201483 | Canonical Ubuntu Linux SEoL (4.10.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201487 | openSUSE SEoL (15.1.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201494 | SUSE Enterprise Linux SEoL (15.2.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
209125 | SUSE Linux Enterprise Server For SAP SEoL (11.0.x) | Nessus | General | 10/16/2024 | 3/26/2025 | critical |
209128 | SUSE Linux Enterprise Server For SAP SEoL (15.1.x) | Nessus | General | 10/16/2024 | 3/26/2025 | critical |
209130 | SUSE Linux Enterprise Server For SAP SEoL (12.1.x) | Nessus | General | 10/16/2024 | 3/26/2025 | critical |
201370 | Fedoraproject Fedora SEoL (23.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201400 | Fedoraproject Fedora SEoL (26.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201497 | Fedoraproject Fedora SEoL (21.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201521 | Fedoraproject Fedora SEoL (29.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201421 | Apple Mac OS X SEoL (10.15.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201457 | Red Hat Enterprise Linux SEoL (7.7.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201460 | Apple Mac OS X SEoL (10.13.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201492 | Red Hat Enterprise Linux SEoL (8.4.x, 8.5.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201500 | Red Hat Enterprise Linux SEoL (5.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201525 | openSUSE SEoL (13.1.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
92559 | SolarWinds Storage Resource Monitor Profiler addNewRule SQL Injection RCE | Nessus | Web Servers | 7/26/2016 | 5/14/2025 | critical |
73718 | HP-UX PHSS_43889 : s700_800 11.X OV DP7.00 HP-UX IA/PA - Cell Server patch | Nessus | HP-UX Local Security Checks | 4/27/2014 | 1/11/2021 | critical |
89739 | VMware ESX Multiple Vulnerabilities (VMSA-2010-0007) (remote check) | Nessus | VMware ESX Local Security Checks | 3/8/2016 | 1/6/2021 | critical |
175331 | Mozilla Firefox ESR < 102.11 | Nessus | MacOS X Local Security Checks | 5/9/2023 | 6/9/2023 | high |
175332 | Mozilla Firefox ESR < 102.11 | Nessus | Windows | 5/9/2023 | 6/9/2023 | high |
175372 | Mozilla Thunderbird < 102.11 | Nessus | MacOS X Local Security Checks | 5/10/2023 | 6/16/2023 | high |
175484 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-129-01) | Nessus | Slackware Local Security Checks | 5/13/2023 | 6/9/2023 | high |
175591 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:2176-1) | Nessus | SuSE Local Security Checks | 5/14/2023 | 7/14/2023 | high |
86059 | Adobe AIR <= 18.0.0.199 Multiple Vulnerabilities (APSB15-23) | Nessus | Windows | 9/22/2015 | 4/11/2022 | critical |
86062 | Adobe AIR for Mac <= 18.0.0.199 Multiple Vulnerabilities (APSB15-23) | Nessus | MacOS X Local Security Checks | 9/22/2015 | 11/22/2019 | critical |
86065 | MS KB3087040: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge | Nessus | Windows | 9/22/2015 | 11/22/2019 | critical |
93128 | Fortinet FortiOS 4.1.x < 4.1.11 / 4.2.x < 4.2.13 / 4.3.x < 4.3.9 Web Interface Cookie Parser RCE (EGREGIOUSBLUNDER) | Nessus | Firewalls | 8/26/2016 | 11/15/2018 | critical |
11888 | MS03-043: Buffer Overrun in Messenger Service (828035) | Nessus | Windows : Microsoft Bulletins | 10/15/2003 | 11/15/2018 | critical |
230343 | Linux Distros Unpatched Vulnerability : CVE-2024-6101 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
10668 | MS01-025: Index Server Multiple Vulnerabilities (294472 / 296185) | Nessus | Windows : Microsoft Bulletins | 5/13/2001 | 11/15/2018 | critical |
192123 | Microsoft Edge (Chromium) < 122.0.2365.92 Multiple Vulnerabilities | Nessus | Windows | 3/14/2024 | 12/20/2024 | high |
46292 | RHEL 3 / 4 : seamonkey (RHSA-2010:0333) | Nessus | Red Hat Local Security Checks | 5/11/2010 | 1/14/2021 | critical |
49892 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6979) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | critical |
79835 | Flash Player <= 15.0.0.239 Multiple Vulnerabilities (APSB14-27) | Nessus | Windows | 12/9/2014 | 4/22/2022 | critical |
79837 | Flash Player For Mac <= 15.0.0.239 Multiple Vulnerabilities (APSB14-27) | Nessus | MacOS X Local Security Checks | 12/9/2014 | 4/22/2022 | critical |
79838 | Google Chrome < 39.0.2171.95 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 12/9/2014 | 4/22/2022 | critical |
79999 | openSUSE Security Update : flash-player (openSUSE-SU-2014:1629-1) | Nessus | SuSE Local Security Checks | 12/15/2014 | 4/22/2022 | critical |
127902 | Adobe Reader < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 Multiple Vulnerabilities (APSB19-41) (macOS) | Nessus | MacOS X Local Security Checks | 8/16/2019 | 11/20/2024 | critical |
172671 | Fedora 36 : chromium (2023-015e4d696d) | Nessus | Fedora Local Security Checks | 3/18/2023 | 11/15/2024 | high |
176960 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:2441-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/14/2023 | critical |
176986 | Ubuntu 22.04 LTS / 23.04 : SpiderMonkey vulnerability (USN-6147-1) | Nessus | Ubuntu Local Security Checks | 6/8/2023 | 8/28/2024 | critical |
177192 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:2489-1) | Nessus | SuSE Local Security Checks | 6/13/2023 | 7/14/2023 | critical |
177284 | RHEL 7 : thunderbird (RHSA-2023:3563) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
177287 | RHEL 9 : thunderbird (RHSA-2023:3567) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
177290 | RHEL 8 : firefox (RHSA-2023:3561) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
177331 | Oracle Linux 7 : firefox (ELSA-2023-3579) | Nessus | Oracle Linux Local Security Checks | 6/14/2023 | 10/22/2024 | critical |
209058 | Azul Zulu Java Multiple Vulnerabilities (2024-10-15) | Nessus | Misc. | 10/15/2024 | 12/13/2024 | high |
207557 | Fedora 39 : less (2024-c94f884440) | Nessus | Fedora Local Security Checks | 9/22/2024 | 9/22/2024 | high |
60624 | Scientific Linux Security Update : python for SL 3.0.x on i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |