40212 | openSUSE Security Update : dhcp (dhcp-1067) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
74494 | Ubuntu 12.04 LTS / 13.10 : libav vulnerability (USN-2244-1) | Nessus | Ubuntu Local Security Checks | 6/12/2014 | 1/19/2021 | critical |
174390 | FreeBSD : chromium -- multiple vulnerabilities (6f0327d4-9902-4042-9b68-6fc2266944bc) | Nessus | FreeBSD Local Security Checks | 4/15/2023 | 5/17/2023 | high |
174573 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-1919) | Nessus | Oracle Linux Local Security Checks | 4/20/2023 | 10/22/2024 | high |
174695 | AlmaLinux 9 : webkit2gtk3 (ALSA-2023:1918) | Nessus | Alma Linux Local Security Checks | 4/25/2023 | 4/25/2023 | high |
190323 | Fedora 38 : atril (2024-59a7d96d84) | Nessus | Fedora Local Security Checks | 2/8/2024 | 11/14/2024 | high |
55692 | CA Gateway Security Malformed HTTP Packet Remote Code Execution | Nessus | Windows | 7/26/2011 | 11/15/2018 | critical |
55783 | Fedora 14 : openarena-0.8.5-4.fc14 / quake3-1.36-11.svn2102.fc14 (2011-9898) | Nessus | Fedora Local Security Checks | 8/9/2011 | 1/11/2021 | critical |
68054 | Oracle Linux 4 : firefox (ELSA-2010-0500) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
69940 | Oracle Linux 5 / 6 : firefox (ELSA-2013-1268) | Nessus | Oracle Linux Local Security Checks | 9/18/2013 | 10/22/2024 | critical |
69944 | RHEL 5 / 6 : thunderbird (RHSA-2013:1269) | Nessus | Red Hat Local Security Checks | 9/18/2013 | 1/14/2021 | critical |
74787 | openSUSE Security Update : libproxy / libproxy-plugins (openSUSE-SU-2012:1375-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
75148 | openSUSE Security Update : xulrunner17 (openSUSE-SU-2013:1496-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
44864 | Debian DSA-2000-1 : ffmpeg-debian - several vulnerabilities | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | critical |
45575 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : ffmpeg, ffmpeg-debian vulnerabilities (USN-931-1) | Nessus | Ubuntu Local Security Checks | 4/20/2010 | 9/19/2019 | critical |
50044 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS / 10.10 : linux, linux-ec2, linux-source-2.6.15 vulnerabilities (USN-1000-1) | Nessus | Ubuntu Local Security Checks | 10/20/2010 | 5/14/2023 | critical |
55399 | RHEL 6 : thunderbird (RHSA-2011:0886) | Nessus | Red Hat Local Security Checks | 6/22/2011 | 1/14/2021 | critical |
70473 | Oracle Java SE Multiple Vulnerabilities (October 2013 CPU) (Unix) | Nessus | Misc. | 10/17/2013 | 6/20/2024 | critical |
70792 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2013:1508) | Nessus | Red Hat Local Security Checks | 11/8/2013 | 1/14/2021 | critical |
70960 | SuSE 11.2 / 11.3 Security Update : IBM Java 6 (SAT Patch Numbers 8549 / 8550) | Nessus | SuSE Local Security Checks | 11/19/2013 | 1/19/2021 | critical |
71020 | SuSE 11.2 / 11.3 Security Update : IBM Java 7 (SAT Patch Numbers 8565 / 8566) | Nessus | SuSE Local Security Checks | 11/21/2013 | 1/19/2021 | critical |
73969 | IBM Domino 8.0.x / 8.5.x / 9.0.x with IBM Java < 1.6 SR15 FP1 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 5/12/2014 | 11/26/2019 | critical |
86522 | Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2015-1921) | Nessus | Oracle Linux Local Security Checks | 10/22/2015 | 10/22/2024 | critical |
86525 | RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2015:1920) | Nessus | Red Hat Local Security Checks | 10/22/2015 | 4/15/2025 | critical |
86526 | RHEL 5 : java-1.7.0-openjdk (RHSA-2015:1921) | Nessus | Red Hat Local Security Checks | 10/22/2015 | 10/24/2019 | critical |
86650 | Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-2784-1) | Nessus | Ubuntu Local Security Checks | 10/29/2015 | 8/27/2024 | critical |
86708 | SUSE SLED11 Security Update : java-1_7_0-openjdk (SUSE-SU-2015:1875-2) | Nessus | SuSE Local Security Checks | 11/3/2015 | 1/6/2021 | critical |
86732 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2015-697) | Nessus | SuSE Local Security Checks | 11/5/2015 | 1/19/2021 | critical |
86938 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x, SL7.x i386/x86_64 (20151118) | Nessus | Scientific Linux Local Security Checks | 11/19/2015 | 1/14/2021 | critical |
94109 | Cisco NX-OS OTV GRE Packet Header Parameter Handling RCE (cisco-sa-20161005-otv) | Nessus | CISCO | 10/18/2016 | 11/14/2019 | critical |
217823 | Linux Distros Unpatched Vulnerability : CVE-2013-0428 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
35194 | Solaris 10 (sparc) : 127553-08 (deprecated) | Nessus | Solaris Local Security Checks | 12/17/2008 | 1/14/2021 | critical |
36518 | FreeBSD : Buffer overflow in Squid NTLM authentication helper (6f955451-ba54-11d8-b88c-000d610a3b12) | Nessus | FreeBSD Local Security Checks | 4/23/2009 | 1/6/2021 | critical |
171032 | RHEL 8 : git (RHSA-2023:0596) | Nessus | Red Hat Local Security Checks | 2/6/2023 | 11/7/2024 | critical |
172320 | EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1466) | Nessus | Huawei Local Security Checks | 3/8/2023 | 3/8/2023 | critical |
172332 | EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1441) | Nessus | Huawei Local Security Checks | 3/8/2023 | 3/8/2023 | critical |
174190 | EulerOS 2.0 SP8 : git (EulerOS-SA-2023-1594) | Nessus | Huawei Local Security Checks | 4/13/2023 | 4/13/2023 | critical |
187455 | GitLab < 15.5.9 (CRITICAL-SECURITY-RELEASE-GITLAB-15-7-5-RELEASED) | Nessus | CGI abuses | 1/2/2024 | 1/2/2024 | critical |
193535 | NewStart CGSL CORE 5.04 / MAIN 5.04 : git Multiple Vulnerabilities (NS-SA-2024-0015) | Nessus | NewStart CGSL Local Security Checks | 4/18/2024 | 4/18/2024 | critical |
203735 | Photon OS 3.0: Git PHSA-2023-3.0-0526 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
93787 | OpenSSL 1.1.0a < 1.1.0b Vulnerability | Nessus | Web Servers | 9/28/2016 | 10/23/2024 | critical |
19811 | GLSA-200509-12 : Apache, mod_ssl: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/5/2005 | 1/6/2021 | critical |
21321 | Ubuntu 5.04 / 5.10 : mozilla-thunderbird vulnerabilities (USN-276-1) | Nessus | Ubuntu Local Security Checks | 5/3/2006 | 1/19/2021 | critical |
36922 | FreeBSD : mozilla -- SOAPParameter integer overflow (a4fd8f53-05eb-11d9-b45d-000c41e2cdad) | Nessus | FreeBSD Local Security Checks | 4/23/2009 | 1/6/2021 | critical |
44411 | SuSE 11.2 Security Update: kernel (2010-01-28) | Nessus | SuSE Local Security Checks | 2/9/2010 | 1/14/2021 | critical |
47130 | FreeBSD : mozilla -- multiple vulnerabilities (99858b7c-7ece-11df-a007-000f20797ede) | Nessus | FreeBSD Local Security Checks | 6/25/2010 | 1/6/2021 | critical |
47222 | Fedora 12 : seamonkey-2.0.5-1.fc12 (2010-10329) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
47225 | Fedora 13 : firefox-3.6.4-1.fc13 / galeon-2.0.7-29.fc13 / gnome-python2-extras-2.25.3-19.fc13 / etc (2010-10361) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
47618 | Ubuntu 10.04 LTS : thunderbird vulnerabilities (USN-943-1) | Nessus | Ubuntu Local Security Checks | 7/7/2010 | 9/19/2019 | critical |
49893 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7083) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | critical |