266283 | NewStart CGSL MAIN 6.06 : cups Multiple Vulnerabilities (NS-SA-2025-0218) | Nessus | NewStart CGSL Local Security Checks | 9/30/2025 | 9/30/2025 | critical |
268932 | Unity Linux 20.1070a Security Update: kernel (UTSA-2025-986428) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/7/2025 | medium |
216290 | RockyLinux 8 : redis:6 (RLSA-2025:0595) | Nessus | Rocky Linux Local Security Checks | 2/14/2025 | 9/8/2025 | critical |
206847 | NewStart CGSL MAIN 6.02 : systemd Multiple Vulnerabilities (NS-SA-2024-0062) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/10/2024 | critical |
209468 | Adobe Reader < 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02) (macOS) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 11/20/2024 | critical |
77857 | GNU Bash Local Environment Variable Handling Command Injection via Telnet (CVE-2014-7169) (Shellshock) | Nessus | Gain a shell remotely | 9/25/2014 | 4/25/2023 | critical |
77879 | CentOS 5 / 6 / 7 : bash (CESA-2014:1306) | Nessus | CentOS Local Security Checks | 9/26/2014 | 4/25/2023 | critical |
77886 | GLSA-201409-10 : Bash: Code Injection (Updated fix for GLSA 201409-09) | Nessus | Gentoo Local Security Checks | 9/26/2014 | 1/31/2022 | critical |
77891 | Oracle Linux 6 : bash (ELSA-2014-3075) | Nessus | Oracle Linux Local Security Checks | 9/26/2014 | 10/22/2024 | critical |
77892 | Oracle Linux 7 : bash (ELSA-2014-3076) | Nessus | Oracle Linux Local Security Checks | 9/26/2014 | 10/22/2024 | critical |
77894 | Oracle Linux 4 : bash (ELSA-2014-3078) | Nessus | Oracle Linux Local Security Checks | 9/26/2014 | 4/25/2023 | critical |
77895 | RHEL 5 / 6 / 7 : bash (RHSA-2014:1306) | Nessus | Red Hat Local Security Checks | 9/26/2014 | 3/20/2025 | critical |
78238 | OracleVM 3.2 : bash (OVMSA-2014-0022) | Nessus | OracleVM Local Security Checks | 10/10/2014 | 1/31/2022 | critical |
78362 | Amazon Linux AMI : bash (ALAS-2014-419) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 1/31/2022 | critical |
82208 | Debian DLA-63-1 : bash security update | Nessus | Debian Local Security Checks | 3/26/2015 | 1/31/2022 | critical |
82700 | Mac OS X Multiple Vulnerabilities (Security Update 2015-004) (FREAK) | Nessus | MacOS X Local Security Checks | 4/10/2015 | 5/28/2024 | critical |
84809 | MS KB3079777: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 7/16/2015 | 4/22/2022 | critical |
84876 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1258-1) | Nessus | SuSE Local Security Checks | 7/20/2015 | 4/22/2022 | critical |
86543 | Oracle Java SE Multiple Vulnerabilities (October 2015 CPU) (Unix) | Nessus | Misc. | 10/22/2015 | 6/20/2024 | critical |
86561 | RHEL 7 : java-1.7.0-oracle (RHSA-2015:1927) | Nessus | Red Hat Local Security Checks | 10/23/2015 | 11/4/2024 | critical |
86731 | openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2015-696) | Nessus | SuSE Local Security Checks | 11/5/2015 | 3/8/2022 | critical |
87099 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:2518) | Nessus | Red Hat Local Security Checks | 11/30/2015 | 4/25/2023 | critical |
87277 | SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2015:2216-1) (FREAK) | Nessus | SuSE Local Security Checks | 12/9/2015 | 6/18/2024 | critical |
90490 | RHEL 5 / 6 : flash-plugin (RHSA-2016:0610) | Nessus | Red Hat Local Security Checks | 4/13/2016 | 4/25/2023 | critical |
92042 | GLSA-201607-03 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 7/14/2016 | 1/11/2021 | critical |
95821 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:3148-1) | Nessus | SuSE Local Security Checks | 12/14/2016 | 3/28/2022 | critical |
96398 | GLSA-201701-17 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/11/2017 | 3/28/2022 | critical |
10130 | IMAP pop-2d POP Daemon FOLD Command Remote Overflow | Nessus | Gain a shell remotely | 6/22/1999 | 11/15/2018 | critical |
117360 | Advantech WebAccess webvrpcs.exe Path Traversal RCE | Nessus | SCADA | 9/10/2018 | 10/7/2025 | critical |
119378 | RHEL 6 : Red Hat OpenShift Enterprise 2.2.10 (RHSA-2016:1773) | Nessus | Red Hat Local Security Checks | 12/4/2018 | 2/13/2025 | critical |
68443 | Oracle Linux 5 / 6 : firefox (ELSA-2012-0079) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
75246 | openSUSE Security Update : flash-player (openSUSE-SU-2014:0197-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 9/17/2024 | critical |
75951 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-5750) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
76026 | openSUSE Security Update : seamonkey (seamonkey-5768) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
80788 | Oracle Solaris Third-Party Patch Update : thunderbird (multiple_vulnerabilities_in_thunderbird6) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | critical |
87917 | Adobe Acrobat < 11.0.14 / 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02) | Nessus | Windows | 1/14/2016 | 11/20/2024 | critical |
87918 | Adobe Reader < 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02) | Nessus | Windows | 1/14/2016 | 11/20/2024 | critical |
33470 | Fedora 8 : bind-9.5.0-28.P1.fc8 (2008-6281) | Nessus | Fedora Local Security Checks | 7/10/2008 | 1/11/2021 | critical |
40502 | Mac OS X 10.5.x < 10.5.8 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 8/5/2009 | 5/28/2024 | critical |
44128 | openSUSE Security Update : acroread (acroread-1849) | Nessus | SuSE Local Security Checks | 1/25/2010 | 6/8/2022 | critical |
44377 | SuSE 11 Security Update : acroread_ja (SAT Patch Number 1881) | Nessus | SuSE Local Security Checks | 2/2/2010 | 6/8/2022 | critical |
57619 | Oracle Application Server Multiple Vulnerabilities | Nessus | Web Servers | 1/24/2012 | 4/5/2019 | critical |
57825 | PHP 5.3.9 'php_register_variable_ex()' Code Execution (banner check) | Nessus | CGI abuses | 2/3/2012 | 5/26/2025 | critical |
57991 | RHEL 5 / 6 : java-1.6.0-sun (RHSA-2012:0139) | Nessus | Red Hat Local Security Checks | 2/17/2012 | 4/21/2024 | critical |
58130 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : openjdk-6 vulnerabilities (USN-1373-1) | Nessus | Ubuntu Local Security Checks | 2/27/2012 | 3/8/2022 | critical |
59623 | GLSA-201204-07 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/21/2012 | 6/8/2022 | critical |
63446 | RHEL 5 / 6 : thunderbird (RHSA-2013:0145) | Nessus | Red Hat Local Security Checks | 1/9/2013 | 11/4/2024 | high |
63542 | Firefox < 10.0.12 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 1/15/2013 | 12/4/2019 | critical |
63546 | Thunderbird 10.x < 10.0.12 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 1/15/2013 | 12/4/2019 | critical |
63626 | SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 8426) | Nessus | SuSE Local Security Checks | 1/20/2013 | 1/19/2021 | critical |