51197 | RHEL 4 / 5 / 6 : java-1.6.0-ibm (RHSA-2010:0987) | Nessus | Red Hat Local Security Checks | 12/16/2010 | 1/14/2021 | critical |
58001 | Flash Player <= 10.3.183.14 / 11.1.102.55 Multiple Vulnerabilities (APSB12-03) | Nessus | Windows | 2/17/2012 | 6/8/2022 | critical |
58129 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 7982) | Nessus | SuSE Local Security Checks | 2/27/2012 | 6/8/2022 | critical |
60532 | Scientific Linux Security Update : kernel on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
60869 | Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
69264 | Firefox ESR 17.x < 17.0.8 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 8/8/2013 | 11/27/2019 | critical |
69271 | Mozilla Thunderbird ESR 17.x < 17.0.8 Multiple Vulnerabilities | Nessus | Windows | 8/8/2013 | 11/27/2019 | critical |
69272 | SeaMonkey < 2.20 Multiple Vulnerabilities | Nessus | Windows | 8/8/2013 | 11/27/2019 | critical |
91671 | Adobe Flash Player for Mac <= 21.0.0.242 Multiple Vulnerabilities (APSB16-18) | Nessus | MacOS X Local Security Checks | 6/17/2016 | 3/28/2022 | critical |
93156 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:1613-1) | Nessus | SuSE Local Security Checks | 8/29/2016 | 3/28/2022 | critical |
194769 | RHEL 9 : gstreamer1-plugins-base (RHSA-2024:2302) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/7/2024 | high |
179587 | SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:3249-1) | Nessus | SuSE Local Security Checks | 8/9/2023 | 12/18/2024 | high |
179681 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:3267-1) | Nessus | SuSE Local Security Checks | 8/11/2023 | 12/18/2024 | high |
251225 | Photon OS 4.0: Iperf PHSA-2025-4.0-0849 | Nessus | PhotonOS Local Security Checks | 8/18/2025 | 8/18/2025 | critical |
110396 | Adobe Flash Player for Mac <= 29.0.0.171 (APSB18-19) | Nessus | MacOS X Local Security Checks | 6/7/2018 | 5/25/2022 | critical |
110397 | Adobe Flash Player <= 29.0.0.171 (APSB18-19) | Nessus | Windows | 6/7/2018 | 5/25/2022 | critical |
110403 | FreeBSD : Flash Player -- multiple vulnerabilities (2dde5a56-6ab1-11e8-b639-6451062f0f7a) | Nessus | FreeBSD Local Security Checks | 6/8/2018 | 5/27/2022 | critical |
110414 | KB4287903: Security update for Adobe Flash Player (June 2018) | Nessus | Windows : Microsoft Bulletins | 6/8/2018 | 5/25/2022 | critical |
167354 | EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2022-2779) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | critical |
167402 | EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2022-2744) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | critical |
180287 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0237-1) | Nessus | SuSE Local Security Checks | 8/30/2023 | 10/6/2023 | high |
206582 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2024:3089-1) | Nessus | SuSE Local Security Checks | 9/4/2024 | 2/24/2025 | critical |
206872 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:3173-1) | Nessus | SuSE Local Security Checks | 9/10/2024 | 9/10/2024 | critical |
208102 | Amazon Linux 2 : amazon-ssm-agent (ALAS-2024-2645) | Nessus | Amazon Linux Local Security Checks | 10/3/2024 | 12/11/2024 | critical |
208348 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2024-2557) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
89081 | OpenSSL 1.0.1 < 1.0.1s Multiple Vulnerabilities | Nessus | Web Servers | 3/2/2016 | 10/23/2024 | critical |
89090 | openSUSE Security Update : openssl (openSUSE-2016-288) (DROWN) | Nessus | SuSE Local Security Checks | 3/3/2016 | 1/19/2021 | critical |
200125 | Debian dsa-5705 : tinyproxy - security update | Nessus | Debian Local Security Checks | 6/5/2024 | 6/5/2024 | critical |
200498 | Microsoft Edge (Chromium) < 126.0.2592.56 Multiple Vulnerabilities | Nessus | Windows | 6/13/2024 | 8/16/2024 | high |
204102 | Photon OS 3.0: Nodejs PHSA-2023-3.0-0642 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
204437 | Photon OS 5.0: Mozjs PHSA-2023-5.0-0035 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
170001 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Heimdal vulnerabilities (USN-5800-1) | Nessus | Ubuntu Local Security Checks | 1/12/2023 | 8/27/2024 | critical |
177986 | Fedora 38 : firefox (2023-b9b15ebaad) | Nessus | Fedora Local Security Checks | 7/5/2023 | 11/14/2024 | high |
179885 | Fedora 38 : nodejs16 / nodejs18 / nodejs20 (2023-d12a917ab4) | Nessus | Fedora Local Security Checks | 8/16/2023 | 11/14/2024 | critical |
181184 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6339-2) | Nessus | Ubuntu Local Security Checks | 9/8/2023 | 8/27/2024 | critical |
181889 | RHEL 8 : nodejs:16 (RHSA-2023:5360) | Nessus | Red Hat Local Security Checks | 9/26/2023 | 3/6/2025 | critical |
181890 | RHEL 9 : nodejs:18 (RHSA-2023:5363) | Nessus | Red Hat Local Security Checks | 9/26/2023 | 3/6/2025 | critical |
182075 | AlmaLinux 8 : nodejs:16 (ALSA-2023:5360) | Nessus | Alma Linux Local Security Checks | 9/27/2023 | 1/13/2025 | critical |
182618 | Rocky Linux 9 : nodejs:18 (RLSA-2023:5363) | Nessus | Rocky Linux Local Security Checks | 10/5/2023 | 11/6/2023 | critical |
182816 | AlmaLinux 9 : nodejs (ALSA-2023:5532) | Nessus | Alma Linux Local Security Checks | 10/10/2023 | 10/10/2023 | critical |
183362 | openSUSE 15 Security Update : exim (openSUSE-SU-2023:0304-1) | Nessus | SuSE Local Security Checks | 10/19/2023 | 8/8/2025 | critical |
52021 | RHEL 4 / 5 / 6 : java-1.6.0-sun (RHSA-2011:0282) | Nessus | Red Hat Local Security Checks | 2/18/2011 | 1/14/2021 | critical |
52498 | Ubuntu 9.10 / 10.04 LTS / 10.10 : openjdk-6 vulnerabilities (USN-1079-1) | Nessus | Ubuntu Local Security Checks | 3/2/2011 | 9/19/2019 | critical |
52629 | SuSE9 Security Update : IBMJava JRE and SDK (YOU Patch Number 12682) | Nessus | SuSE Local Security Checks | 3/11/2011 | 1/14/2021 | critical |
53736 | openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2011:0126-1) | Nessus | SuSE Local Security Checks | 5/5/2011 | 1/14/2021 | critical |
70446 | ProFTPD TELNET IAC Escape Sequence Remote Buffer Overflow | Nessus | FTP | 10/15/2013 | 1/16/2024 | critical |
206898 | KB5043050: Windows 10 version 1809 / Windows Server 2019 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 9/10/2024 | 10/11/2024 | critical |
206902 | KB5043051: Windows 10 Version 1607 / Windows Server 2016 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 9/10/2024 | 10/11/2024 | critical |
206909 | KB5043125: Windows Server 2012 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 9/10/2024 | 10/11/2024 | critical |
209879 | Google Chrome < 130.0.6723.91 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/29/2024 | 11/8/2024 | high |