57686 | Ubuntu 11.10 : thunderbird vulnerabilities (USN-1343-1) | Nessus | Ubuntu Local Security Checks | 1/25/2012 | 9/19/2019 | critical |
57796 | Symantec pcAnywhere Multiple Vulnerabilities (SYM12-002) | Nessus | Windows | 2/2/2012 | 11/15/2018 | critical |
59631 | GLSA-201206-03 : Opera: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/21/2012 | 1/6/2021 | critical |
59998 | CentOS 5 / 6 : firefox (CESA-2012:1088) | Nessus | CentOS Local Security Checks | 7/18/2012 | 1/4/2021 | critical |
60009 | RHEL 5 / 6 : thunderbird (RHSA-2012:1089) | Nessus | Red Hat Local Security Checks | 7/18/2012 | 1/14/2021 | critical |
60038 | Firefox < 10.0.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 7/19/2012 | 12/4/2019 | critical |
60042 | Firefox 10.0.x < 10.0.6 Multiple Vulnerabilities | Nessus | Windows | 7/19/2012 | 12/4/2019 | critical |
60043 | Firefox < 14.0 Multiple Vulnerabilities | Nessus | Windows | 7/19/2012 | 12/4/2019 | critical |
61364 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20120717) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
61402 | FreeBSD : mozilla -- multiple vulnerabilities (dbf338d0-dce5-11e1-b655-14dae9ebcf89) | Nessus | FreeBSD Local Security Checks | 8/3/2012 | 1/6/2021 | critical |
62667 | Debian DSA-2565-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 10/24/2012 | 1/11/2021 | critical |
62994 | Firefox < 17.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 11/21/2012 | 12/4/2019 | critical |
64135 | SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 7093) | Nessus | SuSE Local Security Checks | 1/25/2013 | 1/19/2021 | critical |
64522 | Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20130208) | Nessus | Scientific Linux Local Security Checks | 2/10/2013 | 1/14/2021 | critical |
64563 | Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2013:010) | Nessus | Mandriva Local Security Checks | 2/12/2013 | 1/6/2021 | critical |
64639 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : openjdk-6, openjdk-7 vulnerabilities (USN-1724-1) | Nessus | Ubuntu Local Security Checks | 2/15/2013 | 9/19/2019 | critical |
64780 | SuSE 11.2 Security Update : Java 1.6.0 (SAT Patch Number 7332) | Nessus | SuSE Local Security Checks | 2/21/2013 | 1/19/2021 | critical |
65545 | SuSE 11.2 Security Update : Java (SAT Patch Number 7450) | Nessus | SuSE Local Security Checks | 3/14/2013 | 1/19/2021 | critical |
65570 | SuSE 10 Security Update : Java (ZYPP Patch Number 8495) | Nessus | SuSE Local Security Checks | 3/15/2013 | 1/19/2021 | critical |
65597 | SuSE 11.2 Security Update : Java (SAT Patch Number 7481) | Nessus | SuSE Local Security Checks | 3/17/2013 | 1/19/2021 | critical |
66852 | Debian DSA-2706-1 : chromium-browser - several vulnerabilities | Nessus | Debian Local Security Checks | 6/11/2013 | 1/11/2021 | critical |
67765 | Oracle Linux 3 / 4 : seamonkey (ELSA-2008-0977) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
68578 | Oracle Linux 5 / 6 : firefox (ELSA-2012-1088) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
68726 | Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2013-0245) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | medium |
73996 | Flash Player for Mac <= 13.0.0.206 Multiple Vulnerabilities (APSB14-14) | Nessus | MacOS X Local Security Checks | 5/14/2014 | 11/26/2019 | critical |
74693 | openSUSE Security Update : xulrunner (openSUSE-SU-2012:0924-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
74827 | openSUSE Security Update : seamonkey (openSUSE-SU-2012:1584-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
75534 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0957-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
76706 | Ubuntu 14.04 LTS : Thunderbird vulnerabilities (USN-2296-1) | Nessus | Ubuntu Local Security Checks | 7/23/2014 | 8/27/2024 | high |
78946 | RHEL 5 : JBoss Enterprise Web Platform 5.2.0 update (Important) (RHSA-2013:0196) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 11/4/2024 | medium |
83368 | Google Chrome < 42.0.2311.152 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/12/2015 | 11/22/2019 | critical |
11136 | Multiple OS /bin/login Remote Overflow | Nessus | Gain a shell remotely | 10/3/2002 | 8/1/2018 | critical |
119355 | RHEL 6 : rubygem-openshift-origin-node (RHSA-2014:0763) | Nessus | Red Hat Local Security Checks | 12/4/2018 | 7/17/2024 | critical |
61770 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1225) | Nessus | Red Hat Local Security Checks | 9/4/2012 | 3/8/2022 | critical |
69609 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-119) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 4/18/2018 | critical |
76105 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 9373) | Nessus | SuSE Local Security Checks | 6/18/2014 | 1/19/2021 | critical |
82648 | Fedora 21 : setroubleshoot-3.2.22-1.fc21 (2015-4838) | Nessus | Fedora Local Security Checks | 4/9/2015 | 1/11/2021 | critical |
88548 | openSUSE Security Update : xulrunner (openSUSE-2016-127) | Nessus | SuSE Local Security Checks | 2/3/2016 | 1/19/2021 | critical |
88626 | Slackware 13.37 / 14.0 / 14.1 / current : libsndfile (SSA:2016-039-02) | Nessus | Slackware Local Security Checks | 2/9/2016 | 1/14/2021 | critical |
88860 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x, SL7.x i386/x86_64 (20160218) | Nessus | Scientific Linux Local Security Checks | 2/19/2016 | 1/14/2021 | critical |
235034 | Apache Tomcat 9.0.0.M1 < 9.0.104 multiple vulnerabilities | Nessus | Web Servers | 4/30/2025 | 7/15/2025 | high |
235881 | Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2025-964) | Nessus | Amazon Linux Local Security Checks | 5/13/2025 | 6/5/2025 | high |
235893 | Amazon Linux 2023 : tomcat10, tomcat10-admin-webapps, tomcat10-el-5.0-api (ALAS2023-2025-965) | Nessus | Amazon Linux Local Security Checks | 5/13/2025 | 6/5/2025 | high |
237544 | SUSE SLES15 Security Update : tomcat (SUSE-SU-2025:01521-1) | Nessus | SuSE Local Security Checks | 5/30/2025 | 6/5/2025 | high |
241840 | Azure Linux 3.0 Security Update: curl / mysql (CVE-2025-0665) | Nessus | Azure Linux Local Security Checks | 7/11/2025 | 9/15/2025 | critical |
242674 | Debian dla-4250 : firefox-esr - security update | Nessus | Debian Local Security Checks | 7/24/2025 | 7/24/2025 | critical |
214290 | Fedora 41 : chromium (2025-d9219c6a43) | Nessus | Fedora Local Security Checks | 1/17/2025 | 4/22/2025 | high |
214551 | FreeBSD : electron33 -- multiple vulnerabilities (2def27c7-7dd0-42cb-adf6-8e5a7afe4db3) | Nessus | FreeBSD Local Security Checks | 1/23/2025 | 4/22/2025 | high |
214639 | FreeBSD : chromium -- multiple security fixes (756839e1-cd78-4082-9f9e-d0da616ca8dd) | Nessus | FreeBSD Local Security Checks | 1/25/2025 | 4/22/2025 | high |
214872 | FreeBSD : qt6-webengine -- Multiple vulnerabilities (72b8729e-e134-11ef-9e76-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2/2/2025 | 4/22/2025 | high |