38891 | CentOS 4 / 5 : thunderbird (CESA-2009:0258) | Nessus | CentOS Local Security Checks | 5/26/2009 | 1/4/2021 | critical |
43736 | CentOS 5 : java-1.6.0-openjdk (CESA-2009:0377) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
45362 | CentOS 5 : openssl (CESA-2010:0162) | Nessus | CentOS Local Security Checks | 3/29/2010 | 1/4/2021 | critical |
210360 | FreeBSD : libqb -- Buffer overflow (ecf9a798-9aa9-11ef-a8f0-a8a15998b5cb) | Nessus | FreeBSD Local Security Checks | 11/5/2024 | 11/5/2024 | critical |
56459 | GLSA-201110-06 : PHP: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/12/2011 | 1/6/2021 | critical |
57403 | FreeBSD : krb5-appl -- telnetd code execution vulnerability (4ddc78dc-300a-11e1-a2aa-0016ce01e285) | Nessus | FreeBSD Local Security Checks | 12/27/2011 | 1/6/2021 | critical |
57409 | RHEL 6 : krb5-appl (RHSA-2011:1852) | Nessus | Red Hat Local Security Checks | 12/28/2011 | 1/14/2021 | critical |
57462 | FreeBSD 'telnetd' Daemon Remote Buffer Overflow | Nessus | Gain a shell remotely | 1/9/2012 | 7/14/2025 | critical |
61213 | Scientific Linux Security Update : krb5-appl on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
67424 | Oracle Linux 4 : thunderbird (ELSA-2006-0735 / ELSA-2006-0677 / ELBA-2006-0624 / ELSA-2006-0611) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
75886 | openSUSE Security Update : krb5-appl (openSUSE-SU-2012:0019-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
84157 | Adobe AIR <= 17.0.0.144 Multiple Vulnerabilities (APSB15-09) | Nessus | Windows | 6/12/2015 | 4/11/2022 | critical |
241989 | Adobe Connect <= 24 Arbitrary Code Execution Vulnerability (APSB25-61) | Nessus | CGI abuses | 7/11/2025 | 7/11/2025 | critical |
245048 | Linux Distros Unpatched Vulnerability : CVE-2018-5090 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | critical |
44126 | openSUSE Security Update : acroread (acroread-1849) | Nessus | SuSE Local Security Checks | 1/25/2010 | 6/8/2022 | critical |
80947 | Flash Player For Mac <= 16.0.0.257 Information Disclosure (APSB15-02) | Nessus | MacOS X Local Security Checks | 1/23/2015 | 5/25/2022 | critical |
87243 | Adobe AIR <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32) | Nessus | Windows | 12/8/2015 | 1/16/2024 | critical |
87246 | Adobe AIR for Mac <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32) | Nessus | MacOS X Local Security Checks | 12/8/2015 | 1/16/2024 | critical |
211602 | RockyLinux 8 : webkit2gtk3 (RLSA-2024:9636) | Nessus | Rocky Linux Local Security Checks | 11/19/2024 | 12/23/2024 | critical |
212101 | AlmaLinux 8 : firefox (ALSA-2024:10752) | Nessus | Alma Linux Local Security Checks | 12/5/2024 | 12/5/2024 | high |
213183 | AlmaLinux 8 : gstreamer1-plugins-good (ALSA-2024:11299) | Nessus | Alma Linux Local Security Checks | 12/18/2024 | 5/5/2025 | high |
213722 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:0146) | Nessus | Alma Linux Local Security Checks | 1/10/2025 | 1/10/2025 | high |
214376 | AlmaLinux 8 : .NET 8.0 (ALSA-2025:0381) | Nessus | Alma Linux Local Security Checks | 1/18/2025 | 3/13/2025 | high |
215129 | AlmaLinux 9 : mingw-glib2 (ALSA-2025:0936) | Nessus | Alma Linux Local Security Checks | 2/7/2025 | 6/17/2025 | critical |
216299 | RockyLinux 8 : .NET 9.0 (RLSA-2025:0382) | Nessus | Rocky Linux Local Security Checks | 2/14/2025 | 7/11/2025 | high |
216311 | RockyLinux 8 : thunderbird (RLSA-2025:1292) | Nessus | Rocky Linux Local Security Checks | 2/14/2025 | 2/14/2025 | critical |
236861 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:2034) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | 5/16/2025 | high |
237017 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:8046) | Nessus | Alma Linux Local Security Checks | 5/21/2025 | 5/21/2025 | medium |
241269 | AlmaLinux 9 : corosync (ALSA-2025:7201) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | critical |
243126 | RockyLinux 8 : thunderbird (RLSA-2025:4170) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
169789 | KB5022346: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 1/10/2023 | 6/17/2024 | high |
175329 | Mozilla Firefox < 113.0 | Nessus | MacOS X Local Security Checks | 5/9/2023 | 7/7/2023 | critical |
175343 | KB5026411: Windows Server 2012 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 5/9/2023 | 6/17/2024 | critical |
176087 | macOS 12.x < 12.6.6 Multiple Vulnerabilities (HT213759) | Nessus | MacOS X Local Security Checks | 5/18/2023 | 6/24/2024 | critical |
180542 | FreeBSD : chromium -- multiple vulnerabilities (df0a2fd1-4c92-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 9/6/2023 | 2/6/2024 | high |
181333 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0245-1) | Nessus | SuSE Local Security Checks | 9/13/2023 | 2/6/2024 | high |
194421 | Foxit PDF Editor < 11.2.9 Multiple Vulnerabilities | Nessus | Windows | 4/28/2024 | 5/31/2024 | high |
194422 | Foxit PDF Editor < 12.1.5 Multiple Vulnerabilities | Nessus | Windows | 4/28/2024 | 5/31/2024 | high |
195000 | Rocky Linux 8 : nodejs:20 (RLSA-2024:1687) | Nessus | Rocky Linux Local Security Checks | 5/6/2024 | 4/3/2025 | critical |
197652 | CentOS 8 : qt5-qtbase (CESA-2024:3056) | Nessus | CentOS Local Security Checks | 5/22/2024 | 5/22/2024 | critical |
206065 | AlmaLinux 8 : python-setuptools (ALSA-2024:5530) | Nessus | Alma Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
206320 | AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2024:5962) | Nessus | Alma Linux Local Security Checks | 8/29/2024 | 1/13/2025 | high |
207314 | Rocky Linux 8 : thunderbird (RLSA-2024:6684) | Nessus | Rocky Linux Local Security Checks | 9/16/2024 | 2/3/2025 | critical |
191179 | CentOS 9 : curl-7.76.1-21.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
191423 | CentOS 9 : containernetworking-plugins-1.3.0-2.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
243091 | RockyLinux 8 : glibc (RLSA-2025:8686) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
208505 | CentOS 6 : flash-plugin (RHSA-2020:2547) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
208534 | CentOS 7 : firefox (RHSA-2022:4729) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/14/2024 | high |
208557 | CentOS 7 : kernel-alt (RHSA-2020:1493) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | critical |
208649 | CentOS 6 : kernel (RHSA-2020:3548) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | critical |