75539 | openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-5329) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | critical |
75874 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | critical |
79127 | MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution (2992611) | Nessus | Windows : Microsoft Bulletins | 11/12/2014 | 11/15/2018 | critical |
85214 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2015:1331-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 8/4/2015 | 12/5/2022 | low |
87601 | Juniper ScreenOS SSH / Telnet Authentication Backdoor | Nessus | Default Unix Accounts | 12/23/2015 | 7/27/2018 | critical |
89064 | Oracle Linux 6 / 7 : openssl (ELSA-2016-0301) | Nessus | Oracle Linux Local Security Checks | 3/2/2016 | 11/1/2024 | critical |
89075 | Scientific Linux Security Update : openssl on SL6.x, SL7.x i386/x86_64 (20160301) (DROWN) | Nessus | Scientific Linux Local Security Checks | 3/2/2016 | 1/14/2021 | critical |
89091 | openSUSE Security Update : openssl (openSUSE-2016-289) (DROWN) | Nessus | SuSE Local Security Checks | 3/3/2016 | 1/19/2021 | critical |
89106 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0005) (BEAST) (remote check) | Nessus | Misc. | 3/3/2016 | 12/5/2022 | critical |
89655 | SUSE SLED11 / SLES11 Security Update : openssl (SUSE-SU-2016:0624-1) (DROWN) | Nessus | SuSE Local Security Checks | 3/4/2016 | 1/6/2021 | critical |
89819 | RHEL 6 : rhev-hypervisor (RHSA-2016:0379) (DROWN) | Nessus | Red Hat Local Security Checks | 3/10/2016 | 10/24/2019 | critical |
89907 | GLSA-201603-14 : IcedTea: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/14/2016 | 3/8/2022 | critical |
90683 | MySQL 5.6.x < 5.6.30 Multiple Vulnerabilities (DROWN) | Nessus | Databases | 4/22/2016 | 11/20/2019 | critical |
91163 | Adobe Flash Player <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15) | Nessus | Windows | 5/16/2016 | 4/25/2023 | critical |
91165 | Adobe Flash Player for Mac <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15) | Nessus | MacOS X Local Security Checks | 5/16/2016 | 4/25/2023 | critical |
91328 | F5 Networks BIG-IP : Java SE vulnerabilities (SOL17079) | Nessus | F5 Networks Local Security Checks | 5/26/2016 | 3/8/2022 | critical |
91697 | FreeBSD : flash -- multiple vulnerabilities (0c6b008d-35c4-11e6-8e82-002590263bf5) | Nessus | FreeBSD Local Security Checks | 6/20/2016 | 3/8/2022 | critical |
92921 | FreeBSD : FreeBSD -- Multiple OpenSSL vulnerabilities (7b1a4a27-600a-11e6-a6c3-14dae9d210b8) (DROWN) | Nessus | FreeBSD Local Security Checks | 8/12/2016 | 1/4/2021 | critical |
94679 | Juniper ScreenOS 6.3.x < 6.3.0r23 Multiple Vulnerabilities in OpenSSL (JSA10759) (DROWN) | Nessus | Firewalls | 11/10/2016 | 7/27/2018 | critical |
88958 | Malicious File Detection: APT1 Software on System | Nessus | Windows | 4/11/2016 | 7/21/2025 | critical |
204259 | Photon OS 4.0: Gstreamer PHSA-2023-4.0-0523 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 11/4/2024 | high |
101366 | KB4025339: Windows 10 Version 1607 and Windows Server 2016 July 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 7/11/2017 | 8/18/2020 | critical |
104383 | KB4025338: Windows 10 July 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 11/3/2017 | 8/18/2020 | critical |
202934 | Oracle WebCenter Sites (Jul 2024 CPU) | Nessus | Windows | 7/22/2024 | 7/22/2024 | critical |
205744 | Fedora 39 : httpd (2024-e83af0855e) | Nessus | Fedora Local Security Checks | 8/17/2024 | 7/18/2025 | critical |
58148 | Debian DSA-2420-1 : openjdk-6 - several vulnerabilities | Nessus | Debian Local Security Checks | 2/29/2012 | 3/8/2022 | critical |
58840 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2012:0508) | Nessus | Red Hat Local Security Checks | 4/24/2012 | 4/27/2024 | high |
59065 | SuSE 10 Security Update : IBM Java 1.6.0 (ZYPP Patch Number 8094) | Nessus | SuSE Local Security Checks | 5/10/2012 | 3/8/2022 | critical |
64847 | Oracle Java SE Multiple Vulnerabilities (February 2012 CPU) (Unix) | Nessus | Misc. | 2/22/2013 | 4/11/2022 | critical |
84662 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1211-1) (Underminer) | Nessus | SuSE Local Security Checks | 7/13/2015 | 3/8/2022 | critical |
202752 | RHEL 8 : thunderbird (RHSA-2024:4671) | Nessus | Red Hat Local Security Checks | 7/22/2024 | 11/7/2024 | critical |
175628 | Siemens SINEC NMS < V1.0 SP2 Update 1 Multiple Vulnerabilities | Nessus | Windows | 5/14/2023 | 10/23/2023 | critical |
214983 | Amazon Linux 2 : gstreamer1 (ALAS-2025-2746) | Nessus | Amazon Linux Local Security Checks | 2/4/2025 | 5/5/2025 | high |
106052 | Virtuozzo 7 : readykernel-patch (VZA-2018-004) | Nessus | Virtuozzo Local Security Checks | 1/16/2018 | 1/4/2021 | critical |
107877 | Solaris 10 (x86) : 121230-02 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | critical |
108705 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0834-1) | Nessus | SuSE Local Security Checks | 3/29/2018 | 11/22/2024 | critical |
109629 | Oracle Linux 6 : kernel (ELSA-2018-1319) | Nessus | Oracle Linux Local Security Checks | 5/9/2018 | 10/24/2024 | critical |
110154 | EulerOS 2.0 SP2 : spice-gtk (EulerOS-SA-2018-1150) | Nessus | Huawei Local Security Checks | 5/29/2018 | 10/1/2024 | critical |
110997 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4161) | Nessus | Oracle Linux Local Security Checks | 7/11/2018 | 10/22/2024 | critical |
120977 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2019-4316) | Nessus | Oracle Linux Local Security Checks | 1/7/2019 | 10/23/2024 | critical |
124827 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1504) | Nessus | Huawei Local Security Checks | 5/13/2019 | 5/23/2024 | critical |
124974 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1521) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/22/2024 | critical |
13606 | Solaris 9 (x86) : 114568-29 | Nessus | Solaris Local Security Checks | 7/12/2004 | 1/14/2021 | critical |
215324 | Azure Linux 3.0 Security Update: fluent-bit (CVE-2024-4323) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/10/2025 | critical |
40507 | Fedora 11 : java-1.6.0-openjdk-1.6.0.0-27.b16.fc11 (2009-8329) | Nessus | Fedora Local Security Checks | 8/7/2009 | 1/11/2021 | critical |
40510 | RHEL 5 : java-1.6.0-openjdk (RHSA-2009:1201) | Nessus | Red Hat Local Security Checks | 8/7/2009 | 1/14/2021 | critical |
40515 | Fedora 10 : java-1.6.0-openjdk-1.6.0.0-20.b16.fc10 (2009-8337) | Nessus | Fedora Local Security Checks | 8/10/2009 | 1/11/2021 | critical |
40547 | Ubuntu 8.10 / 9.04 : openjdk-6 vulnerabilities (USN-814-1) | Nessus | Ubuntu Local Security Checks | 8/11/2009 | 1/19/2021 | critical |
40818 | openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-1252) | Nessus | SuSE Local Security Checks | 8/31/2009 | 1/14/2021 | critical |
180197 | Microsoft Edge (Chromium) < 116.0.1938.62 Multiple Vulnerabilities | Nessus | Windows | 8/26/2023 | 10/6/2023 | high |