77560 | FreeBSD : trafficserver -- unspecified vulnerability (6318b303-3507-11e4-b76c-0011d823eebd) | Nessus | FreeBSD Local Security Checks | 9/8/2014 | 1/6/2021 | critical |
186013 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : strongSwan vulnerability (USN-6488-1) | Nessus | Ubuntu Local Security Checks | 11/20/2023 | 9/18/2024 | critical |
186171 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : strongswan (SUSE-SU-2023:4514-1) | Nessus | SuSE Local Security Checks | 11/22/2023 | 12/13/2023 | critical |
186241 | FreeBSD : strongSwan -- vulnerability in charon-tkm (a62c0c50-8aa0-11ee-ac0d-00e0670f2660) | Nessus | FreeBSD Local Security Checks | 11/24/2023 | 12/13/2023 | critical |
186993 | Ubuntu 16.04 ESM / 18.04 ESM : strongSwan vulnerability (USN-6488-2) | Nessus | Ubuntu Local Security Checks | 12/15/2023 | 10/29/2024 | critical |
211128 | Fedora 41 : strongswan (2024-dc9e695c3a) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
150706 | Debian DSA-4928-1 : htmldoc - security update | Nessus | Debian Local Security Checks | 6/11/2021 | 12/21/2023 | critical |
16117 | Mandrake Linux Security Advisory : nasm (MDKSA-2005:004) | Nessus | Mandriva Local Security Checks | 1/7/2005 | 1/6/2021 | critical |
151219 | Debian DLA-2700-1 : htmldoc - LTS security update | Nessus | Debian Local Security Checks | 7/1/2021 | 1/24/2025 | critical |
79393 | Fedora 20 : python-pillow-2.2.1-7.fc20 (2014-14883) | Nessus | Fedora Local Security Checks | 11/24/2014 | 1/11/2021 | critical |
85688 | Firefox ESR < 38.2.1 Multiple Vulnerabilities | Nessus | Windows | 8/28/2015 | 11/22/2019 | critical |
85706 | Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20150827) | Nessus | Scientific Linux Local Security Checks | 8/31/2015 | 1/14/2021 | critical |
85868 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2015:1504-1) | Nessus | SuSE Local Security Checks | 9/9/2015 | 1/19/2021 | critical |
216757 | AlmaLinux 8 : postgresql:13 (ALSA-2025:1736) | Nessus | Alma Linux Local Security Checks | 2/25/2025 | 5/16/2025 | high |
216758 | AlmaLinux 8 : postgresql:16 (ALSA-2025:1740) | Nessus | Alma Linux Local Security Checks | 2/25/2025 | 5/16/2025 | high |
53893 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7505) | Nessus | SuSE Local Security Checks | 5/13/2011 | 1/19/2021 | critical |
73936 | Oracle Linux 6 : kernel (ELSA-2014-0475) | Nessus | Oracle Linux Local Security Checks | 5/9/2014 | 10/22/2024 | high |
218763 | Linux Distros Unpatched Vulnerability : CVE-2015-3408 | Nessus | Misc. | 3/4/2025 | 8/25/2025 | critical |
79109 | RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2014:0908) | Nessus | Red Hat Local Security Checks | 11/11/2014 | 1/14/2021 | critical |
90246 | Palo Alto Networks PAN-OS GlobalProtect Web Portal RCE (PAN-SA-2016-0005) | Nessus | General | 3/28/2016 | 11/20/2019 | critical |
178840 | Debian dla-3505 : gstreamer1.0-gtk3 - security update | Nessus | Debian Local Security Checks | 7/26/2023 | 1/22/2025 | high |
197656 | CentOS 8 : gstreamer1-plugins-good (CESA-2024:3089) | Nessus | CentOS Local Security Checks | 5/22/2024 | 12/18/2024 | high |
197770 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:3089) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 12/18/2024 | high |
200594 | Rocky Linux 8 : gstreamer1-plugins-good (RLSA-2024:3089) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 12/18/2024 | high |
236334 | Alibaba Cloud Linux 3 : 0117: gstreamer1-plugins-good (ALINUX3-SA-2024:0117) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
104399 | Debian DLA-1161-1 : redis security update | Nessus | Debian Local Security Checks | 11/6/2017 | 1/11/2021 | critical |
253883 | Linux Distros Unpatched Vulnerability : CVE-2015-5206 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | critical |
65801 | Firefox ESR 17.x < 17.0.5 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 4/4/2013 | 11/27/2019 | critical |
73869 | Debian DSA-2924-1 : icedove - security update | Nessus | Debian Local Security Checks | 5/6/2014 | 1/11/2021 | critical |
82180 | Debian DLA-32-1 : nspr security update | Nessus | Debian Local Security Checks | 3/26/2015 | 1/11/2021 | critical |
233752 | SUSE SLES15 / openSUSE 15 Security Update : corosync (SUSE-SU-2025:1084-1) | Nessus | SuSE Local Security Checks | 4/2/2025 | 4/2/2025 | critical |
233806 | Fedora 41 : corosync (2025-c55f39aeb3) | Nessus | Fedora Local Security Checks | 4/3/2025 | 4/17/2025 | critical |
237812 | RHEL 10 : corosync (RHSA-2025:7478) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | critical |
170957 | QNAP QTS / QuTS hero Command Injection (QSA-23-01) | Nessus | Misc. | 2/2/2023 | 11/7/2023 | critical |
176740 | Mozilla Firefox < 114.0 | Nessus | MacOS X Local Security Checks | 6/6/2023 | 7/7/2023 | critical |
176761 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-157-01) | Nessus | Slackware Local Security Checks | 6/6/2023 | 7/7/2023 | critical |
176933 | Debian DSA-5421-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 6/8/2023 | 7/7/2023 | critical |
176964 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:2440-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/14/2023 | critical |
177090 | Mozilla Thunderbird < 102.12 | Nessus | MacOS X Local Security Checks | 6/12/2023 | 7/7/2023 | critical |
177104 | Debian DSA-5423-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 6/12/2023 | 1/24/2025 | critical |
177110 | Debian dla-3452 : thunderbird - security update | Nessus | Debian Local Security Checks | 6/12/2023 | 1/22/2025 | critical |
177131 | Oracle Linux 7 : thunderbird (ELSA-2023-3563) | Nessus | Oracle Linux Local Security Checks | 6/12/2023 | 9/9/2025 | critical |
177285 | RHEL 8 : firefox (RHSA-2023:3560) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
177302 | RHEL 9 : firefox (RHSA-2023:3589) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
177322 | RHEL 7 : firefox (RHSA-2023:3579) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
177411 | Oracle Linux 9 : firefox (ELSA-2023-3589) | Nessus | Oracle Linux Local Security Checks | 6/17/2023 | 9/9/2025 | critical |
177888 | Debian DSA-5444-1 : gst-plugins-bad1.0 - security update | Nessus | Debian Local Security Checks | 7/2/2023 | 5/1/2025 | high |
178021 | Fedora 37 : firefox (2023-5c979c4971) | Nessus | Fedora Local Security Checks | 7/7/2023 | 11/14/2024 | high |
178041 | Debian dla-3484 : firefox-esr - security update | Nessus | Debian Local Security Checks | 7/8/2023 | 1/22/2025 | high |
178149 | Debian dla-3490 : thunderbird - security update | Nessus | Debian Local Security Checks | 7/11/2023 | 1/22/2025 | high |