
179180 | RHEL 9 : cjose (RHSA-2023:4417) | Nessus | Red Hat Local Security Checks | 8/1/2023 | 11/7/2024 | high |
120399 | Fedora 28 : polkit (2018-4ac3c68ee4) | Nessus | Fedora Local Security Checks | 1/3/2019 | 7/5/2024 | high |
12208 | MS04-013: Cumulative Update for Outlook Express (837009) | Nessus | Windows : Microsoft Bulletins | 4/13/2004 | 11/15/2018 | high |
122788 | KB4489899: Windows 10 Version 1809 and Windows Server 2019 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 3/12/2019 | 5/25/2022 | critical |
126283 | EulerOS 2.0 SP8 : polkit (EulerOS-SA-2019-1656) | Nessus | Huawei Local Security Checks | 6/27/2019 | 5/14/2024 | high |
130227 | Amazon Linux 2 : polkit (ALAS-2019-1331) | Nessus | Amazon Linux Local Security Checks | 10/25/2019 | 4/17/2024 | high |
132450 | NewStart CGSL CORE 5.05 / MAIN 5.05 : polkit Vulnerability (NS-SA-2019-0256) | Nessus | NewStart CGSL Local Security Checks | 12/31/2019 | 4/2/2024 | high |
135625 | EulerOS Virtualization 3.0.2.2 : polkit (EulerOS-SA-2020-1463) | Nessus | Huawei Local Security Checks | 4/16/2020 | 3/15/2024 | high |
140951 | EulerOS Virtualization for ARM 64 3.0.6.0 : cpio (EulerOS-SA-2020-2003) | Nessus | Huawei Local Security Checks | 9/29/2020 | 2/19/2024 | medium |
145442 | Scientific Linux Security Update : xstream on SL7.x (noarch) (2021:0162) | Nessus | Scientific Linux Local Security Checks | 1/26/2021 | 1/26/2024 | high |
145450 | Amazon Linux 2 : xstream (ALAS-2021-1593) | Nessus | Amazon Linux Local Security Checks | 1/26/2021 | 12/11/2024 | high |
185299 | Fedora 39 : tacacs (2023-96c21ed09c) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | critical |
217603 | Linux Distros Unpatched Vulnerability : CVE-2012-1667 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
219275 | Linux Distros Unpatched Vulnerability : CVE-2016-2037 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
46837 | Mac OS X : Apple Safari < 5.0 / 4.1 | Nessus | MacOS X Local Security Checks | 6/8/2010 | 7/16/2018 | high |
57992 | RHEL 6 : thunderbird (RHSA-2012:0140) | Nessus | Red Hat Local Security Checks | 2/17/2012 | 1/14/2021 | medium |
57998 | Ubuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10 : libpng vulnerabilities (USN-1367-1) | Nessus | Ubuntu Local Security Checks | 2/17/2012 | 9/19/2019 | high |
58005 | Firefox 10.x < 10.0.2 'png_decompress_chunk' Integer Overflow | Nessus | Windows | 2/17/2012 | 7/16/2018 | high |
58009 | SeaMonkey < 2.7.2 'png_decompress_chunk' Integer Overflow | Nessus | Windows | 2/17/2012 | 7/27/2018 | high |
58072 | Firefox 3.6.x < 3.6.27 png_decompress_chunk Integer Overflow (Mac OS X) | Nessus | MacOS X Local Security Checks | 2/21/2012 | 7/14/2018 | high |
58082 | Mandriva Linux Security Advisory : mozilla (MDVSA-2012:022-1) | Nessus | Mandriva Local Security Checks | 2/22/2012 | 1/6/2021 | high |
58555 | Fedora 16 : thunderbird-11.0.1-1.fc16 (2012-5028) | Nessus | Fedora Local Security Checks | 4/2/2012 | 1/11/2021 | high |
59308 | SuSE 10 Security Update : python-pam (ZYPP Patch Number 8031) | Nessus | SuSE Local Security Checks | 5/30/2012 | 1/19/2021 | high |
59424 | RHEL 5 : bind97 (RHSA-2012:0717) | Nessus | Red Hat Local Security Checks | 6/8/2012 | 4/27/2024 | high |
59541 | Fedora 15 : bind-9.8.3-2.P1.fc15 (2012-8962) | Nessus | Fedora Local Security Checks | 6/18/2012 | 1/11/2021 | high |
59749 | FreeBSD : FreeBSD -- Incorrect handling of zero-length RDATA fields in named(8) (fc5231b6-c066-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 6/28/2012 | 1/6/2021 | high |
59764 | Debian DSA-2486-1 : bind9 - denial of service | Nessus | Debian Local Security Checks | 6/29/2012 | 1/11/2021 | high |
64111 | SuSE 11.2 Security Update : bind (SAT Patch Number 6382) | Nessus | SuSE Local Security Checks | 1/25/2013 | 1/19/2021 | high |
68465 | Oracle Linux 5 / 6 : xulrunner (ELSA-2012-0143) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |