190323 | Fedora 38 : atril (2024-59a7d96d84) | Nessus | Fedora Local Security Checks | 2/8/2024 | 11/14/2024 | high |
130071 | Debian DLA-1965-1 : nfs-utils security update | Nessus | Debian Local Security Checks | 10/21/2019 | 4/17/2024 | critical |
130342 | SUSE SLED15 / SLES15 Security Update : nfs-utils (SUSE-SU-2019:2782-1) | Nessus | SuSE Local Security Checks | 10/28/2019 | 4/16/2024 | critical |
10200 | RealServer G2 Malformed Telnet Data Remote Overflow | Nessus | Gain a shell remotely | 11/4/1999 | 8/13/2018 | critical |
102571 | Oracle Linux 7 : mercurial (ELSA-2017-2489) | Nessus | Oracle Linux Local Security Checks | 8/18/2017 | 10/23/2024 | critical |
103861 | FreeBSD : mercurial -- multiple issues (b0628e53-092a-4037-938b-29805a7cd31b) | Nessus | FreeBSD Local Security Checks | 10/17/2017 | 1/4/2021 | critical |
103576 | Debian DLA-1118-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 10/2/2017 | 1/11/2021 | critical |
103808 | Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird vulnerabilities (USN-3436-1) | Nessus | Ubuntu Local Security Checks | 10/12/2017 | 8/27/2024 | critical |
16103 | Debian DSA-625-1 : pcal - buffer overflows | Nessus | Debian Local Security Checks | 1/6/2005 | 1/4/2021 | critical |
109432 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : libwmf (SSA:2018-120-01) | Nessus | Slackware Local Security Checks | 5/1/2018 | 10/16/2024 | high |
129154 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:2412-1) | Nessus | SuSE Local Security Checks | 9/23/2019 | 4/24/2024 | critical |
129845 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2648-1) | Nessus | SuSE Local Security Checks | 10/14/2019 | 4/18/2024 | critical |
130152 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4163-1) | Nessus | Ubuntu Local Security Checks | 10/22/2019 | 8/28/2024 | critical |
72328 | Firefox < 27.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2/5/2014 | 11/26/2019 | critical |
88694 | PHP 5.6.x < 5.6.18 Multiple Vulnerabilities | Nessus | CGI abuses | 2/11/2016 | 5/26/2025 | critical |
36922 | FreeBSD : mozilla -- SOAPParameter integer overflow (a4fd8f53-05eb-11d9-b45d-000c41e2cdad) | Nessus | FreeBSD Local Security Checks | 4/23/2009 | 1/6/2021 | critical |
205754 | FreeBSD : electron{29,30} -- multiple vulnerabilities (ac025402-4cbc-4177-bd99-c20c03a07f23) | Nessus | FreeBSD Local Security Checks | 8/18/2024 | 12/31/2024 | critical |
207622 | EulerOS 2.0 SP8 : nghttp2 (EulerOS-SA-2024-2481) | Nessus | Huawei Local Security Checks | 9/24/2024 | 9/24/2024 | medium |
208006 | Google Chrome < 129.0.6668.89 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/1/2024 | 1/3/2025 | critical |
208218 | Fedora 39 : chromium (2024-7aba3c1531) | Nessus | Fedora Local Security Checks | 10/6/2024 | 1/3/2025 | critical |
212561 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:4148-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 12/12/2024 | critical |
257032 | Linux Distros Unpatched Vulnerability : CVE-2020-21583 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
261710 | RockyLinux 8 : thunderbird (RLSA-2025:13676) | Nessus | Rocky Linux Local Security Checks | 9/8/2025 | 9/8/2025 | critical |
33511 | RHEL 4 : php (RHSA-2008:0545) | Nessus | Red Hat Local Security Checks | 7/16/2008 | 1/14/2021 | critical |
34300 | Slackware 10.2 / 11.0 / 12.0 / 12.1 / current : mozilla-thunderbird (SSA:2008-270-01) | Nessus | Slackware Local Security Checks | 9/28/2008 | 1/14/2021 | critical |
34330 | RHEL 4 / 5 : thunderbird (RHSA-2008:0908) | Nessus | Red Hat Local Security Checks | 10/2/2008 | 1/14/2021 | critical |
34764 | RHEL 4 / 5 : firefox (RHSA-2008:0978) | Nessus | Red Hat Local Security Checks | 11/13/2008 | 4/21/2024 | medium |
34771 | FreeBSD : mozilla -- multiple vulnerabilities (f29fea8f-b19f-11dd-a55e-00163e000016) | Nessus | FreeBSD Local Security Checks | 11/14/2008 | 1/6/2021 | critical |
34777 | Fedora 8 : Miro-1.2.7-2.fc8 / blam-1.8.3-19.fc8 / cairo-dock-1.6.3.1-1.fc8.1 / chmsee-1.0.0-5.31.fc8 / etc (2008-9667) | Nessus | Fedora Local Security Checks | 11/16/2008 | 1/11/2021 | critical |
34958 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-5825) | Nessus | SuSE Local Security Checks | 11/25/2008 | 1/14/2021 | critical |
35314 | Debian DSA-1697-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 1/8/2009 | 1/4/2021 | critical |
36485 | CentOS 3 / 4 : seamonkey (CESA-2008:0977) | Nessus | CentOS Local Security Checks | 4/23/2009 | 1/4/2021 | critical |
39516 | Ubuntu 8.04 LTS / 8.10 : moodle vulnerabilities (USN-791-1) | Nessus | Ubuntu Local Security Checks | 6/25/2009 | 1/19/2021 | critical |
39893 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-236) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
40004 | openSUSE Security Update : jhead (jhead-399) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
40358 | Fedora 10 : Miro-2.0.5-2.fc10 / blam-1.8.5-12.fc10 / devhelp-0.22-10.fc10 / epiphany-2.24.3-8.fc10 / etc (2009-7961) | Nessus | Fedora Local Security Checks | 7/24/2009 | 1/11/2021 | critical |
40438 | Mandriva Linux Security Advisory : firefox (MDVSA-2009:182) | Nessus | Mandriva Local Security Checks | 7/31/2009 | 1/6/2021 | critical |
41983 | openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-6379) | Nessus | SuSE Local Security Checks | 10/6/2009 | 1/14/2021 | critical |
42998 | Mandriva Linux Security Advisory : dhcp (MDVSA-2009:312) | Nessus | Mandriva Local Security Checks | 12/4/2009 | 1/6/2021 | critical |
43714 | CentOS 4 / 5 : thunderbird (CESA-2008:0976) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
43715 | CentOS 4 / 5 : firefox (CESA-2008:0978) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
46169 | SuSE9 Security Update : clamav (YOU Patch Number 12610) | Nessus | SuSE Local Security Checks | 4/28/2010 | 1/14/2021 | critical |
49837 | SuSE 10 Security Update : clamav (ZYPP Patch Number 6990) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | critical |
50003 | CentOS 5 : java-1.6.0-openjdk (CESA-2010:0768) | Nessus | CentOS Local Security Checks | 10/18/2010 | 1/4/2021 | critical |
50034 | Fedora 12 : webkitgtk-1.2.5-1.fc12 (2010-15982) | Nessus | Fedora Local Security Checks | 10/20/2010 | 1/11/2021 | critical |
61721 | CentOS 5 / 6 : firefox (CESA-2012:1210) | Nessus | CentOS Local Security Checks | 8/30/2012 | 1/4/2021 | critical |
66110 | Mandriva Linux Security Advisory : libupnp (MDVSA-2013:098) | Nessus | Mandriva Local Security Checks | 4/20/2013 | 1/6/2021 | critical |
74801 | openSUSE Security Update : kernel (openSUSE-SU-2012:1439-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
76698 | RHEL 6 : nss and nspr (RHSA-2014:0917) | Nessus | Red Hat Local Security Checks | 7/23/2014 | 11/4/2024 | critical |
76989 | SuSE 11.3 Security Update : Mozilla Firefox (SAT Patch Number 9569) | Nessus | SuSE Local Security Checks | 8/4/2014 | 1/19/2021 | critical |