208328 | EulerOS 2.0 SP12 : httpd (EulerOS-SA-2024-2505) | Nessus | Huawei Local Security Checks | 10/9/2024 | 5/2/2025 | critical |
214405 | EulerOS 2.0 SP8 : httpd (EulerOS-SA-2025-1122) | Nessus | Huawei Local Security Checks | 1/21/2025 | 8/12/2025 | critical |
42181 | Mandriva Linux Security Advisory : cups (MDVSA-2009:282-1) | Nessus | Mandriva Local Security Checks | 10/20/2009 | 1/6/2021 | critical |
47856 | Ubuntu 8.04 LTS / 10.04 LTS : firefox, firefox-3.0, xulrunner-1.9.2 vulnerability (USN-957-2) | Nessus | Ubuntu Local Security Checks | 7/27/2010 | 9/19/2019 | critical |
58362 | VMSA-2012-0005 : VMware vCenter Server, Orchestrator, Update Manager, vShield, vSphere Client, Workstation, Player, ESXi, and ESX address several security issues | Nessus | VMware ESX Local Security Checks | 3/16/2012 | 12/5/2022 | critical |
61768 | RHEL 5 : java-1.6.0-openjdk (RHSA-2012:1222) | Nessus | Red Hat Local Security Checks | 9/4/2012 | 11/4/2024 | critical |
61785 | Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20120903) | Nessus | Scientific Linux Local Security Checks | 9/5/2012 | 1/14/2021 | critical |
63554 | SeaMonkey < 2.15 Multiple Vulnerabilities | Nessus | Windows | 1/15/2013 | 12/4/2019 | critical |
63939 | RHEL 5 : thunderbird (RHSA-2010:0545) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | critical |
64171 | SuSE 11.2 Security Update : IBM Java 1.7.0 (SAT Patch Number 7046) | Nessus | SuSE Local Security Checks | 1/25/2013 | 3/29/2022 | critical |
66014 | RHEL 5 : java-1.7.0-openjdk (RHSA-2013:0752) | Nessus | Red Hat Local Security Checks | 4/18/2013 | 11/4/2024 | critical |
66205 | CentOS 5 / 6 : java-1.6.0-openjdk (CESA-2013:0770) | Nessus | CentOS Local Security Checks | 4/25/2013 | 1/4/2021 | critical |
66348 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS : openjdk-6 vulnerabilities (USN-1819-1) | Nessus | Ubuntu Local Security Checks | 5/8/2013 | 9/19/2019 | critical |
66616 | SuSE 11.2 / 11.3 Security Update : IBM Java (SAT Patch Numbers 7744 / 7920) | Nessus | SuSE Local Security Checks | 5/28/2013 | 1/19/2021 | critical |
66857 | SuSE 10 Security Update : Java 1.5.0 (ZYPP Patch Number 8593) | Nessus | SuSE Local Security Checks | 6/11/2013 | 1/19/2021 | critical |
68611 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1223) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | critical |
68815 | Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2013-0770) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
69246 | CentOS 5 / 6 : thunderbird (CESA-2013:1142) | Nessus | CentOS Local Security Checks | 8/8/2013 | 1/4/2021 | critical |
69270 | Mozilla Thunderbird < 17.0.8 Multiple Vulnerabilities | Nessus | Windows | 8/8/2013 | 11/27/2019 | critical |
69344 | SuSE 11.2 / 11.3 Security Update : Mozilla Firefox (SAT Patch Numbers 8187 / 8191) | Nessus | SuSE Local Security Checks | 8/14/2013 | 1/19/2021 | critical |
69742 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-183) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 5/25/2022 | critical |
71861 | IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 1/8/2014 | 5/25/2022 | critical |
71985 | Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2014-0027) | Nessus | Oracle Linux Local Security Checks | 1/16/2014 | 4/29/2025 | high |
71988 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20140115) | Nessus | Scientific Linux Local Security Checks | 1/16/2014 | 1/14/2021 | critical |
72319 | RHEL 6 : java-1.7.0-ibm (RHSA-2014:0134) | Nessus | Red Hat Local Security Checks | 2/5/2014 | 4/15/2025 | medium |
72740 | Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 vulnerabilities (USN-2124-1) | Nessus | Ubuntu Local Security Checks | 2/28/2014 | 1/19/2021 | critical |
197007 | KB5037781: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 5/14/2024 | 2/25/2025 | high |
206838 | NewStart CGSL MAIN 6.02 : libwebp Multiple Vulnerabilities (NS-SA-2024-0067) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/11/2024 | high |
208123 | Fedora 39 : php (2024-7c800c4df7) | Nessus | Fedora Local Security Checks | 10/4/2024 | 11/22/2024 | critical |
211244 | Fedora 41 : php (2024-a03b06dbd0) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/22/2024 | critical |
214092 | Fortinet FortiClient CVE-2023-4863 - Heap overflow in Chrome/libwebp (FG-IR-23-381) | Nessus | Windows | 1/14/2025 | 1/16/2025 | high |
23762 | GLSA-200611-26 : ProFTPD: Remote execution of arbitrary code | Nessus | Gentoo Local Security Checks | 12/4/2006 | 1/6/2021 | critical |
24660 | Slackware 10.0 / 10.1 / 10.2 / 11.0 / 8.1 / 9.0 / 9.1 : proftpd (SSA:2006-335-02) | Nessus | Slackware Local Security Checks | 2/18/2007 | 1/14/2021 | critical |
59463 | Mac OS X : Java for Mac OS X 10.6 Update 9 | Nessus | MacOS X Local Security Checks | 6/13/2012 | 11/27/2023 | critical |
59561 | Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2012:095) | Nessus | Mandriva Local Security Checks | 6/19/2012 | 3/8/2022 | critical |
83033 | PHP 5.4.x < 5.4.40 Multiple Vulnerabilities | Nessus | CGI abuses | 4/23/2015 | 5/26/2025 | critical |
83035 | PHP 5.6.x < 5.6.8 Multiple Vulnerabilities | Nessus | CGI abuses | 4/23/2015 | 5/26/2025 | critical |
84897 | SUSE SLES11 Security Update : PHP (SUSE-SU-2015:1265-1) | Nessus | SuSE Local Security Checks | 7/21/2015 | 1/19/2021 | critical |
84545 | SUSE SLED11 / SLES11 Security Update : kernel (SUSE-SU-2015:1174-1) | Nessus | SuSE Local Security Checks | 7/6/2015 | 1/6/2021 | medium |
85188 | OracleVM 3.3 : kernel-uek (OVMSA-2015-0109) | Nessus | OracleVM Local Security Checks | 8/4/2015 | 1/4/2021 | critical |
86518 | CentOS 5 : java-1.7.0-openjdk (CESA-2015:1921) | Nessus | CentOS Local Security Checks | 10/22/2015 | 1/4/2021 | critical |
86542 | Oracle Java SE Multiple Vulnerabilities (October 2015 CPU) | Nessus | Windows | 10/22/2015 | 12/19/2024 | critical |
86919 | CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2015:2086) | Nessus | CentOS Local Security Checks | 11/19/2015 | 1/4/2021 | critical |
87047 | RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2015:2506) | Nessus | Red Hat Local Security Checks | 11/24/2015 | 4/25/2023 | critical |
87195 | RHEL 6 : chromium-browser (RHSA-2015:2545) | Nessus | Red Hat Local Security Checks | 12/4/2015 | 8/15/2025 | critical |
87374 | AIX Java Advisory : java_oct2015_advisory.asc (October 2015 CPU) | Nessus | AIX Local Security Checks | 12/15/2015 | 4/21/2023 | critical |
87404 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2015:2168-2) (FREAK) | Nessus | SuSE Local Security Checks | 12/16/2015 | 6/18/2024 | critical |
88537 | openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2016-106) (SLOTH) | Nessus | SuSE Local Security Checks | 2/3/2016 | 3/8/2022 | high |
89902 | GLSA-201603-09 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/14/2016 | 1/11/2021 | critical |
95361 | Debian DSA-3725-1 : icu - security update | Nessus | Debian Local Security Checks | 11/28/2016 | 1/11/2021 | critical |