212200 | GLSA-202412-05 : Chromium, Google Chrome, Microsoft Edge. Opera: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 12/9/2024 | 12/23/2024 | critical |
242730 | NewStart CGSL MAIN 7.02 : ghostscript Multiple Vulnerabilities (NS-SA-2025-0121) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | high |
40921 | RHEL 4 / 5 : firefox (RHSA-2009:1430) | Nessus | Red Hat Local Security Checks | 9/10/2009 | 1/14/2021 | critical |
40956 | Fedora 11 : Miro-2.5.2-4.fc11 / blam-1.8.5-14.fc11 / chmsee-1.0.1-11.fc11 / eclipse-3.4.2-15.fc11 / etc (2009-9505) | Nessus | Fedora Local Security Checks | 9/14/2009 | 1/11/2021 | critical |
41957 | SuSE 11 Security Update : Mozilla (SAT Patch Number 1328) | Nessus | SuSE Local Security Checks | 10/1/2009 | 1/14/2021 | critical |
41984 | openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-6495) | Nessus | SuSE Local Security Checks | 10/6/2009 | 1/14/2021 | critical |
42193 | Fedora 11 : pidgin-2.6.3-2.fc11 (2009-10662) | Nessus | Fedora Local Security Checks | 10/22/2009 | 1/11/2021 | critical |
66734 | FreeBSD : irc/bitchx -- multiple vulnerabilities (0a799a8e-c9d4-11e2-a424-14dae938ec40) | Nessus | FreeBSD Local Security Checks | 6/2/2013 | 1/6/2021 | critical |
67718 | Oracle Linux 5 : firefox (ELSA-2008-0569) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
81877 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 10458) | Nessus | SuSE Local Security Checks | 3/17/2015 | 1/6/2021 | critical |
90609 | openSUSE Security Update : samba (openSUSE-2016-490) (Badlock) | Nessus | SuSE Local Security Checks | 4/21/2016 | 1/19/2021 | high |
95821 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:3148-1) | Nessus | SuSE Local Security Checks | 12/14/2016 | 3/28/2022 | critical |
96398 | GLSA-201701-17 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/11/2017 | 3/28/2022 | critical |
11355 | AIX lpd Multiple Functions Remote Overflow | Nessus | Gain a shell remotely | 3/12/2003 | 8/10/2018 | critical |
125313 | Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (uncredentialed check) | Nessus | Windows | 5/22/2019 | 7/14/2025 | critical |
14138 | Mandrake Linux Security Advisory : mc (MDKSA-2004:039) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
159685 | KB5012599: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 4/12/2022 | 11/28/2024 | critical |
171735 | AlmaLinux 8 : php:8.0 (ALSA-2023:0848) | Nessus | Alma Linux Local Security Checks | 2/21/2023 | 1/13/2025 | critical |
171992 | Oracle Linux 9 : php (ELSA-2023-0965) | Nessus | Oracle Linux Local Security Checks | 2/28/2023 | 10/22/2024 | critical |
172004 | AlmaLinux 9 : php (ALSA-2023:0965) | Nessus | Alma Linux Local Security Checks | 2/28/2023 | 10/18/2023 | critical |
53648 | SuSE 11.1 Security Update : Mozilla-XULrunner (SAT Patch Number 4461) | Nessus | SuSE Local Security Checks | 5/5/2011 | 1/19/2021 | critical |
58662 | Samba 3.x < 3.6.4 / 3.5.14 / 3.4.16 RPC Multiple Buffer Overflows | Nessus | Misc. | 4/11/2012 | 11/15/2018 | critical |
58716 | Mandriva Linux Security Advisory : samba (MDVSA-2012:055) | Nessus | Mandriva Local Security Checks | 4/12/2012 | 1/6/2021 | critical |
61769 | RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1223) | Nessus | Red Hat Local Security Checks | 9/4/2012 | 3/8/2022 | critical |
64757 | RHEL 6 : samba4 (RHSA-2013:0506) | Nessus | Red Hat Local Security Checks | 2/21/2013 | 3/16/2025 | critical |
64774 | RHEL 5 / 6 : java-1.6.0-sun (RHSA-2013:0531) | Nessus | Red Hat Local Security Checks | 2/21/2013 | 12/5/2022 | critical |
64896 | CentOS 5 : java-1.6.0-openjdk (CESA-2013:0274) | Nessus | CentOS Local Security Checks | 2/27/2013 | 12/5/2022 | critical |
65015 | Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20130221) | Nessus | Scientific Linux Local Security Checks | 3/5/2013 | 1/14/2021 | critical |
65141 | CentOS 6 : samba4 (CESA-2013:0506) | Nessus | CentOS Local Security Checks | 3/10/2013 | 1/4/2021 | critical |
65147 | CentOS 6 : evolution-mapi / openchange (CESA-2013:0515) | Nessus | CentOS Local Security Checks | 3/10/2013 | 1/4/2021 | critical |
65175 | SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 7447) | Nessus | SuSE Local Security Checks | 3/10/2013 | 1/19/2021 | critical |
65220 | Adobe AIR for Mac 3.x <= 3.6.0.597 Multiple Vulnerabilities (APSB13-09) | Nessus | MacOS X Local Security Checks | 3/13/2013 | 11/27/2019 | critical |
65221 | Flash Player for Mac <= 10.3.183.67 / 11.6.602.171 Multiple Vulnerabilities (APSB13-09) | Nessus | MacOS X Local Security Checks | 3/13/2013 | 11/27/2019 | critical |
67948 | Oracle Linux 5 : firefox (ELSA-2009-1530) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 9/23/2025 | critical |
74600 | openSUSE Security Update : samba (openSUSE-SU-2012:0507-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
80762 | Oracle Solaris Third-Party Patch Update : samba (cve_2012_1182_arbitrary_code) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | critical |
91107 | Debian DLA-467-1 : xerces-c security update | Nessus | Debian Local Security Checks | 5/13/2016 | 1/11/2021 | critical |
91174 | Debian DSA-3579-1 : xerces-c - security update | Nessus | Debian Local Security Checks | 5/17/2016 | 1/11/2021 | critical |
92267 | Fedora 24 : xerces-c (2016-9284772686) | Nessus | Fedora Local Security Checks | 7/15/2016 | 1/11/2021 | critical |
93308 | SUSE SLED12 / SLES12 Security Update : xerces-c (SUSE-SU-2016:2154-1) | Nessus | SuSE Local Security Checks | 9/2/2016 | 1/6/2021 | critical |
97197 | FreeBSD : diffoscope -- arbitrary file write (077bbadf-f2f4-11e6-92a7-902b34361349) | Nessus | FreeBSD Local Security Checks | 2/16/2017 | 1/4/2021 | critical |
133477 | RHEL 8 : kernel-rt (RHSA-2020:0328) | Nessus | Red Hat Local Security Checks | 2/5/2020 | 11/7/2024 | critical |
134320 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2020-0010) | Nessus | NewStart CGSL Local Security Checks | 3/8/2020 | 3/25/2024 | critical |
135762 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2020-0014) | Nessus | NewStart CGSL Local Security Checks | 4/21/2020 | 3/15/2024 | critical |
204258 | Photon OS 5.0: Syslinux PHSA-2023-5.0-0033 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
42443 | MS09-064: Vulnerability in the License Logging Service (974783) (uncredentialed check) | Nessus | Windows | 11/10/2009 | 11/15/2018 | critical |
42904 | Fedora 12 : php-pear-Net-Ping-2.4.5-1.fc12 (2009-11523) | Nessus | Fedora Local Security Checks | 11/30/2009 | 1/11/2021 | critical |
45373 | Mac OS X Multiple Vulnerabilities (Security Update 2010-002) | Nessus | MacOS X Local Security Checks | 3/29/2010 | 5/28/2024 | critical |
72687 | Mac OS X 10.9.x < 10.9.2 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2/25/2014 | 5/28/2024 | critical |
81063 | openSUSE Security Update : libpng16 (openSUSE-SU-2015:0161-1) | Nessus | SuSE Local Security Checks | 1/29/2015 | 1/19/2021 | critical |