18551 | VERITAS Backup Exec Agent for Windows CONNECT_CLIENT_AUTH Remote Overflow | Nessus | Windows | 6/23/2005 | 8/6/2018 | critical |
185843 | Oracle Linux 9 : libqb (ELSA-2023-6578) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 9/9/2025 | critical |
190707 | Amazon Linux 2 : ghostscript (ALAS-2024-2469) | Nessus | Amazon Linux Local Security Checks | 2/19/2024 | 12/11/2024 | critical |
33260 | Fedora 8 : ruby-1.8.6.230-1.fc8 (2008-5649) | Nessus | Fedora Local Security Checks | 6/26/2008 | 1/11/2021 | critical |
33261 | Fedora 9 : ruby-1.8.6.230-1.fc9 (2008-5664) | Nessus | Fedora Local Security Checks | 6/26/2008 | 1/11/2021 | critical |
33287 | Slackware 11.0 / 12.0 / 12.1 / current : ruby (SSA:2008-179-01) | Nessus | Slackware Local Security Checks | 7/2/2008 | 1/14/2021 | critical |
33551 | Debian DSA-1612-1 : ruby1.8 - several vulnerabilities | Nessus | Debian Local Security Checks | 7/23/2008 | 1/4/2021 | critical |
33558 | GLSA-200807-12 : BitchX: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 7/23/2008 | 1/6/2021 | critical |
33828 | HP-UX PHCO_36562 : HP-UX Running System Administration Manager (SAM), Unintended Remote Access (HPSBUX02286 SSRT071466 rev.1) | Nessus | HP-UX Local Security Checks | 8/5/2008 | 1/26/2022 | critical |
33829 | HP-UX PHCO_36563 : HP-UX Running System Administration Manager (SAM), Unintended Remote Access (HPSBUX02286 SSRT071466 rev.1) | Nessus | HP-UX Local Security Checks | 8/5/2008 | 1/26/2022 | critical |
36665 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : php5 vulnerabilities (USN-720-1) | Nessus | Ubuntu Local Security Checks | 4/23/2009 | 1/19/2021 | critical |
36677 | Mandriva Linux Security Advisory : php (MDVSA-2009:045) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | critical |
36689 | Mandriva Linux Security Advisory : ruby (MDVSA-2008:140) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | critical |
44822 | Debian DSA-1957-1 : aria2 - buffer overflow | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | critical |
44895 | GLSA-201001-06 : aria2: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2/25/2010 | 1/6/2021 | critical |
51840 | IBM DB2 9.1 < Fix Pack 10 Multiple Vulnerabilities | Nessus | Databases | 2/1/2011 | 4/11/2022 | critical |
55720 | Computer Associates ARCserve D2D homepageServlet Servlet Information Disclosure | Nessus | CGI abuses | 7/28/2011 | 1/19/2021 | critical |
60748 | Scientific Linux Security Update : kernel on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
61819 | Mandrake Linux Security Advisory : nfs-utils (MDKSA-2000:021) | Nessus | Mandriva Local Security Checks | 9/6/2012 | 1/6/2021 | critical |
63291 | HP-UX PHSS_42793 : HP-UX 11.31 OV NNM9.20 NNM 9.2x Patch 1 | Nessus | HP-UX Local Security Checks | 12/19/2012 | 1/11/2021 | critical |
64880 | Debian DSA-2629-1 : openjpeg - several issues | Nessus | Debian Local Security Checks | 2/26/2013 | 1/11/2021 | critical |
69937 | CentOS 5 / 6 : thunderbird (CESA-2013:1269) | Nessus | CentOS Local Security Checks | 9/18/2013 | 1/4/2021 | critical |
70380 | GLSA-201310-07 : OpenJPEG: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 10/11/2013 | 1/6/2021 | critical |
71375 | Ubuntu 12.04 LTS / 12.10 / 13.04 / 13.10 : thunderbird vulnerabilities (USN-2053-1) | Nessus | Ubuntu Local Security Checks | 12/12/2013 | 9/19/2019 | critical |
71452 | FreeBSD : mozilla -- multiple vulnerabilities (dd116b19-64b3-11e3-868f-0025905a4771) | Nessus | FreeBSD Local Security Checks | 12/16/2013 | 1/6/2021 | critical |
74868 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2013:1957-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
75240 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2013:1917-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
34309 | Fedora 9 : seamonkey-1.1.12-1.fc9 (2008-8429) | Nessus | Fedora Local Security Checks | 9/29/2008 | 1/11/2021 | critical |
43897 | Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : php5 vulnerabilities (USN-882-1) | Nessus | Ubuntu Local Security Checks | 1/14/2010 | 9/19/2019 | critical |
44892 | GLSA-201001-03 : PHP: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2/25/2010 | 1/6/2021 | critical |
51200 | HP Power Manager < 4.3.2 | Nessus | CGI abuses | 12/16/2010 | 5/14/2025 | critical |
76674 | RHEL 6 : kernel-rt (RHSA-2014:0439) | Nessus | Red Hat Local Security Checks | 7/22/2014 | 11/4/2024 | medium |
80184 | Adobe Shockwave Player <= 12.0.0.112 Multiple Vulnerabilities (APSB13-12) (Mac OS X) | Nessus | MacOS X Local Security Checks | 12/22/2014 | 4/11/2022 | critical |
34753 | openSUSE 10 Security Update : flash-player (flash-player-5747) | Nessus | SuSE Local Security Checks | 11/12/2008 | 1/14/2021 | critical |
11398 | Samba < 2.2.8 Multiple Vulnerabilities | Nessus | Gain a shell remotely | 3/15/2003 | 7/27/2018 | critical |
126988 | Commvault 11 < 11 SP7 Multiple Vulnerabilities | Nessus | Windows | 7/25/2019 | 3/12/2025 | critical |
102410 | RHEL 6 / 7 : firefox (RHSA-2017:2456) | Nessus | Red Hat Local Security Checks | 8/11/2017 | 3/21/2025 | critical |
102504 | CentOS 6 / 7 : firefox (CESA-2017:2456) | Nessus | CentOS Local Security Checks | 8/16/2017 | 1/4/2021 | critical |
202806 | Photon OS 2.0: Kibana PHSA-2019-2.0-0149 | Nessus | PhotonOS Local Security Checks | 7/22/2024 | 7/23/2024 | critical |
182132 | Mozilla Firefox ESR < 115.3.1 | Nessus | MacOS X Local Security Checks | 9/28/2023 | 11/1/2023 | high |
182133 | Mozilla Firefox ESR < 115.3.1 | Nessus | Windows | 9/28/2023 | 11/1/2023 | high |
182380 | Debian DSA-5510-1 : libvpx - security update | Nessus | Debian Local Security Checks | 9/30/2023 | 1/24/2025 | high |
182403 | Debian dla-3591 : firefox-esr - security update | Nessus | Debian Local Security Checks | 9/30/2023 | 1/22/2025 | high |
182412 | Fedora 37 : chromium (2023-0cd03c3746) | Nessus | Fedora Local Security Checks | 10/1/2023 | 9/24/2025 | high |
182532 | RHEL 8 : firefox (RHSA-2023:5440) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182536 | RHEL 9 : firefox (RHSA-2023:5427) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182623 | RHEL 7 : thunderbird (RHSA-2023:5475) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/7/2024 | critical |
182664 | Fedora 38 : firefox (2023-97eea79acb) | Nessus | Fedora Local Security Checks | 10/6/2023 | 9/24/2025 | high |
182801 | Fedora 37 : firefox (2023-09ec498a2a) | Nessus | Fedora Local Security Checks | 10/10/2023 | 9/24/2025 | high |
183029 | Oracle Linux 7 : firefox (ELSA-2023-5477) | Nessus | Oracle Linux Local Security Checks | 10/13/2023 | 9/9/2025 | critical |