40162 | openSUSE Security Update : yelp (yelp-271) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
40501 | Mac OS X Multiple Vulnerabilities (Security Update 2009-003) | Nessus | MacOS X Local Security Checks | 8/5/2009 | 5/28/2024 | critical |
42433 | Mac OS X Multiple Vulnerabilities (Security Update 2009-006) | Nessus | MacOS X Local Security Checks | 11/9/2009 | 5/28/2024 | critical |
45605 | openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0140-1) | Nessus | SuSE Local Security Checks | 4/23/2010 | 1/14/2021 | critical |
60486 | Scientific Linux Security Update : lynx on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
67759 | Oracle Linux 5 : lynx (ELSA-2008-0965) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | critical |
163436 | Ubuntu 22.04 LTS : PHP vulnerability (USN-5530-1) | Nessus | Ubuntu Local Security Checks | 7/25/2022 | 8/27/2024 | critical |
19554 | DameWare Mini Remote Control Pre-Authentication Username Remote Overflow | Nessus | Windows | 9/1/2005 | 7/6/2018 | critical |
17663 | BayTech RPC-3 Telnet Daemon Remote Authentication Bypass | Nessus | Gain a shell remotely | 4/1/2005 | 11/15/2018 | critical |
178583 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-4201) | Nessus | Oracle Linux Local Security Checks | 7/20/2023 | 9/9/2025 | high |
182630 | Amazon Linux 2 : webkitgtk4 (ALAS-2023-2270) | Nessus | Amazon Linux Local Security Checks | 10/5/2023 | 12/11/2024 | critical |
204343 | Photon OS 5.0: Linux PHSA-2023-5.0-0046 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 8/21/2025 | critical |
204759 | Fedora 39 : tinyproxy (2024-661a8bb3b0) | Nessus | Fedora Local Security Checks | 7/26/2024 | 7/26/2024 | critical |
209437 | Adobe InDesign 12.0.0 < 13.0.0 Remote Code Execution (APSB17-38) | Nessus | Windows | 10/21/2024 | 10/21/2024 | critical |
209479 | Adobe Acrobat < 11.0.17 / 15.006.30198 / 15.017.20050 Multiple Vulnerabilities (APSB16-26) (macOS) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 11/20/2024 | critical |
209852 | Fortinet FortiWeb Heap buffer underflow in administrative interface (FG-IR-23-001) | Nessus | Firewalls | 10/28/2024 | 10/28/2024 | critical |
164611 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
166686 | Juniper Junos OS Multiple Vulnerabilities (JSA69899) | Nessus | Junos Local Security Checks | 10/28/2022 | 10/11/2024 | critical |
17158 | Knox Arkeia Backup Client Type 77 Request Processing Buffer Remote Overflow | Nessus | Gain a shell remotely | 2/21/2005 | 11/15/2018 | critical |
178597 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE (SUSE-SU-2023:2886-1) | Nessus | SuSE Local Security Checks | 7/20/2023 | 7/20/2023 | high |
179381 | Debian DSA-5467-1 : chromium - security update | Nessus | Debian Local Security Checks | 8/5/2023 | 1/27/2025 | high |
213634 | Debian dsa-5840 : chromium - security update | Nessus | Debian Local Security Checks | 1/9/2025 | 2/12/2025 | high |
213714 | Fedora 41 : chromium (2025-212c5c45ce) | Nessus | Fedora Local Security Checks | 1/10/2025 | 2/12/2025 | high |
185778 | Ubuntu 22.04 LTS / 23.04 / 23.10 : .NET vulnerabilities (USN-6480-1) | Nessus | Ubuntu Local Security Checks | 11/15/2023 | 8/27/2024 | critical |
185803 | RHEL 8 : dotnet8.0 (RHSA-2023:7254) | Nessus | Red Hat Local Security Checks | 11/15/2023 | 3/21/2025 | critical |
185807 | RHEL 8 : dotnet7.0 (RHSA-2023:7256) | Nessus | Red Hat Local Security Checks | 11/15/2023 | 11/7/2024 | critical |
186398 | Rocky Linux 8 : dotnet6.0 (RLSA-2023:7258) | Nessus | Rocky Linux Local Security Checks | 11/28/2023 | 11/28/2023 | critical |
204128 | Fedora 39 : ghostscript (2024-52192927d8) | Nessus | Fedora Local Security Checks | 7/24/2024 | 11/15/2024 | high |
211213 | Fedora 41 : chromium (2024-1178c53bb1) | Nessus | Fedora Local Security Checks | 11/14/2024 | 1/7/2025 | high |
211343 | Fedora 41 : chromium (2024-3a6f9ab958) | Nessus | Fedora Local Security Checks | 11/14/2024 | 1/7/2025 | high |
211775 | FreeBSD : qt6-webengine -- Multiple vulnerabilities (889eddee-a964-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 11/24/2024 | 1/9/2025 | critical |
141103 | FreeBSD : tt-rss -- multiple vulnerabilities (2eec1e85-faf3-11ea-8ac0-4437e6ad11c4) | Nessus | FreeBSD Local Security Checks | 10/1/2020 | 2/16/2024 | critical |
142684 | KB4586781: Windows 10 Version 2004 November 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 11/10/2020 | 6/17/2024 | critical |
14531 | GLSA-200406-20 : FreeS/WAN, Openswan, strongSwan: Vulnerabilities in certificate handling | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | critical |
150057 | Nagios XI < 5.8 Privilege Escalatioon | Nessus | CGI abuses | 5/28/2021 | 6/5/2024 | critical |
78225 | F5 Networks BIG-IP : SNMPv3 HMAC verification vulnerability (SOL8939) | Nessus | F5 Networks Local Security Checks | 10/10/2014 | 1/11/2021 | critical |
81127 | Flash Player <= 16.0.0.296 Unspecified Code Execution (APSA15-02 / APSB15-04) | Nessus | Windows | 2/2/2015 | 4/22/2022 | critical |
81128 | Flash Player For Mac <= 16.0.0.296 Unspecified Code Execution (APSA15-02 / APSB15-04) | Nessus | MacOS X Local Security Checks | 2/2/2015 | 4/22/2022 | critical |
88031 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2016-0049) | Nessus | Oracle Linux Local Security Checks | 1/21/2016 | 2/18/2025 | high |
88036 | RHEL 6 : java-1.8.0-openjdk (RHSA-2016:0050) | Nessus | Red Hat Local Security Checks | 1/21/2016 | 2/18/2025 | high |
88041 | Oracle JRockit R28 < R28.3.9 Multiple Vulnerabilities (January 2016 CPU) (SLOTH) | Nessus | Windows | 1/21/2016 | 11/15/2018 | critical |
88045 | Oracle Java SE Multiple Vulnerabilities (January 2016 CPU) (SLOTH) | Nessus | Windows | 1/21/2016 | 12/19/2024 | critical |
88061 | CentOS 6 : java-1.8.0-openjdk (CESA-2016:0050) (SLOTH) | Nessus | CentOS Local Security Checks | 1/22/2016 | 1/4/2021 | medium |
88063 | CentOS 5 / 7 : java-1.7.0-openjdk (CESA-2016:0054) (SLOTH) | Nessus | CentOS Local Security Checks | 1/22/2016 | 1/4/2021 | medium |
88070 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2016-0053) | Nessus | Oracle Linux Local Security Checks | 1/22/2016 | 2/18/2025 | high |
88073 | RHEL 5 / 7 : java-1.7.0-openjdk (RHSA-2016:0054) (SLOTH) | Nessus | Red Hat Local Security Checks | 1/22/2016 | 10/24/2019 | medium |
88426 | Debian DSA-3457-1 : iceweasel - security update (SLOTH) | Nessus | Debian Local Security Checks | 1/28/2016 | 1/11/2021 | critical |
88516 | Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-2884-1) | Nessus | Ubuntu Local Security Checks | 2/2/2016 | 2/18/2025 | high |
88541 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-115) (SLOTH) | Nessus | SuSE Local Security Checks | 2/3/2016 | 1/19/2021 | high |
88554 | RHEL 7 : java-1.8.0-ibm (RHSA-2016:0098) | Nessus | Red Hat Local Security Checks | 2/3/2016 | 3/24/2025 | critical |