169526 | RHEL 9 : webkit2gtk3 (RHSA-2023:0021) | Nessus | Red Hat Local Security Checks | 1/5/2023 | 11/7/2024 | high |
169527 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-0021) | Nessus | Oracle Linux Local Security Checks | 1/5/2023 | 10/22/2024 | high |
173037 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl vulnerabilities (USN-5964-1) | Nessus | Ubuntu Local Security Checks | 3/20/2023 | 8/27/2024 | high |
173044 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current curl Multiple Vulnerabilities (SSA:2023-079-01) | Nessus | Slackware Local Security Checks | 3/20/2023 | 6/1/2023 | high |
175318 | EulerOS 2.0 SP10 : curl (EulerOS-SA-2023-1798) | Nessus | Huawei Local Security Checks | 5/9/2023 | 6/1/2023 | high |
176084 | macOS 11.x < 11.7.7 Multiple Vulnerabilities (HT213760) | Nessus | MacOS X Local Security Checks | 5/18/2023 | 6/24/2024 | critical |
176529 | FreeBSD : chromium -- multiple vulnerabilities (fd87a250-ff78-11ed-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 5/31/2023 | 7/7/2023 | high |
176939 | Amazon Linux 2 : curl (ALAS-2023-2070) | Nessus | Amazon Linux Local Security Checks | 6/8/2023 | 12/11/2024 | high |
179111 | EulerOS Virtualization 3.0.6.0 : curl (EulerOS-SA-2023-2500) | Nessus | Huawei Local Security Checks | 7/31/2023 | 7/31/2023 | high |
11356 | NFS Exported Share Information Disclosure | Nessus | RPC | 3/12/2003 | 10/7/2024 | critical |
12405 | RHEL 2.1 : nfs-utils (RHSA-2003:207) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical |
13800 | SUSE-SA:2003:031: nfs-utils | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | critical |
15173 | Debian DSA-336-1 : linux-kernel-2.2.20 - several vulnerabilities | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
186720 | Ubuntu 20.04 LTS / 22.04 LTS : GNU binutils vulnerabilities (USN-6544-1) | Nessus | Ubuntu Local Security Checks | 12/11/2023 | 9/3/2025 | high |
48186 | Mandriva Linux Security Advisory : wireshark (MDVSA-2010:113) | Nessus | Mandriva Local Security Checks | 7/30/2010 | 1/6/2021 | critical |
53689 | openSUSE Security Update : wireshark (openSUSE-SU-2011:0010-1) | Nessus | SuSE Local Security Checks | 5/5/2011 | 1/14/2021 | critical |
61753 | CentOS 6 : java-1.6.0-openjdk (CESA-2012:1221) | Nessus | CentOS Local Security Checks | 9/4/2012 | 1/4/2021 | critical |
61768 | RHEL 5 : java-1.6.0-openjdk (RHSA-2012:1222) | Nessus | Red Hat Local Security Checks | 9/4/2012 | 11/4/2024 | critical |
74754 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:1175-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
82289 | Oracle Linux 6 / 7 : setroubleshoot (ELSA-2015-0729) | Nessus | Oracle Linux Local Security Checks | 3/27/2015 | 4/29/2025 | critical |
82292 | RHEL 5 / 6 / 7 : setroubleshoot (RHSA-2015:0729) | Nessus | Red Hat Local Security Checks | 3/27/2015 | 3/20/2025 | critical |
82294 | Scientific Linux Security Update : setroubleshoot on SL5.x, SL6.x, SL7.x i386/x86_64 (20150326) | Nessus | Scientific Linux Local Security Checks | 3/27/2015 | 1/14/2021 | critical |
82555 | Fedora 22 : setroubleshoot-3.2.22-1.fc22 (2015-4792) | Nessus | Fedora Local Security Checks | 4/3/2015 | 1/11/2021 | critical |
87321 | Mac OS X Multiple Vulnerabilities (Security Updates 2015-005 / 2015-008) | Nessus | MacOS X Local Security Checks | 12/11/2015 | 5/28/2024 | critical |
88461 | Firefox < 44 Multiple Vulnerabilities | Nessus | Windows | 1/28/2016 | 11/20/2019 | critical |
88512 | FreeBSD : mozilla -- multiple vulnerabilities (4f00dac0-1e18-4481-95af-7aaad63fd303) | Nessus | FreeBSD Local Security Checks | 2/2/2016 | 1/4/2021 | critical |
88844 | CentOS 5 / 6 / 7 : thunderbird (CESA-2016:0258) | Nessus | CentOS Local Security Checks | 2/19/2016 | 1/4/2021 | critical |
35313 | Debian DSA-1696-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 1/8/2009 | 1/4/2021 | critical |
35331 | openSUSE 10 Security Update : jhead (jhead-5899) | Nessus | SuSE Local Security Checks | 1/11/2009 | 1/14/2021 | critical |
37099 | Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2008:235) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | critical |
37285 | Mandriva Linux Security Advisory : mozilla-firefox (MDVSA-2008:228) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | critical |
37584 | Mandriva Linux Security Advisory : php (MDVSA-2008:126) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | critical |
37649 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : mozilla-thunderbird, thunderbird vulnerabilities (USN-668-1) | Nessus | Ubuntu Local Security Checks | 4/23/2009 | 1/19/2021 | critical |
39894 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-333) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
39912 | openSUSE Security Update : apache2-mod_php5 (apache2-mod_php5-61) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
40072 | openSUSE Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-329) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
40340 | RHEL 4 / 5 : firefox (RHSA-2009:1162) | Nessus | Red Hat Local Security Checks | 7/22/2009 | 1/14/2021 | critical |
40716 | RHEL 5 : java-1.5.0-bea (RHSA-2008:0156) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 4/24/2024 | critical |
41357 | SuSE 11 Security Update : MozillaFirefox (SAT Patch Number 1134) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
41465 | SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 5826) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
43769 | CentOS 5 : firefox (CESA-2009:1162) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
45619 | openSUSE Security Update : clamav (openSUSE-SU-2010:0149-1) | Nessus | SuSE Local Security Checks | 4/26/2010 | 1/14/2021 | critical |
53662 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0957-1) | Nessus | SuSE Local Security Checks | 5/5/2011 | 1/14/2021 | critical |
57355 | FreeBSD : mozilla -- multiple vulnerabilities (e3ff776b-2ba6-11e1-93c6-0011856a6e37) | Nessus | FreeBSD Local Security Checks | 12/21/2011 | 1/6/2021 | critical |
60013 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : ubufox update (USN-1509-2) | Nessus | Ubuntu Local Security Checks | 7/18/2012 | 9/19/2019 | critical |
62476 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : firefox vulnerabilities (USN-1600-1) | Nessus | Ubuntu Local Security Checks | 10/10/2012 | 9/19/2019 | critical |
62490 | FreeBSD : mozilla -- multiple vulnerabilities (6e5a9afd-12d3-11e2-b47d-c8600054b392) | Nessus | FreeBSD Local Security Checks | 10/11/2012 | 1/6/2021 | critical |
62748 | Debian DSA-2569-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 10/30/2012 | 1/11/2021 | critical |
63026 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : ubufox update (USN-1638-2) | Nessus | Ubuntu Local Security Checks | 11/23/2012 | 9/19/2019 | critical |
63145 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : firefox regressions (USN-1638-3) | Nessus | Ubuntu Local Security Checks | 12/4/2012 | 9/19/2019 | critical |