80854 | Ubuntu 14.04 LTS : RPM vulnerabilities (USN-2479-1) | Nessus | Ubuntu Local Security Checks | 1/20/2015 | 8/27/2024 | critical |
87920 | Adobe Reader < 11.0.14 / 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02) (Mac OS X) | Nessus | MacOS X Local Security Checks | 1/14/2016 | 11/22/2019 | critical |
20627 | Ubuntu 4.10 : libgd vulnerabilities (USN-21-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
242970 | Adobe Commerce/Magento Open Source Input validation Vulnerability (APSB22-12) | Nessus | Misc. | 7/29/2025 | 7/30/2025 | critical |
15001 | Debian DSA-164-1 : cacti - arbitrary code execution | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
100598 | Virtuozzo 7 : readykernel-patch (VZA-2017-042) | Nessus | Virtuozzo Local Security Checks | 6/5/2017 | 1/4/2021 | critical |
107359 | Solaris 10 (sparc) : 120272-31 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | critical |
90543 | Google Chrome < 50.0.2661.75 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/15/2016 | 11/20/2019 | critical |
74488 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20140610) | Nessus | Scientific Linux Local Security Checks | 6/12/2014 | 1/14/2021 | critical |
76339 | openSUSE Security Update : seamonkey (openSUSE-SU-2014:0855-1) | Nessus | SuSE Local Security Checks | 7/2/2014 | 1/19/2021 | critical |
76700 | RHEL 6 / 7 : firefox (RHSA-2014:0919) | Nessus | Red Hat Local Security Checks | 7/23/2014 | 4/15/2025 | critical |
76759 | Firefox < 31.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 7/24/2014 | 11/26/2019 | critical |
94728 | SUSE SLED12 / SLES12 Security Update : jasper (SUSE-SU-2016:2775-1) | Nessus | SuSE Local Security Checks | 11/11/2016 | 1/6/2021 | high |
96686 | GLSA-201701-51 : DBD::mysql: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/23/2017 | 1/11/2021 | critical |
241211 | Mozilla Thunderbird < 140.0 | Nessus | Windows | 7/2/2025 | 7/11/2025 | critical |
35285 | FreeBSD : roundcube -- remote execution of arbitrary code (8f483746-d45d-11dd-84ec-001fc66e7203) | Nessus | FreeBSD Local Security Checks | 1/2/2009 | 1/6/2021 | critical |
40525 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-1161) | Nessus | SuSE Local Security Checks | 8/10/2009 | 1/14/2021 | critical |
41622 | openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-1330) | Nessus | SuSE Local Security Checks | 9/25/2009 | 1/14/2021 | critical |
42008 | openSUSE 10 Security Update : java-1_6_0-sun (java-1_6_0-sun-6395) | Nessus | SuSE Local Security Checks | 10/6/2009 | 1/14/2021 | critical |
42790 | RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:1582) | Nessus | Red Hat Local Security Checks | 11/13/2009 | 1/14/2021 | critical |
56825 | HP-UX PHCO_42173 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 3/6/2012 | 1/11/2021 | critical |
56826 | HP-UX PHCO_42175 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 3/6/2012 | 1/11/2021 | critical |
56833 | HP-UX PHCO_42182 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 3/6/2012 | 1/11/2021 | critical |
168038 | AlmaLinux 8 : firefox (ALSA-2022:8554) | Nessus | Alma Linux Local Security Checks | 11/21/2022 | 1/5/2023 | critical |
200397 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2024:1976-1) | Nessus | SuSE Local Security Checks | 6/12/2024 | 9/24/2025 | high |
200745 | Debian dsa-5716 : chromium - security update | Nessus | Debian Local Security Checks | 6/19/2024 | 6/28/2024 | high |
200823 | FreeBSD : chromium -- multiple security fixes (007e7e77-2f06-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 6/21/2024 | 6/21/2024 | high |
14085 | Mandrake Linux Security Advisory : apache (MDKSA-2003:103) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
15663 | Debian DSA-565-1 : sox - buffer overflow | Nessus | Debian Local Security Checks | 11/10/2004 | 1/4/2021 | critical |
216123 | KB5052032: Windows Server 2008 R2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 9/17/2025 | high |
216131 | KB5052000: Windows 10 version 1809 / Windows Server 2019 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 9/17/2025 | high |
140380 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2492-1) | Nessus | SuSE Local Security Checks | 9/8/2020 | 2/21/2024 | critical |
63840 | RHEL 5 : ekiga (RHSA-2007:0087) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | critical |
68460 | Oracle Linux 5 / 6 : libvorbis (ELSA-2012-0136) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
74562 | openSUSE Security Update : libvorbis (openSUSE-2012-141) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
85640 | FreeBSD : libtremor -- memory corruption (40497e81-fee3-4e54-9d5f-175a5c633b73) | Nessus | FreeBSD Local Security Checks | 8/26/2015 | 1/6/2021 | critical |
61865 | Mandrake Linux Security Advisory : BitchX (MDKSA-2000:079) | Nessus | Mandriva Local Security Checks | 9/6/2012 | 1/6/2021 | critical |
66335 | Novell iPrint Client < 5.90 Stack-Based Buffer Overflow | Nessus | Windows | 5/7/2013 | 11/15/2018 | critical |
23792 | Debian DSA-1231-1 : gnupg - several vulnerabilities | Nessus | Debian Local Security Checks | 12/11/2006 | 1/4/2021 | critical |
41223 | SuSE9 Security Update : net-snmp (YOU Patch Number 12204) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
47753 | HP-UX PHSS_39886 : HP OpenView SNMP Emanate Master Agent Remote Unauthorized Access (HPSBMA02439 SSRT080082 rev.3) | Nessus | HP-UX Local Security Checks | 7/19/2010 | 1/11/2021 | critical |
58185 | HP Printer Firmware Signing Disabled | Nessus | Misc. | 3/1/2012 | 7/14/2025 | critical |
59718 | HP LoadRunner < 11.00 Patch 4 Code Execution Vulnerability | Nessus | Windows | 6/26/2012 | 11/15/2018 | critical |
68660 | Oracle Linux 5 / 6 : thunderbird (ELSA-2012-1483) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | high |
73583 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2014-0406) | Nessus | Oracle Linux Local Security Checks | 4/17/2014 | 10/22/2024 | critical |
136654 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:1218-1) | Nessus | SuSE Local Security Checks | 5/15/2020 | 3/12/2024 | critical |
14372 | WU-FTPD S/KEY Authentication ftpd.c skey_challenge Function Remote Overflow | Nessus | FTP | 8/25/2004 | 8/7/2018 | critical |
16321 | 3Com 3CServer/3CDaemon FTP Server Multiple Vulnerabilities (OF, FS, PD, DoS) | Nessus | FTP | 2/8/2005 | 12/22/2020 | critical |
217780 | Linux Distros Unpatched Vulnerability : CVE-2012-3213 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
22078 | VHCS login.php check_login() Function Authentication Bypass | Nessus | CGI abuses | 7/19/2006 | 4/11/2022 | critical |