66093 | Mandriva Linux Security Advisory : ffmpeg (MDVSA-2013:079) | Nessus | Mandriva Local Security Checks | 4/20/2013 | 1/6/2021 | critical |
67718 | Oracle Linux 5 : firefox (ELSA-2008-0569) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
74215 | Ubuntu 13.10 : linux vulnerabilities (USN-2228-1) | Nessus | Ubuntu Local Security Checks | 5/28/2014 | 1/19/2021 | critical |
87488 | openSUSE Security Update : Chromium (openSUSE-2015-912) | Nessus | SuSE Local Security Checks | 12/18/2015 | 1/19/2021 | critical |
93024 | FreeBSD : phpmyadmin -- multiple vulnerabilities (ef70b201-645d-11e6-9cdc-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 8/18/2016 | 1/4/2021 | critical |
180431 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM / 23.04 : GitPython vulnerability (USN-6326-1) | Nessus | Ubuntu Local Security Checks | 8/31/2023 | 8/28/2024 | critical |
214507 | openSUSE 15 Security Update : gh (openSUSE-SU-2025:0021-1) | Nessus | SuSE Local Security Checks | 1/23/2025 | 1/23/2025 | critical |
235842 | KB5058383: Windows 10 Version 1607 / Windows Server 2016 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 9/17/2025 | high |
235844 | KB5058387: Windows 10 LTS 1507 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 9/17/2025 | high |
235846 | KB5058451: Windows Server 2012 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 9/17/2025 | high |
235856 | KB5058385: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 9/17/2025 | high |
163908 | AlmaLinux 8 : thunderbird (5774) (ALSA-2022:5774) | Nessus | Alma Linux Local Security Checks | 8/6/2022 | 1/4/2023 | high |
166404 | AlmaLinux 9 : firefox (ALSA-2022:7071) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 4/13/2023 | high |
166615 | AlmaLinux 9 : thunderbird (ALSA-2022:7178) | Nessus | Alma Linux Local Security Checks | 10/27/2022 | 1/4/2023 | high |
167712 | AlmaLinux 9 : firefox (ALSA-2022:6174) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/2/2023 | high |
33285 | EMC AlphaStor Library Manager Remote Code Execution | Nessus | Gain a shell remotely | 7/1/2008 | 6/27/2018 | critical |
217818 | Linux Distros Unpatched Vulnerability : CVE-2013-2383 | Nessus | Misc. | 3/4/2025 | 9/29/2025 | high |
188099 | EulerOS 2.0 SP9 : libtommath (EulerOS-SA-2023-3308) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
24921 | Debian DSA-1273-1 : nas - several vulnerabilities | Nessus | Debian Local Security Checks | 4/5/2007 | 1/4/2021 | critical |
10054 | DeleGate Multiple Function Remote Overflows | Nessus | Firewalls | 11/14/1999 | 11/15/2018 | critical |
101928 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3360-1) | Nessus | Ubuntu Local Security Checks | 7/24/2017 | 8/27/2024 | critical |
10247 | Sendmail DEBUG/WIZ Remote Command Execution | Nessus | SMTP problems | 8/22/1999 | 9/17/2018 | critical |
102472 | openSUSE Security Update : MozillaFirefox (openSUSE-2017-921) | Nessus | SuSE Local Security Checks | 8/14/2017 | 1/19/2021 | critical |
102667 | Scientific Linux Security Update : firefox on SL6.x, SL7.x i386/x86_64 (20170815) | Nessus | Scientific Linux Local Security Checks | 8/22/2017 | 1/14/2021 | critical |
103249 | Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird vulnerabilities (USN-3416-1) | Nessus | Ubuntu Local Security Checks | 9/15/2017 | 8/27/2024 | critical |
106884 | GLSA-201802-03 : Mozilla Firefox: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2/20/2018 | 1/16/2024 | critical |
97612 | CentOS 5 / 6 : firefox (CESA-2017:0459) | Nessus | CentOS Local Security Checks | 3/9/2017 | 1/4/2021 | critical |
97626 | Oracle Linux 5 / 6 : firefox (ELSA-2017-0459) | Nessus | Oracle Linux Local Security Checks | 3/9/2017 | 10/23/2024 | critical |
99893 | EulerOS 2.0 SP1 : firefox (EulerOS-SA-2017-1048) | Nessus | Huawei Local Security Checks | 5/1/2017 | 1/6/2021 | critical |
133992 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1158) | Nessus | Huawei Local Security Checks | 2/25/2020 | 3/26/2024 | critical |
134559 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-336) | Nessus | SuSE Local Security Checks | 3/13/2020 | 3/22/2024 | critical |
134971 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2020-086-01) | Nessus | Slackware Local Security Checks | 3/27/2020 | 3/20/2024 | critical |
144831 | EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-1056) | Nessus | Huawei Local Security Checks | 1/11/2021 | 1/30/2024 | critical |
14943 | Debian DSA-106-2 : rsync - remote exploit | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
15409 | RHEL 2.1 / 3 : mozilla (RHSA-2004:486) | Nessus | Red Hat Local Security Checks | 10/2/2004 | 1/14/2021 | critical |
180955 | Oracle Linux 6 : kernel (ELSA-2020-3548) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/23/2024 | critical |
10566 | MailMan Webmail mmstdod.cgi Arbitrary Command Execution | Nessus | CGI abuses | 12/6/2000 | 9/29/2025 | critical |
162000 | SUSE SLES12 Security Update : mozilla-nss (SUSE-SU-2022:2031-1) | Nessus | SuSE Local Security Checks | 6/10/2022 | 7/14/2023 | high |
163654 | RHEL 9 : firefox (RHSA-2022:5767) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 11/7/2024 | high |
163667 | RHEL 8 : firefox (RHSA-2022:5769) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 11/7/2024 | high |
163671 | RHEL 8 : thunderbird (RHSA-2022:5774) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 11/7/2024 | high |
164388 | RHEL 8 : thunderbird (RHSA-2022:6168) | Nessus | Red Hat Local Security Checks | 8/24/2022 | 11/7/2024 | high |
164406 | RHEL 8 : thunderbird (RHSA-2022:6164) | Nessus | Red Hat Local Security Checks | 8/25/2022 | 11/7/2024 | high |
164410 | RHEL 8 : firefox (RHSA-2022:6175) | Nessus | Red Hat Local Security Checks | 8/25/2022 | 11/7/2024 | high |
164487 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:6179) | Nessus | Scientific Linux Local Security Checks | 8/29/2022 | 1/2/2023 | high |
165472 | RHEL 8 : firefox (RHSA-2022:6701) | Nessus | Red Hat Local Security Checks | 9/26/2022 | 11/7/2024 | high |
166486 | RHEL 7 : thunderbird (RHSA-2022:7184) | Nessus | Red Hat Local Security Checks | 10/25/2022 | 11/7/2024 | high |
166522 | AlmaLinux 8 : thunderbird (ALSA-2022:7190) | Nessus | Alma Linux Local Security Checks | 10/26/2022 | 1/4/2023 | high |
208535 | CentOS 7 : firefox (RHSA-2022:7069) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
163673 | RHEL 9 : thunderbird (RHSA-2022:5778) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 11/7/2024 | high |