177244 | KB5027281: Windows Server 2012 Security Update (June 2023) | Nessus | Windows : Microsoft Bulletins | 6/13/2023 | 6/17/2024 | critical |
63521 | Oracle Java SE 7 < Update 11 Multiple Vulnerabilities | Nessus | Windows | 1/14/2013 | 5/25/2022 | high |
63590 | RHEL 5 / 6 : java-1.7.0-openjdk (RHSA-2013:0165) | Nessus | Red Hat Local Security Checks | 1/17/2013 | 4/27/2024 | critical |
169446 | Debian dla-3258 : node-loader-utils - security update | Nessus | Debian Local Security Checks | 1/1/2023 | 1/22/2025 | critical |
175628 | Siemens SINEC NMS < V1.0 SP2 Update 1 Multiple Vulnerabilities | Nessus | Windows | 5/14/2023 | 10/23/2023 | critical |
180126 | Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2023-300) | Nessus | Amazon Linux Local Security Checks | 8/24/2023 | 12/11/2024 | critical |
84563 | Ubuntu 14.04 LTS : PHP vulnerabilities (USN-2658-1) | Nessus | Ubuntu Local Security Checks | 7/7/2015 | 9/3/2025 | critical |
85808 | Debian DLA-307-1 : php5 security update | Nessus | Debian Local Security Checks | 9/8/2015 | 1/11/2021 | critical |
89033 | Cisco ASA / IOS IKE Fragmentation Vulnerability | Nessus | CISCO | 2/29/2016 | 6/12/2020 | critical |
91277 | openSUSE Security Update : mysql-community-server (openSUSE-2016-607) | Nessus | SuSE Local Security Checks | 5/20/2016 | 1/19/2021 | critical |
195186 | Fedora 40 : freerdp (2024-050266dc33) | Nessus | Fedora Local Security Checks | 5/9/2024 | 2/5/2025 | critical |
106848 | Adobe Reader < 2015.006.30416 / 2017.011.30078 / 2018.011.20035 Multiple Vulnerabilities (APSB18-02) (macOS) | Nessus | MacOS X Local Security Checks | 2/15/2018 | 6/24/2020 | critical |
177742 | VMware vCenter Server 7.0 < 7.0 U3m / 8.0 < 8.0 U1b Multiple Vulnerabilities (VMSA-2023-0014) | Nessus | Misc. | 6/29/2023 | 11/1/2023 | critical |
186029 | Mozilla Firefox < 120.0 | Nessus | MacOS X Local Security Checks | 11/21/2023 | 12/22/2023 | high |
186208 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6509-1) | Nessus | Ubuntu Local Security Checks | 11/23/2023 | 8/28/2024 | high |
211834 | Fedora 39 : cobbler (2024-a6f0ade1d3) | Nessus | Fedora Local Security Checks | 11/26/2024 | 8/14/2025 | critical |
103598 | macOS < 10.13 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/3/2017 | 7/14/2018 | critical |
105343 | openSUSE Security Update : mercurial (openSUSE-2017-1388) | Nessus | SuSE Local Security Checks | 12/18/2017 | 1/19/2021 | critical |
15194 | Debian DSA-357-1 : wu-ftpd - remote root exploit | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
155307 | Palo Alto Networks PAN-OS 8.1.x < 8.1.17 Memory Corruption | Nessus | Palo Alto Local Security Checks | 11/12/2021 | 5/26/2022 | critical |
35684 | Mac OS X Multiple Vulnerabilities (Security Update 2009-001) | Nessus | MacOS X Local Security Checks | 2/13/2009 | 5/28/2024 | critical |
133036 | SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:0114-1) (BEAST) (httpoxy) | Nessus | SuSE Local Security Checks | 1/17/2020 | 3/29/2024 | critical |
133172 | openSUSE Security Update : python3 (openSUSE-2020-86) (BEAST) (httpoxy) | Nessus | SuSE Local Security Checks | 1/22/2020 | 3/29/2024 | critical |
11031 | OpenSSH < 3.4 Multiple Remote Overflows | Nessus | Gain a shell remotely | 6/25/2002 | 3/27/2024 | critical |
11321 | Sendmail 8.8.8 - 8.12.7 Multiple Vulnerabilities (Bypass, OF) | Nessus | SMTP problems | 3/5/2003 | 6/27/2018 | critical |
12372 | RHEL 2.1 : sendmail (RHSA-2003:074) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical |
12421 | RHEL 2.1 : openssh (RHSA-2003:280) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical |
13606 | Solaris 9 (x86) : 114568-29 | Nessus | Solaris Local Security Checks | 7/12/2004 | 1/14/2021 | critical |
13811 | SUSE-SA:2003:043: openssl | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | critical |
15094 | Debian DSA-257-1 : sendmail - remote exploit | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
17757 | OpenSSL < 0.9.7l / 0.9.8d Multiple Vulnerabilities | Nessus | Web Servers | 1/4/2012 | 10/7/2024 | critical |
25165 | MS07-026: Vulnerability in Microsoft Exchange Could Allow Remote Code Execution (931832) | Nessus | Windows : Microsoft Bulletins | 5/8/2007 | 1/10/2019 | critical |
25677 | Debian DSA-1330-1 : php5 - several vulnerabilities | Nessus | Debian Local Security Checks | 7/10/2007 | 1/4/2021 | critical |
29893 | MS08-001: Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (941644) | Nessus | Windows : Microsoft Bulletins | 1/8/2008 | 11/15/2018 | critical |
33266 | SuSE 10 Security Update : PHP5 (ZYPP Patch Number 5345) | Nessus | SuSE Local Security Checks | 6/26/2008 | 1/14/2021 | critical |
83367 | Adobe Flash Player <= 17.0.0.169 Multiple Vulnerabilities (APSB15-09) (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/12/2015 | 11/22/2019 | critical |
91043 | SUSE SLED12 / SLES12 Security Update : compat-openssl098 (SUSE-SU-2016:1267-1) | Nessus | SuSE Local Security Checks | 5/11/2016 | 1/6/2021 | critical |
99594 | Oracle Enterprise Manager Grid Control Multiple Vulnerabilities (April 2017 CPU) (SWEET32) | Nessus | Misc. | 4/21/2017 | 4/11/2022 | critical |
78597 | Apple iTunes < 12.0.1 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 10/21/2014 | 11/15/2018 | critical |
79149 | CentOS 5 : php53 (CESA-2013:1307) | Nessus | CentOS Local Security Checks | 11/12/2014 | 1/4/2021 | critical |
81204 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:0136) | Nessus | Red Hat Local Security Checks | 2/6/2015 | 4/24/2024 | critical |
81423 | Cisco Application Control Engine GNU glibc gethostbyname Function Buffer Overflow Vulnerability (cisco-sa-20150128-ghost) (GHOST) | Nessus | CISCO | 2/20/2015 | 11/25/2019 | critical |
81511 | PHP 5.5.x < 5.5.22 Multiple Vulnerabilities (GHOST) | Nessus | CGI abuses | 2/25/2015 | 5/26/2025 | critical |
81594 | Cisco IOS XE GNU C Library (glibc) Buffer Overflow (CSCus69732) (GHOST) | Nessus | CISCO | 3/2/2015 | 5/3/2024 | critical |
83431 | RHEL 5 / 6 : flash-plugin (RHSA-2015:1005) | Nessus | Red Hat Local Security Checks | 5/13/2015 | 3/20/2025 | high |
83442 | FreeBSD : Adobe Flash Player -- critical vulnerabilities (e206df57-f97b-11e4-b799-c485083ca99c) | Nessus | FreeBSD Local Security Checks | 5/14/2015 | 1/6/2021 | critical |
83486 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 10680) | Nessus | SuSE Local Security Checks | 5/15/2015 | 1/6/2021 | critical |
83559 | openSUSE Security Update : flash-player (openSUSE-2015-372) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/19/2021 | critical |
192519 | Fedora 39 : firefox (2024-c8549a8c75) | Nessus | Fedora Local Security Checks | 3/24/2024 | 11/14/2024 | critical |
192523 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6710-1) | Nessus | Ubuntu Local Security Checks | 3/25/2024 | 8/27/2024 | critical |