74858 | openSUSE Security Update : flash-player (openSUSE-2012-98) | Nessus | SuSE Local Security Checks | 6/13/2014 | 6/8/2022 | critical |
74868 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2013:1957-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
75542 | openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2011:0633-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75739 | openSUSE Security Update : seamonkey (openSUSE-SU-2011:0957-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75863 | openSUSE Security Update : icedtea-web (openSUSE-SU-2011:0706-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
76990 | SuSE 11.3 Security Update : Mozilla Firefox (SAT Patch Number 9569) | Nessus | SuSE Local Security Checks | 8/4/2014 | 1/19/2021 | critical |
77495 | Firefox < 32.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 9/3/2014 | 11/25/2019 | critical |
77499 | Firefox ESR 31.x < 31.1 Multiple Vulnerabilities | Nessus | Windows | 9/3/2014 | 11/25/2019 | critical |
81045 | Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-2487-1) | Nessus | Ubuntu Local Security Checks | 1/28/2015 | 8/27/2024 | low |
81141 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2015:0190-1) (POODLE) | Nessus | SuSE Local Security Checks | 2/3/2015 | 6/28/2023 | low |
81233 | Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2015:033) | Nessus | Mandriva Local Security Checks | 2/9/2015 | 1/6/2021 | critical |
81504 | RHEL 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:0263) | Nessus | Red Hat Local Security Checks | 2/25/2015 | 10/24/2019 | critical |
49189 | FreeBSD : webkit-gtk2 -- Multiple vulnerabilities (9bcfd7b6-bcda-11df-9a6a-0015f2db7bde) | Nessus | FreeBSD Local Security Checks | 9/12/2010 | 1/6/2021 | critical |
49990 | RHEL 4 / 5 : java-1.6.0-sun (RHSA-2010:0770) | Nessus | Red Hat Local Security Checks | 10/15/2010 | 1/14/2021 | critical |
55137 | SuSE 11.1 Security Update : Sun/Oracle Java (SAT Patch Number 4698) | Nessus | SuSE Local Security Checks | 6/15/2011 | 1/19/2021 | critical |
55757 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7649) | Nessus | SuSE Local Security Checks | 8/3/2011 | 1/19/2021 | critical |
56843 | HP-UX PHSS_41606 : s700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 28 | Nessus | HP-UX Local Security Checks | 3/6/2012 | 1/11/2021 | critical |
57205 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7698) | Nessus | SuSE Local Security Checks | 12/13/2011 | 1/19/2021 | critical |
57207 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7650) | Nessus | SuSE Local Security Checks | 12/13/2011 | 1/19/2021 | critical |
57355 | FreeBSD : mozilla -- multiple vulnerabilities (e3ff776b-2ba6-11e1-93c6-0011856a6e37) | Nessus | FreeBSD Local Security Checks | 12/21/2011 | 1/6/2021 | critical |
57528 | Debian DSA-773-1 : amd64 - several vulnerabilities | Nessus | Debian Local Security Checks | 1/12/2012 | 1/4/2021 | critical |
59392 | RHEL 5 / 6 : thunderbird (RHSA-2012:0715) | Nessus | Red Hat Local Security Checks | 6/7/2012 | 11/4/2024 | medium |
59463 | Mac OS X : Java for Mac OS X 10.6 Update 9 | Nessus | MacOS X Local Security Checks | 6/13/2012 | 11/27/2023 | critical |
59561 | Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2012:095) | Nessus | Mandriva Local Security Checks | 6/19/2012 | 3/8/2022 | critical |
12424 | RHEL 2.1 : XFree86 (RHSA-2003:289) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical |
124937 | EulerOS Virtualization 3.0.1.0 : python (EulerOS-SA-2019-1434) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/23/2024 | critical |
128779 | Debian DLA-1919-2 : linux-4.9 security update | Nessus | Debian Local Security Checks | 9/16/2019 | 4/26/2024 | critical |
129345 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-2181) | Nessus | SuSE Local Security Checks | 9/25/2019 | 4/23/2024 | critical |
130967 | macOS 10.15.x < 10.15.1 / 10.14.x < 10.14.6 Security Update 2019-001 / 10.13.x < 10.13.6 Security Update 2019-006 | Nessus | MacOS X Local Security Checks | 11/13/2019 | 7/24/2024 | critical |
14100 | Mandrake Linux Security Advisory : XFree86 (MDKSA-2003:118) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
20648 | Ubuntu 4.10 : mysql-dfsg vulnerabilities (USN-32-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
209498 | Adobe Digital Editions < 4.5.9 Multiple Vulnerabilities (APSB18-27) (macOS) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 10/21/2024 | critical |
210112 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:3870-1) | Nessus | SuSE Local Security Checks | 11/2/2024 | 12/23/2024 | critical |
211685 | RHEL 8 : webkit2gtk3 (RHSA-2024:9680) | Nessus | Red Hat Local Security Checks | 11/21/2024 | 8/15/2025 | critical |
212264 | Adobe Experience Manager 6.5.0 < 6.5.22 Multiple Vulnerabilities (APSB24-69) | Nessus | Misc. | 12/10/2024 | 6/12/2025 | medium |
59937 | CentOS 6 : java-1.7.0-openjdk (CESA-2012:1009) | Nessus | CentOS Local Security Checks | 7/11/2012 | 3/8/2022 | critical |
61330 | Scientific Linux Security Update : java-1.6.0-sun on SL5.x i386/x86_64 (20120613) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 3/8/2022 | critical |
61713 | Thunderbird < 15.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 8/29/2012 | 12/4/2019 | critical |
62589 | Firefox < 16.0.1 Multiple Vulnerabilities | Nessus | Windows | 10/17/2012 | 12/4/2019 | critical |
63232 | Google Chrome < 23.0.1271.97 Multiple Vulnerabilities | Nessus | Windows | 12/12/2012 | 4/11/2022 | critical |
66205 | CentOS 5 / 6 : java-1.6.0-openjdk (CESA-2013:0770) | Nessus | CentOS Local Security Checks | 4/25/2013 | 1/4/2021 | critical |
66857 | SuSE 10 Security Update : Java 1.5.0 (ZYPP Patch Number 8593) | Nessus | SuSE Local Security Checks | 6/11/2013 | 1/19/2021 | critical |
69845 | Adobe Acrobat < 11.0.4 / 10.1.8 Multiple Vulnerabilities (APSB13-22) | Nessus | Windows | 9/11/2013 | 5/31/2024 | critical |
71335 | RHEL 5 / 6 : firefox (RHSA-2013:1812) | Nessus | Red Hat Local Security Checks | 12/11/2013 | 1/14/2021 | critical |
71375 | Ubuntu 12.04 LTS / 12.10 / 13.04 / 13.10 : thunderbird vulnerabilities (USN-2053-1) | Nessus | Ubuntu Local Security Checks | 12/12/2013 | 9/19/2019 | critical |
71452 | FreeBSD : mozilla -- multiple vulnerabilities (dd116b19-64b3-11e3-868f-0025905a4771) | Nessus | FreeBSD Local Security Checks | 12/16/2013 | 1/6/2021 | critical |
200061 | RHEL 8 : ruby:3.1 (RHSA-2024:3546) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 4/29/2025 | critical |
200346 | KB5039274: Windows Server 2008 R2 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 6/11/2024 | 9/16/2025 | high |
204762 | Fedora 40 : tinyproxy (2024-aa3631a416) | Nessus | Fedora Local Security Checks | 7/26/2024 | 7/26/2024 | critical |
164552 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021) | Nessus | Misc. | 9/1/2022 | 2/19/2025 | critical |