42179 | VMSA-2009-0014 : VMware ESX patches for DHCP, Service Console kernel, and JRE resolve multiple security issues | Nessus | VMware ESX Local Security Checks | 10/19/2009 | 1/6/2021 | high |
51667 | SuSE 11.1 Security Update : IBM Java 6 (SAT Patch Number 3724) | Nessus | SuSE Local Security Checks | 1/25/2011 | 1/14/2021 | critical |
51690 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6121) | Nessus | SuSE Local Security Checks | 1/27/2011 | 3/28/2022 | critical |
58002 | Flash Player for Mac <= 10.3.183.14 / 11.1.102.62 Multiple Vulnerabilities (APSB12-03) | Nessus | MacOS X Local Security Checks | 2/17/2012 | 6/8/2022 | critical |
61559 | RHEL 6 : flash-plugin (RHSA-2012:1173) | Nessus | Red Hat Local Security Checks | 8/16/2012 | 11/4/2024 | high |
70744 | IBM Notes 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities | Nessus | Windows | 11/4/2013 | 5/25/2022 | critical |
75363 | openSUSE Security Update : kernel (openSUSE-SU-2014:0678-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/14/2023 | critical |
78476 | Google Chrome < 38.0.2125.104 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 10/15/2014 | 5/25/2022 | critical |
79021 | RHEL 6 : kernel (RHSA-2014:0520) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 4/15/2025 | medium |
79396 | Fedora 19 : python-pillow-2.0.0-16.gitd1c6db8.fc19 (2014-14980) | Nessus | Fedora Local Security Checks | 11/24/2014 | 1/11/2021 | critical |
81127 | Flash Player <= 16.0.0.296 Unspecified Code Execution (APSA15-02 / APSB15-04) | Nessus | Windows | 2/2/2015 | 4/22/2022 | critical |
81128 | Flash Player For Mac <= 16.0.0.296 Unspecified Code Execution (APSA15-02 / APSB15-04) | Nessus | MacOS X Local Security Checks | 2/2/2015 | 4/22/2022 | critical |
81243 | openSUSE Security Update : flash-player (openSUSE-2015-118) | Nessus | SuSE Local Security Checks | 2/9/2015 | 4/22/2022 | critical |
81245 | SuSE 11.3 Security Update : flash-player, flash-player-gnome, flash-player-kde4 (SAT Patch Number 10287) | Nessus | SuSE Local Security Checks | 2/9/2015 | 4/22/2022 | critical |
83501 | Debian DSA-3261-1 : libmodule-signature-perl - security update | Nessus | Debian Local Security Checks | 5/18/2015 | 1/11/2021 | high |
93370 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2245-1) | Nessus | SuSE Local Security Checks | 9/8/2016 | 1/19/2021 | critical |
93445 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 9/13/2016 | 1/19/2021 | critical |
94303 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1227) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/27/2016 | 3/8/2022 | critical |
95913 | openSUSE Security Update : flash-player (openSUSE-2016-1484) | Nessus | SuSE Local Security Checks | 12/16/2016 | 3/28/2022 | critical |
242870 | SUSE SLES12 Security Update : libarchive (SUSE-SU-2025:02522-1) | Nessus | SuSE Local Security Checks | 7/26/2025 | 8/1/2025 | critical |
242873 | Fedora 41 : thunderbird (2025-a9d97ce15f) | Nessus | Fedora Local Security Checks | 7/26/2025 | 7/26/2025 | critical |
243031 | RHEL 9 : thunderbird (RHSA-2025:12187) | Nessus | Red Hat Local Security Checks | 7/30/2025 | 7/30/2025 | critical |
243203 | AlmaLinux 9 : firefox (ALSA-2025:11748) | Nessus | Alma Linux Local Security Checks | 7/30/2025 | 7/30/2025 | critical |
243204 | AlmaLinux 9 : thunderbird (ALSA-2025:12187) | Nessus | Alma Linux Local Security Checks | 7/30/2025 | 7/30/2025 | critical |
248483 | FreeBSD : chromium -- multiple security fixes (15fd1321-768a-11f0-b3f7-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 8/12/2025 | 8/12/2025 | high |
249113 | Google Chrome < 139.0.7258.127 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 8/12/2025 | 8/15/2025 | critical |
249117 | KB5063878: Windows 11 Version 24H2 / Windows Server 2025 Security Update (August 2025) | Nessus | Windows : Microsoft Bulletins | 8/12/2025 | 8/15/2025 | critical |
249146 | RHEL 8 : thunderbird (RHSA-2025:13676) | Nessus | Red Hat Local Security Checks | 8/12/2025 | 8/12/2025 | critical |
39906 | openSUSE Security Update : acroread (acroread-689) | Nessus | SuSE Local Security Checks | 7/21/2009 | 3/28/2022 | critical |
200352 | KB5039236: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 6/11/2024 | 12/17/2024 | critical |
202036 | KB5040442: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 12/31/2024 | critical |
202041 | KB5040490: Windows Server 2008 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 8/16/2024 | critical |
205145 | Progress WhatsUp Gold < 23.1.3 Multiple Vulnerabilities (000258130) | Nessus | Misc. | 8/7/2024 | 3/3/2025 | critical |
214850 | ServiceNow Platform Input Validation (CVE-2024-4879) (Direct Check) | Nessus | CGI abuses | 1/31/2025 | 7/14/2025 | critical |
33900 | VERITAS Storage Foundation NULL NTLMSSP Authentication Bypass (SYM08-015) | Nessus | Windows | 8/15/2008 | 4/11/2022 | critical |
43835 | RHEL 4 : Satellite Server (RHSA-2008:0261) | Nessus | Red Hat Local Security Checks | 1/10/2010 | 1/14/2021 | critical |
89059 | CentOS 6 / 7 : openssl (CESA-2016:0301) (DROWN) | Nessus | CentOS Local Security Checks | 3/2/2016 | 1/4/2021 | critical |
89077 | SUSE SLED12 / SLES12 Security Update : openssl (SUSE-SU-2016:0620-1) (DROWN) | Nessus | SuSE Local Security Checks | 3/2/2016 | 1/6/2021 | critical |
89082 | OpenSSL 1.0.2 < 1.0.2g Multiple Vulnerabilities | Nessus | Web Servers | 3/2/2016 | 10/23/2024 | critical |
89085 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : openssl (SSA:2016-062-02) (DROWN) | Nessus | Slackware Local Security Checks | 3/3/2016 | 1/14/2021 | critical |
89731 | SUSE SLES10 Security Update : OpenSSL (SUSE-SU-2016:0678-1) (DROWN) | Nessus | SuSE Local Security Checks | 3/8/2016 | 1/6/2021 | critical |
89910 | openSUSE Security Update : openssl (openSUSE-2016-327) (DROWN) | Nessus | SuSE Local Security Checks | 3/14/2016 | 1/19/2021 | critical |
90448 | AIX OpenSSL Advisory : openssl_advisory18.asc / openssl_advisory19.asc (DROWN) | Nessus | AIX Local Security Checks | 4/13/2016 | 4/21/2023 | critical |
90914 | SUSE SLED12 / SLES12 Security Update : openssl (SUSE-SU-2016:1233-1) | Nessus | SuSE Local Security Checks | 5/5/2016 | 1/6/2021 | critical |
91029 | Oracle Linux 7 : openssl (ELSA-2016-0722) | Nessus | Oracle Linux Local Security Checks | 5/11/2016 | 4/29/2025 | critical |
91033 | RHEL 7 : openssl (RHSA-2016:0722) | Nessus | Red Hat Local Security Checks | 5/11/2016 | 10/24/2019 | critical |
91037 | RHEL 6 : openssl (RHSA-2016:0996) | Nessus | Red Hat Local Security Checks | 5/11/2016 | 10/24/2019 | critical |
91154 | OracleVM 3.3 / 3.4 : openssl (OVMSA-2016-0049) (SLOTH) | Nessus | OracleVM Local Security Checks | 5/16/2016 | 1/4/2021 | critical |
92045 | Cisco TelePresence VCS / Expressway 8.x < 8.8 Multiple Vulnerabilities (Bar Mitzvah) | Nessus | CISCO | 7/14/2016 | 4/11/2022 | critical |
92251 | Fedora 22 : python3 (2016-5c52dcfe47) | Nessus | Fedora Local Security Checks | 7/15/2016 | 1/11/2021 | critical |