58663 | CentOS 5 / 6 : samba (CESA-2012:0465) | Nessus | CentOS Local Security Checks | 4/11/2012 | 1/4/2021 | critical |
58664 | CentOS 5 : samba3x (CESA-2012:0466) | Nessus | CentOS Local Security Checks | 4/11/2012 | 1/4/2021 | critical |
58673 | RHEL 5 : samba3x (RHSA-2012:0466) | Nessus | Red Hat Local Security Checks | 4/11/2012 | 3/16/2025 | critical |
58729 | Debian DSA-2450-1 : samba - privilege escalation | Nessus | Debian Local Security Checks | 4/13/2012 | 1/11/2021 | critical |
58743 | Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 : samba vulnerability (USN-1423-1) | Nessus | Ubuntu Local Security Checks | 4/13/2012 | 9/19/2019 | critical |
59480 | CentOS 6 : java-1.6.0-openjdk (CESA-2012:0729) | Nessus | CentOS Local Security Checks | 6/14/2012 | 3/8/2022 | critical |
59489 | RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0729) | Nessus | Red Hat Local Security Checks | 6/14/2012 | 4/27/2024 | medium |
59492 | RHEL 6 : java-1.6.0-sun (RHSA-2012:0734) | Nessus | Red Hat Local Security Checks | 6/14/2012 | 4/15/2025 | critical |
59637 | RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1009) | Nessus | Red Hat Local Security Checks | 6/21/2012 | 4/15/2025 | critical |
59638 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1019) | Nessus | Red Hat Local Security Checks | 6/21/2012 | 11/4/2024 | critical |
61298 | Scientific Linux Security Update : samba on SL5.x, SL6.x i386/x86_64 (20120410) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
61729 | Ubuntu 11.04 / 11.10 : icedtea-web regression (USN-1505-2) | Nessus | Ubuntu Local Security Checks | 8/30/2012 | 3/8/2022 | critical |
62381 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 8284) | Nessus | SuSE Local Security Checks | 9/29/2012 | 1/19/2021 | critical |
63923 | RHEL 5 : thunderbird (RHSA-2010:0153) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | critical |
64167 | SuSE 11.1 Security Update : java-1_6_0-openjdk (SAT Patch Number 6437) | Nessus | SuSE Local Security Checks | 1/25/2013 | 3/8/2022 | critical |
68506 | Oracle Linux 5 / 6 : samba (ELSA-2012-0465) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
68746 | Oracle Linux 6 : samba4 (ELSA-2013-0506) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
72455 | SuSE 11.2 / 11.3 Security Update : flash-player (SAT Patch Numbers 8876 / 8880) | Nessus | SuSE Local Security Checks | 2/12/2014 | 9/17/2024 | critical |
73805 | MS14-021: Security Update for Internet Explorer (2965111) | Nessus | Windows : Microsoft Bulletins | 5/1/2014 | 11/13/2024 | critical |
74670 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:0828-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | critical |
84087 | AIX Java Advisory : java_april2015_advisory.asc (Bar Mitzvah) (FREAK) | Nessus | AIX Local Security Checks | 6/10/2015 | 4/21/2023 | critical |
87180 | SUSE SLES11 Security Update : java-1_6_0-ibm (SUSE-SU-2015:2166-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 12/3/2015 | 6/18/2024 | critical |
87327 | Xerox WorkCentre 77XX Multiple Vulnerabilities (XRX15R) (FREAK) (GHOST) | Nessus | Misc. | 12/11/2015 | 11/20/2019 | critical |
92460 | Oracle WebLogic Server Multiple Vulnerabilities (July 2016 CPU) | Nessus | Misc. | 7/20/2016 | 12/12/2023 | critical |
214551 | FreeBSD : electron33 -- multiple vulnerabilities (2def27c7-7dd0-42cb-adf6-8e5a7afe4db3) | Nessus | FreeBSD Local Security Checks | 1/23/2025 | 4/22/2025 | high |
214639 | FreeBSD : chromium -- multiple security fixes (756839e1-cd78-4082-9f9e-d0da616ca8dd) | Nessus | FreeBSD Local Security Checks | 1/25/2025 | 4/22/2025 | high |
226877 | Linux Distros Unpatched Vulnerability : CVE-2023-37450 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
205041 | RHEL 8 : python-setuptools (RHSA-2024:5040) | Nessus | Red Hat Local Security Checks | 8/6/2024 | 11/7/2024 | high |
205410 | Fedora 39 : pypy (2024-c5152808e4) | Nessus | Fedora Local Security Checks | 8/13/2024 | 8/13/2024 | high |
67422 | Oracle Linux 4 : firefox (ELSA-2006-0733 / ELSA-2006-0675 / ELSA-2006-0610) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
86730 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2015-695) | Nessus | SuSE Local Security Checks | 11/5/2015 | 1/19/2021 | critical |
92400 | RHEL 6 : java-1.7.0-ibm and java-1.7.1-ibm (RHSA-2016:1430) | Nessus | Red Hat Local Security Checks | 7/19/2016 | 4/15/2025 | critical |
141576 | Selligent Message Studio Struts Code Execution (CVE-2017-5638) | Nessus | CGI abuses | 10/20/2020 | 7/14/2025 | critical |
191625 | SUSE SLES15 / openSUSE 15 Security Update : postgresql-jdbc (SUSE-SU-2024:0773-1) | Nessus | SuSE Local Security Checks | 3/6/2024 | 3/26/2024 | critical |
192302 | RHEL 9 : postgresql-jdbc (RHSA-2024:1436) | Nessus | Red Hat Local Security Checks | 3/20/2024 | 3/6/2025 | critical |
192612 | Rocky Linux 8 : postgresql-jdbc (RLSA-2024:1435) | Nessus | Rocky Linux Local Security Checks | 3/27/2024 | 3/27/2024 | critical |
197731 | RHEL 8 : postgresql-jdbc (RHSA-2024:3313) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | critical |
150682 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2019:14124-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 4/25/2023 | critical |
200109 | Progress Telerik Report Server Authentication Bypass (CVE-2024-4358) (Direct Check) | Nessus | CGI abuses | 6/5/2024 | 7/14/2025 | critical |
66002 | CentOS 5 : java-1.7.0-openjdk (CESA-2013:0752) | Nessus | CentOS Local Security Checks | 4/18/2013 | 5/25/2022 | critical |
66013 | RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0751) | Nessus | Red Hat Local Security Checks | 4/18/2013 | 5/25/2022 | critical |
66330 | Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:161) | Nessus | Mandriva Local Security Checks | 5/7/2013 | 5/25/2022 | critical |
87723 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:2401-1) | Nessus | SuSE Local Security Checks | 1/4/2016 | 5/25/2022 | critical |
100062 | KB4020821: Security update for Adobe Flash Player (May 2017) | Nessus | Windows : Microsoft Bulletins | 5/9/2017 | 11/13/2019 | critical |
179341 | Fedora 37 : firefox (2023-a4e8720e0f) | Nessus | Fedora Local Security Checks | 8/4/2023 | 11/14/2024 | critical |
193571 | Oracle Application Testing Suite (April 2024 CPU) | Nessus | Misc. | 4/19/2024 | 4/22/2024 | critical |
202490 | Google Chrome < 124.0.6367.182 Multiple Vulnerabilities | Nessus | Windows | 7/16/2024 | 12/31/2024 | critical |
202491 | Google Chrome < 126.0.6478.182 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 7/16/2024 | 12/31/2024 | critical |
202589 | Debian dsa-5732 : chromium - security update | Nessus | Debian Local Security Checks | 7/18/2024 | 12/31/2024 | critical |
202635 | Microsoft Edge (Chromium) < 126.0.2592.113 Multiple Vulnerabilities | Nessus | Windows | 7/18/2024 | 12/31/2024 | critical |