201338 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6862-1) | Nessus | Ubuntu Local Security Checks | 7/3/2024 | 4/7/2025 | critical |
16054 | RHEL 3 : kernel (RHSA-2004:689) | Nessus | Red Hat Local Security Checks | 12/27/2004 | 1/14/2021 | critical |
167785 | Debian dla-3193 : python-joblib - security update | Nessus | Debian Local Security Checks | 11/17/2022 | 1/22/2025 | critical |
168157 | openSUSE 15 Security Update : python-joblib (openSUSE-SU-2022:10214-1) | Nessus | SuSE Local Security Checks | 11/24/2022 | 9/20/2023 | critical |
17713 | PHP 5.1.x < 5.1.5 Multiple Vulnerabilities | Nessus | CGI abuses | 11/18/2011 | 5/26/2025 | critical |
179714 | Fedora 38 : chromium (2023-ea7128b5ce) | Nessus | Fedora Local Security Checks | 8/12/2023 | 11/14/2024 | critical |
22609 | Debian DSA-1067-1 : kernel-source-2.4.16 - several vulnerabilities | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | critical |
237291 | Containerd 2.1.x < 2.1.1 TOCTOU | Nessus | Misc. | 5/27/2025 | 5/28/2025 | critical |
33514 | Fedora 8 : newsx-1.6-8.fc8 (2008-6319) | Nessus | Fedora Local Security Checks | 7/16/2008 | 1/11/2021 | critical |
40483 | Fedora 11 : kazehakase-0.5.6-11.svn3771_trunk.fc11.4 / Miro-2.0.5-3.fc11 / blam-1.8.5-13.fc11 / etc (2009-8279) | Nessus | Fedora Local Security Checks | 8/5/2009 | 1/11/2021 | critical |
40747 | RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:1198) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 1/14/2021 | critical |
41406 | SuSE 11 Security Update : IBM Java 1.6.0 (SAT Patch Number 1058) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
56803 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (0e8e1212-0ce5-11e1-849b-003067b2972c) | Nessus | FreeBSD Local Security Checks | 11/14/2011 | 1/6/2021 | critical |
56959 | Adobe AIR <= 3.0 Multiple Vulnerabilities (APSB11-28) | Nessus | Windows | 11/28/2011 | 4/11/2022 | critical |
64138 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 6404) | Nessus | SuSE Local Security Checks | 1/25/2013 | 3/29/2022 | critical |
64142 | SuSE 11.2 Security Update : flash-player (SAT Patch Number 7150) | Nessus | SuSE Local Security Checks | 1/25/2013 | 1/19/2021 | critical |
73985 | MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege (2958732) | Nessus | Windows : Microsoft Bulletins | 5/14/2014 | 11/15/2018 | critical |
74525 | openSUSE Security Update : flash-player (openSUSE-2011-4) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
79999 | openSUSE Security Update : flash-player (openSUSE-SU-2014:1629-1) | Nessus | SuSE Local Security Checks | 12/15/2014 | 4/22/2022 | critical |
87786 | F5 Networks BIG-IP : BIG-IP AOM password sync vulnerability (SOL05272632) | Nessus | F5 Networks Local Security Checks | 1/8/2016 | 1/4/2019 | critical |
91082 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-2965-1) | Nessus | Ubuntu Local Security Checks | 5/12/2016 | 8/27/2024 | critical |
91886 | Debian DSA-3607-1 : linux - security update | Nessus | Debian Local Security Checks | 6/29/2016 | 1/11/2021 | critical |
185857 | Oracle Linux 9 : curl (ELSA-2023-6679) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 9/9/2025 | high |
186279 | Fedora 38 : thunderbird (2023-bb021a4854) | Nessus | Fedora Local Security Checks | 11/25/2023 | 11/15/2024 | high |
186308 | RHEL 8 : firefox (RHSA-2023:7512) | Nessus | Red Hat Local Security Checks | 11/27/2023 | 11/7/2024 | high |
186309 | RHEL 8 : thunderbird (RHSA-2023:7500) | Nessus | Red Hat Local Security Checks | 11/27/2023 | 11/7/2024 | high |
186315 | RHEL 8 : firefox (RHSA-2023:7508) | Nessus | Red Hat Local Security Checks | 11/27/2023 | 11/7/2024 | high |
186316 | RHEL 9 : thunderbird (RHSA-2023:7506) | Nessus | Red Hat Local Security Checks | 11/27/2023 | 11/7/2024 | high |
186374 | RHEL 8 : firefox (RHSA-2023:7547) | Nessus | Red Hat Local Security Checks | 11/28/2023 | 11/7/2024 | high |
186396 | Rocky Linux 8 : thunderbird (RLSA-2023:7500) | Nessus | Rocky Linux Local Security Checks | 11/28/2023 | 11/28/2023 | high |
186928 | Debian DSA-5577-1 : chromium - security update | Nessus | Debian Local Security Checks | 12/15/2023 | 12/22/2023 | high |
187145 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:4928-1) | Nessus | SuSE Local Security Checks | 12/21/2023 | 1/26/2024 | high |
187406 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6562-1) | Nessus | Ubuntu Local Security Checks | 1/2/2024 | 8/27/2024 | high |
187801 | KB5034176: Windows Server 2008 Security Update (January 2024) | Nessus | Windows : Microsoft Bulletins | 1/9/2024 | 6/17/2024 | high |
188076 | CentOS 8 : firefox (CESA-2024:0012) | Nessus | CentOS Local Security Checks | 1/16/2024 | 2/8/2024 | high |
188817 | EulerOS Virtualization 3.0.6.6 : curl (EulerOS-SA-2023-3395) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188928 | EulerOS Virtualization 2.11.0 : curl (EulerOS-SA-2023-2750) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
189027 | EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-2677) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
189396 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2024-023-02) | Nessus | Slackware Local Security Checks | 1/24/2024 | 1/30/2024 | high |
189518 | Debian dla-3720 : thunderbird - security update | Nessus | Debian Local Security Checks | 1/25/2024 | 1/22/2025 | high |
189617 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:0229-1) | Nessus | SuSE Local Security Checks | 1/26/2024 | 2/23/2024 | high |
189799 | RHEL 9 : firefox (RHSA-2024:0604) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/7/2024 | high |
189810 | RHEL 9 : thunderbird (RHSA-2024:0602) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/8/2024 | high |
189855 | RHEL 8 : firefox (RHSA-2024:0618) | Nessus | Red Hat Local Security Checks | 1/31/2024 | 11/7/2024 | high |
189862 | Oracle Linux 9 : thunderbird (ELSA-2024-0602) | Nessus | Oracle Linux Local Security Checks | 1/31/2024 | 9/9/2025 | high |
189874 | Fedora 39 : thunderbird (2024-c8c2a52fb8) | Nessus | Fedora Local Security Checks | 2/1/2024 | 11/14/2024 | high |
190037 | Amazon Linux 2 : thunderbird (ALAS-2024-2440) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 12/11/2024 | high |
194708 | Fedora 37 : pypy3.9 (2023-af5206f71d) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | critical |
46255 | HP Mercury LoadRunner Agent Remote Command Execution | Nessus | Misc. | 5/7/2010 | 4/11/2022 | critical |
53315 | SuSE 11.1 Security Update : wireshark (SAT Patch Number 4267) | Nessus | SuSE Local Security Checks | 4/7/2011 | 1/19/2021 | critical |