19612 | Debian DSA-805-1 : apache2 - several vulnerabilities | Nessus | Debian Local Security Checks | 9/12/2005 | 1/4/2021 | critical |
197655 | CentOS 8 : gstreamer1-plugins-base (CESA-2024:3088) | Nessus | CentOS Local Security Checks | 5/22/2024 | 12/18/2024 | high |
19862 | Slackware 10.0 / 10.1 / 8.1 / 9.0 / 9.1 / current : mod_ssl (SSA:2005-251-02) | Nessus | Slackware Local Security Checks | 10/5/2005 | 1/14/2021 | critical |
19916 | Mandrake Linux Security Advisory : apache2 (MDKSA-2005:161) | Nessus | Mandriva Local Security Checks | 10/5/2005 | 1/6/2021 | critical |
178336 | RHEL 8 : java-1.8.0-ibm (RHSA-2023:4103) | Nessus | Red Hat Local Security Checks | 7/17/2023 | 11/8/2024 | critical |
179790 | Amazon Linux 2023 : ca-certificates (ALAS2023-2023-281) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 12/11/2024 | critical |
186178 | Foxit PDF Reader < 2023.3 Multiple Vulnerabilities | Nessus | Windows | 11/22/2023 | 3/8/2024 | high |
20725 | Ubuntu 4.10 : php4 vulnerabilities (USN-99-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
213464 | BeyondTrust Remote Support (RS) <= 24.3.1 Multiple Vulnerabilities | Nessus | CGI abuses | 1/2/2025 | 2/18/2025 | critical |
73243 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3016) | Nessus | Oracle Linux Local Security Checks | 3/28/2014 | 11/1/2024 | high |
73723 | Ubuntu 10.04 LTS : linux-ec2 vulnerabilities (USN-2174-1) | Nessus | Ubuntu Local Security Checks | 4/27/2014 | 1/19/2021 | critical |
78260 | Ubuntu 14.04 LTS : Bash vulnerabilities (USN-2380-1) | Nessus | Ubuntu Local Security Checks | 10/11/2014 | 8/28/2024 | critical |
79375 | Oracle Linux 6 : bash (ELSA-2014-3093) | Nessus | Oracle Linux Local Security Checks | 11/21/2014 | 4/29/2025 | critical |
258807 | Linux Distros Unpatched Vulnerability : CVE-2019-11027 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | critical |
27566 | RHEL 2.1 : dhcp (RHSA-2007:0970) | Nessus | Red Hat Local Security Checks | 10/25/2007 | 1/14/2021 | critical |
28137 | Ubuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : dhcp vulnerability (USN-531-2) | Nessus | Ubuntu Local Security Checks | 11/10/2007 | 1/19/2021 | critical |
30255 | Mac OS X 10.5.x < 10.5.2 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2/12/2008 | 5/28/2024 | critical |
40921 | RHEL 4 / 5 : firefox (RHSA-2009:1430) | Nessus | Red Hat Local Security Checks | 9/10/2009 | 1/14/2021 | critical |
40956 | Fedora 11 : Miro-2.5.2-4.fc11 / blam-1.8.5-14.fc11 / chmsee-1.0.1-11.fc11 / eclipse-3.4.2-15.fc11 / etc (2009-9505) | Nessus | Fedora Local Security Checks | 9/14/2009 | 1/11/2021 | critical |
41957 | SuSE 11 Security Update : Mozilla (SAT Patch Number 1328) | Nessus | SuSE Local Security Checks | 10/1/2009 | 1/14/2021 | critical |
41984 | openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-6495) | Nessus | SuSE Local Security Checks | 10/6/2009 | 1/14/2021 | critical |
44934 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6562) | Nessus | SuSE Local Security Checks | 3/1/2010 | 1/14/2021 | critical |
46271 | RHEL 4 : thunderbird (RHSA-2010:0154) | Nessus | Red Hat Local Security Checks | 5/11/2010 | 11/4/2024 | medium |
49852 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6563) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | critical |
49887 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6609) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | critical |
55470 | Opera < 11.50 Multiple Vulnerabilities | Nessus | Windows | 6/30/2011 | 11/15/2018 | critical |
56945 | Ubuntu 11.04 / 11.10 : mozvoikko, ubufox update (USN-1277-2) | Nessus | Ubuntu Local Security Checks | 11/26/2011 | 9/19/2019 | critical |
65603 | Schneider Electric Accutech Manager RFManagerService Heap Overflow | Nessus | SCADA | 3/18/2013 | 7/14/2025 | critical |
74515 | openSUSE Security Update : MozillaFirefox / MozillaThunderbird / seamonkey / etc (openSUSE-2011-101) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
74542 | openSUSE Security Update : firefox / thunderbird (openSUSE-2011-9) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75668 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2011:1076-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75741 | openSUSE Security Update : seamonkey (openSUSE-SU-2011:1077-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75947 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-5208) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75949 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2011:1243-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75968 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2011:1076-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75983 | openSUSE Security Update : opera (openSUSE-SU-2011:0790-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
127961 | GLSA-201908-12 : Mozilla Firefox: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 8/20/2019 | 12/6/2022 | critical |
14512 | GLSA-200406-01 : Ethereal: Multiple security problems | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | critical |
180934 | Oracle Linux 8 : python38:3.8 (ELSA-2020-4641) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | critical |
181345 | Security Updates for Microsoft Office Products C2R Multiple Vulnerabilities (September 2023) | Nessus | Windows | 9/13/2023 | 10/13/2023 | critical |
181842 | Apple iOS < 17.0.1 Multiple Vulnerabilities (HT213926) | Nessus | Mobile Devices | 9/25/2023 | 7/14/2025 | high |
184747 | Rocky Linux 8 : python38:3.8 (RLSA-2020:4641) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | critical |
21414 | FreeBSD : libgadu -- multiple vulnerabilities (3b4a6982-0b24-11da-bc08-0001020eed82) | Nessus | FreeBSD Local Security Checks | 5/13/2006 | 1/6/2021 | critical |
21865 | CentOS 3 / 4 : ethereal (CESA-2005:809) | Nessus | CentOS Local Security Checks | 7/3/2006 | 1/4/2021 | critical |
23294 | Solaris 7 (x86) : 112537-06 | Nessus | Solaris Local Security Checks | 11/6/2006 | 1/14/2021 | critical |
242730 | NewStart CGSL MAIN 7.02 : ghostscript Multiple Vulnerabilities (NS-SA-2025-0121) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | high |
245953 | Linux Distros Unpatched Vulnerability : CVE-2023-34823 | Nessus | Misc. | 8/8/2025 | 8/31/2025 | medium |
24597 | Mandrake Linux Security Advisory : doxygen (MDKSA-2006:212) | Nessus | Mandriva Local Security Checks | 2/18/2007 | 1/6/2021 | critical |
161477 | Google Chrome < 102.0.5005.61 Multiple Vulnerabilities | Nessus | Windows | 5/24/2022 | 10/26/2023 | critical |
161911 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.5 security update on RHEL 7 (Moderate) (RHSA-2022:4918) | Nessus | Red Hat Local Security Checks | 6/6/2022 | 6/4/2025 | critical |