29782 | SuSE 10 Security Update : clamav (ZYPP Patch Number 4836) | Nessus | SuSE Local Security Checks | 12/24/2007 | 1/14/2021 | critical |
40170 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-591) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
10203 | rexecd Service Detection | Nessus | Service detection | 8/31/1999 | 6/29/2023 | critical |
105034 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2017:3213-1) | Nessus | SuSE Local Security Checks | 12/6/2017 | 1/6/2021 | critical |
100552 | Amazon Linux AMI : kernel (ALAS-2017-832) | Nessus | Amazon Linux Local Security Checks | 6/1/2017 | 4/18/2018 | critical |
125101 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1513) | Nessus | Huawei Local Security Checks | 5/15/2019 | 5/22/2024 | critical |
11060 | OpenSSL < 0.9.6e / 0.9.7b3 Multiple Remote Vulnerabilities | Nessus | Gain a shell remotely | 8/5/2002 | 6/12/2020 | critical |
111012 | Adobe Reader < 2015.006.30434 / 2017.011.30096 / 2018.011.20055 Multiple Vulnerabilities (APSB18-21) | Nessus | Windows | 7/12/2018 | 11/21/2024 | critical |
121570 | SUSE SLES12 Security Update : python (SUSE-SU-2019:0223-1) (httpoxy) | Nessus | SuSE Local Security Checks | 2/4/2019 | 6/24/2024 | critical |
119817 | Debian DSA-4356-1 : netatalk - security update | Nessus | Debian Local Security Checks | 12/21/2018 | 7/15/2024 | critical |
119853 | Slackware 14.0 / 14.1 / 14.2 / current : netatalk (SSA:2018-355-01) | Nessus | Slackware Local Security Checks | 12/24/2018 | 7/15/2024 | critical |
245574 | Fedora 42 : webkitgtk (2025-61ca72f430) | Nessus | Fedora Local Security Checks | 8/7/2025 | 8/7/2025 | high |
249326 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-13780) | Nessus | Oracle Linux Local Security Checks | 8/14/2025 | 8/14/2025 | high |
249350 | RHEL 8 : webkit2gtk3 (RHSA-2025:13780) | Nessus | Red Hat Local Security Checks | 8/14/2025 | 8/14/2025 | high |
254423 | Fedora 41 : webkitgtk (2025-9b8165a4b3) | Nessus | Fedora Local Security Checks | 8/25/2025 | 8/25/2025 | high |
254430 | RHEL 9 : webkit2gtk3 (RHSA-2025:14422) | Nessus | Red Hat Local Security Checks | 8/25/2025 | 8/25/2025 | high |
254431 | RHEL 8 : webkit2gtk3 (RHSA-2025:14433) | Nessus | Red Hat Local Security Checks | 8/25/2025 | 8/25/2025 | high |
209306 | Oracle Database Server (October 2024 CPU) | Nessus | Databases | 10/18/2024 | 1/24/2025 | medium |
214091 | Fortinet FortiClient CVE-2023-4863 - Heap overflow in Chrome/libwebp (FG-IR-23-381) (macOS) | Nessus | MacOS X Local Security Checks | 1/14/2025 | 1/16/2025 | high |
242556 | Mozilla Firefox < 141.0 | Nessus | MacOS X Local Security Checks | 7/22/2025 | 7/30/2025 | critical |
28080 | Ubuntu 6.06 LTS / 6.10 / 7.04 : linux-restricted-modules-2.6.15/.17/.20 vulnerabilities (USN-479-1) | Nessus | Ubuntu Local Security Checks | 11/10/2007 | 1/19/2021 | critical |
45444 | CentOS 3 / 4 : seamonkey (CESA-2010:0333) | Nessus | CentOS Local Security Checks | 4/9/2010 | 1/4/2021 | critical |
45484 | Ubuntu 9.10 : firefox-3.5, xulrunner-1.9.1 vulnerabilities (USN-921-1) | Nessus | Ubuntu Local Security Checks | 4/12/2010 | 9/19/2019 | critical |
45497 | openSUSE Security Update : seamonkey (openSUSE-SU-2010:0102-1) | Nessus | SuSE Local Security Checks | 4/13/2010 | 1/14/2021 | critical |
45526 | openSUSE Security Update : mozilla-xulrunner190 (mozilla-xulrunner190-2261) | Nessus | SuSE Local Security Checks | 4/14/2010 | 1/14/2021 | critical |
45527 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2010:0102-3) | Nessus | SuSE Local Security Checks | 4/14/2010 | 1/14/2021 | critical |
46964 | AIX 6.1 TL 3 : bos.net.nfs.client (U834157) | Nessus | AIX Local Security Checks | 6/15/2010 | 1/4/2021 | critical |
50950 | SuSE 11 Security Update : Mozilla XULrunner (SAT Patch Number 2255) | Nessus | SuSE Local Security Checks | 12/2/2010 | 1/14/2021 | critical |
63815 | AIX 6.1 TL 5 : pcnfsd (IZ73599) | Nessus | AIX Local Security Checks | 1/24/2013 | 4/21/2023 | critical |
66997 | CentOS 5 / 6 : thunderbird (CESA-2013:0982) | Nessus | CentOS Local Security Checks | 6/27/2013 | 3/29/2022 | critical |
67664 | Oracle Linux 5 : Critical: / krb5 (ELSA-2008-0164) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
69714 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2013-155) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 4/18/2018 | critical |
70172 | HP Multiple Network Products Unspecified Information Disclosure and Remote Code Execution (HPSBHF02888) | Nessus | Misc. | 9/27/2013 | 11/15/2018 | critical |
70693 | Oracle Linux 5 / 6 : firefox (ELSA-2013-1476) | Nessus | Oracle Linux Local Security Checks | 10/30/2013 | 10/23/2024 | critical |
70702 | Oracle Linux 5 / 6 : thunderbird (ELSA-2013-1480) | Nessus | Oracle Linux Local Security Checks | 10/31/2013 | 10/22/2024 | critical |
70704 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20131029) | Nessus | Scientific Linux Local Security Checks | 10/31/2013 | 1/14/2021 | critical |
70935 | SuSE 11.2 Security Update : MozillaFirefox (SAT Patch Number 8545) | Nessus | SuSE Local Security Checks | 11/17/2013 | 1/19/2021 | critical |
74905 | openSUSE Security Update : flash-player (openSUSE-SU-2013:0359-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 9/17/2024 | critical |
75216 | openSUSE Security Update : seamonkey (openSUSE-SU-2013:1788-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
83289 | Novell ZENworks Configuration Management < 11.3.2 Remote Code Execution (intrusive check) | Nessus | CGI abuses | 5/8/2015 | 5/27/2025 | high |
84784 | Oracle Linux 6 / 7 : java-1.8.0-openjdk (ELSA-2015-1228) | Nessus | Oracle Linux Local Security Checks | 7/16/2015 | 4/29/2025 | critical |
84793 | Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x, SL7.x i386/x86_64 (20150715) (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 7/16/2015 | 12/5/2022 | medium |
84864 | openSUSE Security Update : MozillaThunderbird (openSUSE-2015-495) (Logjam) | Nessus | SuSE Local Security Checks | 7/20/2015 | 12/5/2022 | low |
84931 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2015-571) (Bar Mitzvah) (Logjam) | Nessus | Amazon Linux Local Security Checks | 7/23/2015 | 12/5/2022 | medium |
263818 | Linux Distros Unpatched Vulnerability : CVE-2016-0842 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
29789 | openSUSE 10 Security Update : rsync (rsync-4793) | Nessus | SuSE Local Security Checks | 12/24/2007 | 1/14/2021 | critical |
56261 | CentOS 5 : rsync (CESA-2011:0999) | Nessus | CentOS Local Security Checks | 9/23/2011 | 1/4/2021 | critical |
58851 | CentOS 5 / 6 : firefox / thunderbird (CESA-2012:0516) | Nessus | CentOS Local Security Checks | 4/25/2012 | 1/4/2021 | critical |
82269 | Honeywell XL Web Controller FTP Directory Traversal | Nessus | SCADA | 3/26/2015 | 7/14/2025 | critical |
85126 | Cisco Unified MeetingPlace Web Conferencing Unauthorized Password Change Security Bypass | Nessus | CISCO | 7/31/2015 | 5/14/2025 | critical |