102496 | McAfee Web Gateway 7.6.x < 7.6.2.15 / 7.7.x < 7.7.2.3 Multiple Vulnerabilities (SB10205) | Nessus | Misc. | 2017/8/15 | 2020/6/12 | critical |
79855 | Adobe Acrobat < 10.1.13 / 11.0.10 Multiple Vulnerabilities (APSB14-28) | Nessus | Windows | 2014/12/10 | 2019/11/25 | critical |
80900 | Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2015-0068) (POODLE) | Nessus | Oracle Linux Local Security Checks | 2015/1/22 | 2021/1/14 | low |
80902 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20150121) (POODLE) | Nessus | Scientific Linux Local Security Checks | 2015/1/22 | 2023/6/28 | low |
81011 | Oracle Linux 5 / 6 / 7 : java-1.6.0-openjdk (ELSA-2015-0085) | Nessus | Oracle Linux Local Security Checks | 2015/1/27 | 2024/10/22 | low |
81209 | MS KB3021953: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/2/6 | 2022/4/22 | critical |
85642 | Oracle Linux 5 / 6 / 7 : thunderbird (ELSA-2015-1682) | Nessus | Oracle Linux Local Security Checks | 2015/8/26 | 2024/10/22 | critical |
85648 | Ubuntu 14.04 LTS : Thunderbird vulnerabilities (USN-2712-1) | Nessus | Ubuntu Local Security Checks | 2015/8/26 | 2024/8/28 | critical |
85906 | SUSE SLED11 / SLES11 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2015:1528-1) | Nessus | SuSE Local Security Checks | 2015/9/11 | 2022/5/25 | critical |
73995 | Adobe AIR for Mac <= 13.0.0.83 Multiple Vulnerabilities (APSB14-14) | Nessus | MacOS X Local Security Checks | 2014/5/14 | 2019/11/26 | critical |
74181 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (688e73a2-e514-11e3-a52a-98fc11cdc4f5) | Nessus | FreeBSD Local Security Checks | 2014/5/27 | 2021/1/6 | critical |
74455 | Oracle Linux 5 / 6 / 7 : firefox (ELSA-2014-0741) | Nessus | Oracle Linux Local Security Checks | 2014/6/11 | 2024/10/22 | critical |
74858 | openSUSE Security Update : flash-player (openSUSE-2012-98) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
74919 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2013:0430-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75542 | openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2011:0633-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75693 | openSUSE Security Update : opera (openSUSE-SU-2010:1094-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75873 | openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2011:0633-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
77282 | Puppet Enterprise 3.3.0 Bundled Oracle Java Vulnerabilities | Nessus | CGI abuses | 2014/8/20 | 2021/1/19 | critical |
49002 | Cisco Catalyst 6000, 6500 Series and Cisco 7600 Series NAM (Network Analysis Module) Vulnerability | Nessus | CISCO | 2010/9/1 | 2018/11/15 | critical |
49189 | FreeBSD : webkit-gtk2 -- Multiple vulnerabilities (9bcfd7b6-bcda-11df-9a6a-0015f2db7bde) | Nessus | FreeBSD Local Security Checks | 2010/9/12 | 2021/1/6 | critical |
53582 | RHEL 4 : seamonkey (RHSA-2011:0473) | Nessus | Red Hat Local Security Checks | 2011/4/29 | 2024/4/27 | critical |
53600 | CentOS 4 : seamonkey (CESA-2011:0473) | Nessus | CentOS Local Security Checks | 2011/5/2 | 2021/1/4 | critical |
53686 | openSUSE Security Update : opera (openSUSE-SU-2010:1094-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
55622 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7626) | Nessus | SuSE Local Security Checks | 2011/7/19 | 2021/1/19 | critical |
55720 | Computer Associates ARCserve D2D homepageServlet Servlet Information Disclosure | Nessus | CGI abuses | 2011/7/28 | 2021/1/19 | critical |
55757 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7649) | Nessus | SuSE Local Security Checks | 2011/8/3 | 2021/1/19 | critical |
55864 | CentOS 4 : seamonkey (CESA-2011:1167) | Nessus | CentOS Local Security Checks | 2011/8/17 | 2021/1/4 | critical |
56066 | Oracle Database Multiple Vulnerabilities (October 2009 CPU) | Nessus | Databases | 2011/11/16 | 2022/4/11 | critical |
56345 | USN-1220-1 : linux-ti-omap4 vulnerabilities | Nessus | Ubuntu Local Security Checks | 2011/9/30 | 2016/12/1 | critical |
56466 | Ubuntu 10.10 : linux vulnerabilities (USN-1227-1) | Nessus | Ubuntu Local Security Checks | 2011/10/12 | 2019/9/19 | critical |
56638 | Ubuntu 10.04 LTS : linux-ec2 vulnerabilities (USN-1239-1) | Nessus | Ubuntu Local Security Checks | 2011/10/26 | 2019/9/19 | critical |
56829 | HP-UX PHCO_42178 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
56831 | HP-UX PHCO_42180 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
56832 | HP-UX PHCO_42181 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
56843 | HP-UX PHSS_41606 : s700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 28 | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
57205 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7698) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
57207 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7650) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
58362 | VMSA-2012-0005 : VMware vCenter Server, Orchestrator, Update Manager, vShield, vSphere Client, Workstation, Player, ESXi, and ESX address several security issues | Nessus | VMware ESX Local Security Checks | 2012/3/16 | 2022/12/5 | critical |
58516 | HP OpenView Network Node Manager Multiple Code Execution Vulnerabilities (HPSBMU02712 SSRT100649) | Nessus | Gain a shell remotely | 2012/3/28 | 2025/5/14 | critical |
59628 | GLSA-201205-04 : Chromium, V8: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/6/21 | 2021/1/6 | critical |
59955 | Ubuntu 12.04 LTS : xorg-server vulnerability (USN-1502-1) | Nessus | Ubuntu Local Security Checks | 2012/7/12 | 2019/9/19 | critical |
60127 | Mac OS X : Apple Safari < 6.0 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2012/7/26 | 2019/12/4 | critical |
60139 | Cisco TelePresence Multipoint Switch < 1.7.0 Multiple Vulnerabilities (cisco-sa-20110223-telepresence-ctms) | Nessus | CGI abuses | 2012/7/27 | 2025/5/14 | critical |
60419 | Scientific Linux Security Update : net-snmp on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
60440 | Scientific Linux Security Update : java (jdk 1.5.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
84803 | Adobe Reader < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/16 | 2019/11/22 | critical |
85188 | OracleVM 3.3 : kernel-uek (OVMSA-2015-0109) | Nessus | OracleVM Local Security Checks | 2015/8/4 | 2021/1/4 | critical |
86402 | Adobe Acrobat < 10.1.16 / 11.0.13 / 2015.006.30094 / 2015.009.20069 Multiple Vulnerabilities (APSB15-24) | Nessus | Windows | 2015/10/15 | 2024/11/21 | high |
86403 | Adobe Reader < 2015.006.30094 / 2015.009.20069 Multiple Vulnerabilities (APSB15-24) | Nessus | Windows | 2015/10/15 | 2024/11/21 | high |
87243 | Adobe AIR <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32) | Nessus | Windows | 2015/12/8 | 2024/1/16 | critical |