176855 | EulerOS Virtualization 2.11.1 : curl (EulerOS-SA-2023-2066) | Nessus | Huawei Local Security Checks | 6/7/2023 | 10/23/2023 | critical |
180088 | Amazon Linux 2 : containerd (ALASDOCKER-2023-029) | Nessus | Amazon Linux Local Security Checks | 8/23/2023 | 12/11/2024 | critical |
182006 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-009) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | critical |
168239 | Microsoft Edge (Chromium) < 107.0.1418.62 Vulnerability | Nessus | Windows | 11/29/2022 | 9/20/2023 | critical |
135685 | RHEL 7 : kernel-alt (RHSA-2020:1493) | Nessus | Red Hat Local Security Checks | 4/16/2020 | 11/7/2024 | critical |
12506 | RHEL 2.1 : apache, mod_ssl (RHSA-2004:245) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical |
128566 | Fedora 30 : exim (2019-467fcbb10a) | Nessus | Fedora Local Security Checks | 9/9/2019 | 4/26/2024 | critical |
128913 | EulerOS 2.0 SP2 : openssl098e (EulerOS-SA-2019-1861) | Nessus | Huawei Local Security Checks | 9/17/2019 | 4/25/2024 | critical |
34358 | openSUSE 10 Security Update : cups (cups-5652) | Nessus | SuSE Local Security Checks | 10/7/2008 | 1/14/2021 | critical |
34384 | RHEL 3 / 4 / 5 : cups (RHSA-2008:0937) | Nessus | Red Hat Local Security Checks | 10/10/2008 | 1/14/2021 | critical |
35086 | GLSA-200812-11 : CUPS: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 12/11/2008 | 1/6/2021 | critical |
35368 | openSUSE 10 Security Update : cups (cups-5838) | Nessus | SuSE Local Security Checks | 1/14/2009 | 1/14/2021 | critical |
39941 | openSUSE Security Update : cups (cups-232) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
41493 | SuSE 10 Security Update : Cups (ZYPP Patch Number 5845) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
42388 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1499) | Nessus | SuSE Local Security Checks | 11/5/2009 | 1/14/2021 | critical |
42434 | Mac OS X 10.6.x < 10.6.2 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 11/9/2009 | 5/28/2024 | critical |
44796 | Debian DSA-1931-1 : nspr - several vulnerabilities | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | critical |
45401 | SuSE9 Security Update : OpenSSL (YOU Patch Number 12606) | Nessus | SuSE Local Security Checks | 4/2/2010 | 1/14/2021 | critical |
46280 | RHEL 3 / 4 : openssl096b (RHSA-2010:0173) | Nessus | Red Hat Local Security Checks | 5/11/2010 | 1/14/2021 | critical |
46687 | openSUSE Security Update : seamonkey (openSUSE-SU-2010:0273-1) | Nessus | SuSE Local Security Checks | 5/20/2010 | 1/14/2021 | critical |
49897 | SuSE 10 Security Update : Mozilla XULRunner (ZYPP Patch Number 6617) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | critical |
51155 | RHEL 4 : openssl (RHSA-2010:0977) | Nessus | Red Hat Local Security Checks | 12/14/2010 | 4/21/2024 | critical |
60756 | Scientific Linux Security Update : openssl096b on SL3.x, SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
68023 | Oracle Linux 3 / 4 : openssl096b (ELSA-2010-0173) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
100380 | IBM Informix Dynamic Server 11.50.xCn < 11.50.xC9 / 11.70.xCn < 11.70.xC9 / 12.10.xCn < 12.10.xC8W2 Multiple Vulnerabilities (SWEET32) | Nessus | Databases | 5/24/2017 | 6/3/2021 | critical |
104104 | IBM OpenAdmin Tool welcomeService.php Remote Code Execution | Nessus | CGI abuses | 10/23/2017 | 4/9/2025 | critical |
106495 | pfSense < 2.2.3 Multiple Vulnerabilities (SA-15_07) (Logjam) | Nessus | Firewalls | 1/31/2018 | 12/5/2022 | critical |
109661 | FreeBSD : mozilla -- multiple vulnerabilities (5aefc41e-d304-4ec8-8c82-824f84f08244) | Nessus | FreeBSD Local Security Checks | 5/10/2018 | 10/11/2024 | critical |
119093 | Adobe Flash Player for Mac <= 31.0.0.148 (APSB18-44) | Nessus | MacOS X Local Security Checks | 11/21/2018 | 11/1/2019 | critical |
90630 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2016-688) | Nessus | Amazon Linux Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
90668 | RHEL 6 : java-1.7.0-openjdk (RHSA-2016:0675) | Nessus | Red Hat Local Security Checks | 4/22/2016 | 4/15/2025 | critical |
90674 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20160421) | Nessus | Scientific Linux Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
90819 | RHEL 5 : java-1.7.0-ibm (RHSA-2016:0702) | Nessus | Red Hat Local Security Checks | 5/2/2016 | 5/14/2023 | critical |
90905 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-553) | Nessus | SuSE Local Security Checks | 5/5/2016 | 5/14/2023 | critical |
91380 | RHEL 5 : openssl (RHSA-2016:1137) | Nessus | Red Hat Local Security Checks | 5/31/2016 | 11/4/2024 | critical |
91738 | Oracle Linux 5 : openssl (ELSA-2016-3576) | Nessus | Oracle Linux Local Security Checks | 6/22/2016 | 11/1/2024 | critical |
91828 | VMware vCloud Director 5.5.x < 5.5.6.1 / 5.6.x < 5.6.5.1 / 8.0.x < 8.0.1.1 JMX Deserialization RCE (VMSA-2016-0005) | Nessus | Misc. | 6/24/2016 | 5/14/2023 | critical |
91863 | GLSA-201606-18 : IcedTea: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/28/2016 | 5/14/2023 | critical |
92359 | Apple iOS < 9.3.3 Multiple Vulnerabilities | Nessus | Mobile Devices | 7/19/2016 | 7/14/2025 | critical |
93377 | MySQL 5.6.x < 5.6.33 Multiple Vulnerabilities | Nessus | Databases | 9/8/2016 | 11/14/2019 | critical |
93510 | Ubuntu 14.04 LTS / 16.04 LTS : MySQL vulnerability (USN-3078-1) | Nessus | Ubuntu Local Security Checks | 9/15/2016 | 8/27/2024 | critical |
93564 | Debian DLA-624-1 : mysql-5.5 security update | Nessus | Debian Local Security Checks | 9/19/2016 | 1/11/2021 | critical |
93582 | FreeBSD : Remote-Code-Execution vulnerability in mysql and its variants CVE 2016-6662 (b64a7389-7c27-11e6-8aaa-5404a68ad561) | Nessus | FreeBSD Local Security Checks | 9/19/2016 | 1/4/2021 | critical |
93611 | MariaDB 5.5.0 < 5.5.51 Multiple Vulnerabilities | Nessus | Databases | 9/20/2016 | 7/17/2025 | critical |
93724 | Fedora 24 : community-mysql (2016-0901301dff) | Nessus | Fedora Local Security Checks | 9/27/2016 | 1/11/2021 | critical |
94166 | MySQL 5.6.x < 5.6.34 Multiple Vulnerabilities (October 2016 CPU) (SWEET32) | Nessus | Databases | 10/20/2016 | 11/14/2019 | critical |
96867 | RHEL 7 : JBoss Core Services (RHSA-2017:0194) | Nessus | Red Hat Local Security Checks | 1/30/2017 | 10/24/2019 | critical |
97192 | Tenable Nessus 6.x < 6.9 Multiple Vulnerabilities (TNS-2016-16) (SWEET32) | Nessus | CGI abuses : XSS | 2/15/2017 | 6/12/2024 | critical |
99778 | EulerOS 2.0 SP1 : java-1.7.0-openjdk (EulerOS-SA-2016-1015) | Nessus | Huawei Local Security Checks | 5/1/2017 | 5/14/2023 | critical |
13801 | SUSE-SA:2003:032: wuftpd | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | critical |