72393 | Kerio Connect < 8.1.0 SSL/TLS Information Disclosure (BEAST) | Nessus | Misc. | 2/7/2014 | 12/5/2022 | medium |
106530 | SUSE SLES11 Security Update : gcc43 (SUSE-SU-2018:0300-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 1/31/2018 | 1/19/2021 | high |
96908 | Cisco WebEx for Internet Explorer RCE (cisco-sa-20170124-webex) | Nessus | Windows | 1/31/2017 | 7/6/2018 | high |
103835 | Ubuntu 14.04 LTS : libffi vulnerability (USN-3454-1) | Nessus | Ubuntu Local Security Checks | 10/13/2017 | 8/27/2024 | high |
92674 | FreeBSD : xen-kernel -- x86: Privilege escalation in PV guests (032aa524-5854-11e6-b334-002590263bf5) (Bunker Buster) | Nessus | FreeBSD Local Security Checks | 8/2/2016 | 1/4/2021 | high |
92882 | Fedora 24 : python (2016-9fd814a7f2) (httpoxy) | Nessus | Fedora Local Security Checks | 8/12/2016 | 1/11/2021 | medium |
93069 | openSUSE Security Update : python3 (openSUSE-2016-997) (httpoxy) | Nessus | SuSE Local Security Checks | 8/22/2016 | 1/19/2021 | critical |
94175 | AIX 7.1 TL 3 : nettcp (IV82328) (SLOTH) | Nessus | AIX Local Security Checks | 10/21/2016 | 4/21/2023 | medium |
94176 | AIX 7.1 TL 3 : nettcp (IV82330) (SLOTH) | Nessus | AIX Local Security Checks | 10/21/2016 | 4/21/2023 | medium |
94181 | AIX 5.3 TL 12 : nettcp (IV88960) (SLOTH) | Nessus | AIX Local Security Checks | 10/21/2016 | 4/21/2023 | medium |
94893 | GLSA-201611-09 : Xen: Multiple vulnerabilities (Bunker Buster) | Nessus | Gentoo Local Security Checks | 11/15/2016 | 1/11/2021 | high |
95284 | Ubuntu 14.04 LTS / 16.04 LTS : Python vulnerabilities (USN-3134-1) | Nessus | Ubuntu Local Security Checks | 11/23/2016 | 8/27/2024 | critical |
75685 | openSUSE Security Update : nss-201112 (openSUSE-SU-2012:0030-1) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | high |
75984 | openSUSE Security Update : opera (openSUSE-SU-2011:1025-1) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | medium |
87781 | CentOS 6 / 7 : openssl (CESA-2016:0008) (SLOTH) | Nessus | CentOS Local Security Checks | 1/8/2016 | 2/18/2025 | high |
87785 | CentOS 6 / 7 : gnutls (CESA-2016:0012) (SLOTH) | Nessus | CentOS Local Security Checks | 1/8/2016 | 2/18/2025 | high |
87799 | Oracle Linux 6 / 7 : gnutls (ELSA-2016-0012) | Nessus | Oracle Linux Local Security Checks | 1/8/2016 | 2/18/2025 | high |
87808 | RHEL 6 / 7 : openssl (RHSA-2016:0008) (SLOTH) | Nessus | Red Hat Local Security Checks | 1/8/2016 | 10/24/2019 | medium |
87988 | SUSE SLED12 / SLES12 Security Update : mozilla-nss (SUSE-SU-2016:0149-1) (SLOTH) | Nessus | SuSE Local Security Checks | 1/19/2016 | 1/6/2021 | medium |
88035 | RHEL 7 : java-1.8.0-openjdk (RHSA-2016:0049) | Nessus | Red Hat Local Security Checks | 1/21/2016 | 2/18/2025 | high |
88037 | Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20160120) (SLOTH) | Nessus | Scientific Linux Local Security Checks | 1/21/2016 | 1/14/2021 | medium |
88075 | RHEL 5 / 6 / 7 : java-1.7.0-oracle (RHSA-2016:0056) (SLOTH) | Nessus | Red Hat Local Security Checks | 1/22/2016 | 10/24/2019 | high |
88078 | Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20160120) (SLOTH) | Nessus | Scientific Linux Local Security Checks | 1/22/2016 | 1/14/2021 | medium |
88082 | SUSE SLED11 / SLES11 Security Update : mozilla-nss (SUSE-SU-2016:0189-1) (SLOTH) | Nessus | SuSE Local Security Checks | 1/22/2016 | 1/6/2021 | medium |
88486 | SUSE SLED11 Security Update : java-1_7_0-openjdk (SUSE-SU-2016:0269-1) (SLOTH) | Nessus | SuSE Local Security Checks | 1/29/2016 | 1/6/2021 | high |
88624 | McAfee ePolicy Orchestrator Java Object Deserialization RCE | Nessus | Windows | 2/8/2016 | 11/15/2018 | critical |
88655 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2016-643) (SLOTH) | Nessus | Amazon Linux Local Security Checks | 2/10/2016 | 4/18/2018 | medium |
88659 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2016-647) (SLOTH) | Nessus | Amazon Linux Local Security Checks | 2/10/2016 | 4/18/2018 | medium |
88703 | F5 Networks BIG-IP : SLOTH: TLS 1.2 handshake vulnerability (K02201365) (SLOTH) | Nessus | F5 Networks Local Security Checks | 2/12/2016 | 1/4/2019 | medium |
89053 | AIX Java Advisory : java_jan2016_advisory.asc (January 2016 CPU) (SLOTH) | Nessus | AIX Local Security Checks | 3/1/2016 | 4/21/2023 | critical |
58751 | SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability (BEAST) | Nessus | General | 4/16/2012 | 2/11/2025 | medium |
88568 | Debian DSA-3465-1 : openjdk-6 - security update (SLOTH) | Nessus | Debian Local Security Checks | 2/4/2016 | 1/11/2021 | medium |
89961 | SUSE SLES11 Security Update : java-1_6_0-ibm (SUSE-SU-2016:0770-1) (SLOTH) | Nessus | SuSE Local Security Checks | 3/16/2016 | 1/19/2021 | critical |
95658 | HP Network Automation RPCServlet Java Object Deserialization RCE | Nessus | CGI abuses | 12/9/2016 | 11/13/2019 | critical |
101618 | Fedora 26 : libffi (2017-3fcc0d9152) (Stack Clash) | Nessus | Fedora Local Security Checks | 7/17/2017 | 1/11/2021 | high |
102902 | Fedora 26 : exim (2017-f5177f3a16) (Stack Clash) | Nessus | Fedora Local Security Checks | 9/1/2017 | 1/6/2021 | medium |
100571 | suidperl Privilege Escalation (PROCSUID) | Nessus | Misc. | 6/1/2017 | 7/24/2024 | high |
110939 | Ubuntu 14.04 LTS : AMD Microcode regression (USN-3690-2) | Nessus | Ubuntu Local Security Checks | 7/6/2018 | 10/29/2024 | low |
106264 | Ubuntu 14.04 LTS / 16.04 LTS : Intel Microcode regression (USN-3531-2) | Nessus | Ubuntu Local Security Checks | 1/23/2018 | 10/29/2024 | low |
91816 | PowerFolder Java Object Deserialization RCE | Nessus | Misc. | 6/24/2016 | 4/7/2022 | critical |
97086 | Server Message Block (SMB) Protocol Version 1 Enabled | Nessus | Windows | 2/9/2017 | 6/12/2020 | info |
92467 | Sonatype Nexus Repository Manager Java Object Deserialization RCE | Nessus | Misc. | 7/20/2016 | 11/15/2018 | critical |
36036 | Conficker Worm Detection (uncredentialed check) | Nessus | Backdoors | 3/29/2009 | 11/25/2019 | critical |
100465 | Postfix 2.x Mail Message Date Field RCE (ENTERSEED) | Nessus | SMTP problems | 5/26/2017 | 8/8/2018 | critical |
59580 | Fedora 16 : python3-3.2.3-2.fc16 (2012-9135) (BEAST) | Nessus | Fedora Local Security Checks | 6/20/2012 | 12/5/2022 | medium |
61413 | Apple Xcode < 4.4 Multiple Vulnerabilities (Mac OS X) (BEAST) | Nessus | MacOS X Local Security Checks | 8/3/2012 | 12/5/2022 | medium |
120295 | Fedora 28 : systemd (2018-24bd6c9d4a) | Nessus | Fedora Local Security Checks | 1/3/2019 | 7/8/2024 | high |
121192 | CentOS 7 : systemd (CESA-2019:0049) | Nessus | CentOS Local Security Checks | 1/16/2019 | 2/1/2022 | high |
123371 | openSUSE Security Update : systemd (openSUSE-2019-909) | Nessus | SuSE Local Security Checks | 3/27/2019 | 6/10/2024 | high |
118510 | GLSA-201810-10 : systemd: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/31/2018 | 7/26/2024 | high |