43730 | CentOS 4 : kernel (CESA-2009:0331) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
45444 | CentOS 3 / 4 : seamonkey (CESA-2010:0333) | Nessus | CentOS Local Security Checks | 4/9/2010 | 1/4/2021 | critical |
50003 | CentOS 5 : java-1.6.0-openjdk (CESA-2010:0768) | Nessus | CentOS Local Security Checks | 10/18/2010 | 1/4/2021 | critical |
58851 | CentOS 5 / 6 : firefox / thunderbird (CESA-2012:0516) | Nessus | CentOS Local Security Checks | 4/25/2012 | 1/4/2021 | critical |
64730 | CentOS 6 : java-1.6.0-openjdk (CESA-2013:0273) | Nessus | CentOS Local Security Checks | 2/21/2013 | 12/5/2022 | critical |
43751 | CentOS 4 / 5 : pidgin (CESA-2009:1060) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
43832 | CentOS 5 : kernel (CESA-2010:0019) | Nessus | CentOS Local Security Checks | 1/10/2010 | 1/4/2021 | critical |
40934 | CentOS 3 : seamonkey (CESA-2009:1432) | Nessus | CentOS Local Security Checks | 9/11/2009 | 1/4/2021 | critical |
36107 | CentOS 3 : krb5 (CESA-2009:0410) | Nessus | CentOS Local Security Checks | 4/8/2009 | 1/4/2021 | critical |
37692 | CentOS 3 / 4 / 5 : libxml2 (CESA-2008:0988) | Nessus | CentOS Local Security Checks | 4/23/2009 | 1/4/2021 | critical |
43695 | CentOS 5 : firefox (CESA-2008:0569) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
184998 | Rocky Linux 8 : firefox (RLSA-2022:0130) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | critical |
185908 | AlmaLinux 9 : dotnet7.0 (ALSA-2023:7255) | Nessus | Alma Linux Local Security Checks | 11/16/2023 | 1/12/2024 | critical |
185909 | AlmaLinux 9 : dotnet8.0 (ALSA-2023:7253) | Nessus | Alma Linux Local Security Checks | 11/16/2023 | 1/12/2024 | critical |
187234 | CentOS 7 : thunderbird (RHSA-2023:3151) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | high |
187416 | CentOS 7 : firefox (RHSA-2024:0026) | Nessus | CentOS Local Security Checks | 1/2/2024 | 1/30/2024 | high |
187637 | AlmaLinux 9 : thunderbird (ALSA-2024:0001) | Nessus | Alma Linux Local Security Checks | 1/4/2024 | 1/26/2024 | high |
187643 | AlmaLinux 8 : thunderbird (ALSA-2024:0003) | Nessus | Alma Linux Local Security Checks | 1/4/2024 | 1/26/2024 | high |
187713 | Rocky Linux 8 : thunderbird (RLSA-2024:0003) | Nessus | Rocky Linux Local Security Checks | 1/9/2024 | 1/26/2024 | high |
187734 | CentOS 8 : webkit2gtk3 (CESA-2023:7716) | Nessus | CentOS Local Security Checks | 1/9/2024 | 2/28/2024 | high |
190192 | CentOS 8 : firefox (CESA-2023:1787) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
190208 | CentOS 8 : nss (CESA-2023:1252) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
59675 | GLSA-201206-22 : Samba: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/25/2012 | 1/6/2021 | critical |
100461 | HP OfficeJet Pro and PageWide Pro PJL Interface Directory Traversal RCE | Nessus | General | 5/26/2017 | 4/11/2022 | critical |
12387 | RHEL 2.1 : samba (RHSA-2003:138) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical |
164508 | Google Chrome < 105.0.5195.52 Multiple Vulnerabilities | Nessus | Windows | 8/30/2022 | 10/25/2023 | high |
164509 | Google Chrome < 105.0.5195.52 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 8/30/2022 | 10/25/2023 | high |
164638 | Microsoft Edge (Chromium) < 105.0.1343.25 Multiple Vulnerabilities | Nessus | Windows | 9/2/2022 | 10/13/2023 | high |
164951 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10119-1) | Nessus | SuSE Local Security Checks | 9/13/2022 | 10/25/2023 | critical |
184351 | AlmaLinux 9 : ghostscript (ALSA-2023:6265) | Nessus | Alma Linux Local Security Checks | 11/3/2023 | 2/23/2024 | high |
136772 | CentOS 6 : firefox (RHSA-2020:2036) | Nessus | CentOS Local Security Checks | 5/22/2020 | 10/9/2024 | critical |
145818 | CentOS 8 : telnet (CESA-2020:1318) | Nessus | CentOS Local Security Checks | 2/1/2021 | 12/5/2022 | critical |
155042 | CentOS 8 : httpd:2.4 (CESA-2021:4537) | Nessus | CentOS Local Security Checks | 11/11/2021 | 10/11/2023 | critical |
146036 | CentOS 8 : python38:3.8 (CESA-2020:4641) | Nessus | CentOS Local Security Checks | 2/1/2021 | 1/24/2024 | critical |
101489 | CentOS 6 : kernel (CESA-2017:1723) | Nessus | CentOS Local Security Checks | 7/13/2017 | 1/4/2021 | critical |
97756 | CentOS 5 / 6 / 7 : thunderbird (CESA-2017:0498) | Nessus | CentOS Local Security Checks | 3/16/2017 | 1/4/2021 | critical |
117828 | CentOS 6 : mod_perl (CESA-2018:2737) | Nessus | CentOS Local Security Checks | 10/1/2018 | 2/24/2022 | critical |
14072 | Mandrake Linux Security Advisory : openssh (MDKSA-2003:090-1) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
14971 | Debian DSA-134-4 : ssh - remote exploit | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
15220 | Debian DSA-383-2 : ssh-krb5 - possible remote vulnerability | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
182922 | Juniper Junos OS Multiple Vulnerabilities (JSA73176) | Nessus | Junos Local Security Checks | 10/11/2023 | 10/11/2023 | critical |
210798 | RHEL 9 : webkit2gtk3 (RHSA-2024:9144) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 3/22/2025 | critical |
96481 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170110) | Nessus | Scientific Linux Local Security Checks | 1/13/2017 | 1/14/2021 | critical |
96595 | RHEL 6 : kernel-rt (RHSA-2017:0113) | Nessus | Red Hat Local Security Checks | 1/18/2017 | 4/15/2025 | critical |
97297 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0494-1) | Nessus | SuSE Local Security Checks | 2/21/2017 | 1/19/2021 | critical |
88855 | openSUSE Security Update : glibc (openSUSE-2016-233) | Nessus | SuSE Local Security Checks | 2/19/2016 | 6/18/2024 | critical |
79532 | OracleVM 3.2 : onpenssl (OVMSA-2014-0008) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 12/5/2022 | high |
213053 | Oracle Linux 9 : gstreamer1-plugins-base (ELSA-2024-11123) | Nessus | Oracle Linux Local Security Checks | 12/16/2024 | 5/5/2025 | high |
213110 | RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11117) | Nessus | Red Hat Local Security Checks | 12/18/2024 | 5/5/2025 | high |
213126 | RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11130) | Nessus | Red Hat Local Security Checks | 12/18/2024 | 5/5/2025 | high |