82294 | Scientific Linux Security Update : setroubleshoot on SL5.x, SL6.x, SL7.x i386/x86_64 (20150326) | Nessus | Scientific Linux Local Security Checks | 3/27/2015 | 1/14/2021 | critical |
82555 | Fedora 22 : setroubleshoot-3.2.22-1.fc22 (2015-4792) | Nessus | Fedora Local Security Checks | 4/3/2015 | 1/11/2021 | critical |
88461 | Firefox < 44 Multiple Vulnerabilities | Nessus | Windows | 1/28/2016 | 11/20/2019 | critical |
88512 | FreeBSD : mozilla -- multiple vulnerabilities (4f00dac0-1e18-4481-95af-7aaad63fd303) | Nessus | FreeBSD Local Security Checks | 2/2/2016 | 1/4/2021 | critical |
88844 | CentOS 5 / 6 / 7 : thunderbird (CESA-2016:0258) | Nessus | CentOS Local Security Checks | 2/19/2016 | 1/4/2021 | critical |
96295 | openSUSE Security Update : libgme (openSUSE-2017-13) | Nessus | SuSE Local Security Checks | 1/5/2017 | 1/19/2021 | critical |
53662 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0957-1) | Nessus | SuSE Local Security Checks | 5/5/2011 | 1/14/2021 | critical |
57355 | FreeBSD : mozilla -- multiple vulnerabilities (e3ff776b-2ba6-11e1-93c6-0011856a6e37) | Nessus | FreeBSD Local Security Checks | 12/21/2011 | 1/6/2021 | critical |
60013 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : ubufox update (USN-1509-2) | Nessus | Ubuntu Local Security Checks | 7/18/2012 | 9/19/2019 | critical |
62748 | Debian DSA-2569-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 10/30/2012 | 1/11/2021 | critical |
63026 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : ubufox update (USN-1638-2) | Nessus | Ubuntu Local Security Checks | 11/23/2012 | 9/19/2019 | critical |
63145 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : firefox regressions (USN-1638-3) | Nessus | Ubuntu Local Security Checks | 12/4/2012 | 9/19/2019 | critical |
64467 | RHEL 5 / 6 : java-1.6.0-sun (RHSA-2013:0236) | Nessus | Red Hat Local Security Checks | 2/5/2013 | 11/4/2024 | high |
66478 | Thunderbird ESR 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/16/2013 | 4/25/2023 | critical |
67711 | Oracle Linux 5 : php (ELSA-2008-0544) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
67754 | Oracle Linux 4 : thunderbird (ELSA-2008-0908) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
67766 | Oracle Linux 5 : firefox (ELSA-2008-0978) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
73995 | Adobe AIR for Mac <= 13.0.0.83 Multiple Vulnerabilities (APSB14-14) | Nessus | MacOS X Local Security Checks | 5/14/2014 | 11/26/2019 | critical |
74181 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (688e73a2-e514-11e3-a52a-98fc11cdc4f5) | Nessus | FreeBSD Local Security Checks | 5/27/2014 | 1/6/2021 | critical |
74691 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2012:0917-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
152035 | Oracle WebLogic Server Multiple Vulnerabilities (July 2021 CPU) | Nessus | Misc. | 7/23/2021 | 12/12/2023 | critical |
159510 | Debian DSA-5112-1 : chromium - security update | Nessus | Debian Local Security Checks | 4/5/2022 | 11/3/2023 | high |
209347 | Adobe Bridge 6.x < 6.1.1 Multiple Vulnerabilities (APSB15-13) | Nessus | Windows | 10/21/2024 | 11/20/2024 | critical |
31447 | GLSA-200803-21 : Sarg: Remote execution of arbitrary code | Nessus | Gentoo Local Security Checks | 3/13/2008 | 1/6/2021 | critical |
35773 | RHEL 4 / 5 : firefox (RHSA-2009:0315) | Nessus | Red Hat Local Security Checks | 3/5/2009 | 4/24/2024 | critical |
35802 | Fedora 9 : Miro-1.2.7-5.fc9 / blam-1.8.5-6.fc9.1 / chmsee-1.0.1-9.fc9 / devhelp-0.19.1-9.fc9 / etc (2009-2421) | Nessus | Fedora Local Security Checks | 3/9/2009 | 1/11/2021 | critical |
38891 | CentOS 4 / 5 : thunderbird (CESA-2009:0258) | Nessus | CentOS Local Security Checks | 5/26/2009 | 1/4/2021 | critical |
41352 | SuSE 11 Security Update : MozillaFirefox (SAT Patch Number 656) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
51369 | HP StorageWorks MSA P2000 Hidden 'admin' User Default Credentials | Nessus | Gain a shell remotely | 12/23/2010 | 8/5/2020 | critical |
58493 | Ubuntu 11.10 : linux vulnerabilities (USN-1405-1) | Nessus | Ubuntu Local Security Checks | 3/27/2012 | 9/19/2019 | critical |
58845 | SuSE 11.2 Security Update : Linux kernel (SAT Patch Numbers 6163 / 6164 / 6172) | Nessus | SuSE Local Security Checks | 4/24/2012 | 1/19/2021 | critical |
73916 | Cisco TelePresence TC and TE Software Multiple Vulnerabilities (cisco-sa-20140430-tcte) | Nessus | CISCO | 5/8/2014 | 11/15/2018 | critical |
95667 | Debian DSA-3731-1 : chromium-browser - security update | Nessus | Debian Local Security Checks | 12/12/2016 | 6/8/2022 | critical |
25021 | Kaspersky Anti-Virus < 6.0.2.614 Multiple Vulnerabilities | Nessus | Windows | 4/10/2007 | 11/15/2018 | critical |
34243 | LANDesk Multiple Products QIP Server Service (qipsrvr.exe) Heal Request Packet Handling Overflow | Nessus | Windows | 9/19/2008 | 11/15/2018 | critical |
52674 | Debian DSA-2192-1 : chromium-browser - several vulnerabilities | Nessus | Debian Local Security Checks | 3/16/2011 | 1/4/2021 | critical |
73570 | Oracle Java SE Multiple Vulnerabilities (April 2014 CPU) | Nessus | Windows | 4/16/2014 | 12/19/2024 | critical |
73868 | Debian DSA-2923-1 : openjdk-7 - security update | Nessus | Debian Local Security Checks | 5/6/2014 | 1/11/2021 | critical |
76870 | AIX Java Advisory : java_apr2014_advisory.asc | Nessus | AIX Local Security Checks | 7/28/2014 | 4/21/2023 | critical |
76900 | RHEL 7 : java-1.7.1-ibm (RHSA-2014:0705) | Nessus | Red Hat Local Security Checks | 7/30/2014 | 4/15/2025 | critical |
79010 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2014:0413) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 1/14/2021 | critical |
24598 | Mandrake Linux Security Advisory : chromium (MDKSA-2006:213) | Nessus | Mandriva Local Security Checks | 2/18/2007 | 1/6/2021 | critical |
248487 | RHEL 9 : thunderbird (RHSA-2025:13649) | Nessus | Red Hat Local Security Checks | 8/12/2025 | 8/12/2025 | critical |
33381 | openSUSE 10 Security Update : apache2-mod_php5 (apache2-mod_php5-5379) | Nessus | SuSE Local Security Checks | 7/2/2008 | 1/14/2021 | critical |
33587 | Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : mozilla-thunderbird, thunderbird vulnerabilities (USN-629-1) | Nessus | Ubuntu Local Security Checks | 7/25/2008 | 1/19/2021 | critical |
34339 | CentOS 4 / 5 : thunderbird (CESA-2008:0908) | Nessus | CentOS Local Security Checks | 10/6/2008 | 1/4/2021 | critical |
34837 | Fedora 9 : thunderbird-2.0.0.18-1.fc9 (2008-9859) | Nessus | Fedora Local Security Checks | 11/21/2008 | 1/11/2021 | critical |
35313 | Debian DSA-1696-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 1/8/2009 | 1/4/2021 | critical |
35331 | openSUSE 10 Security Update : jhead (jhead-5899) | Nessus | SuSE Local Security Checks | 1/11/2009 | 1/14/2021 | critical |
37099 | Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2008:235) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | critical |