76024 | openSUSE Security Update : seamonkey (openSUSE-SU-2011:1290-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
84383 | FreeBSD : Adobe Flash Player -- critical vulnerabilities (d02f6b01-1a3f-11e5-8bd6-c485083ca99c) | Nessus | FreeBSD Local Security Checks | 2015/6/25 | 2022/4/22 | critical |
84416 | openSUSE Security Update : Adobe Flash Player (openSUSE-2015-450) | Nessus | SuSE Local Security Checks | 2015/6/26 | 2022/4/22 | critical |
89902 | GLSA-201603-09 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2016/3/14 | 2021/1/11 | critical |
96397 | FreeBSD : flash -- multiple vulnerabilities (2a7bdc56-d7a3-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2017/1/11 | 2021/1/4 | critical |
175375 | SUSE SLES15 Security Update : go1.20 (SUSE-SU-2023:2105-2) | Nessus | SuSE Local Security Checks | 2023/5/10 | 2023/12/8 | critical |
179345 | Debian DSA-5464-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/8/4 | 2025/1/24 | critical |
179366 | AlmaLinux 9 : firefox (ALSA-2023:4462) | Nessus | Alma Linux Local Security Checks | 2023/8/4 | 2023/9/1 | critical |
180468 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6333-1) | Nessus | Ubuntu Local Security Checks | 2023/9/4 | 2024/8/27 | critical |
181293 | Security Updates for Microsoft Visual Studio Products (September 2023) | Nessus | Windows : Microsoft Bulletins | 2023/9/12 | 2023/10/12 | critical |
207831 | Fedora 39 : chromium (2024-e60359f212) | Nessus | Fedora Local Security Checks | 2024/9/27 | 2025/1/3 | critical |
72282 | Pidgin < 2.10.8 Multiple Vulnerabilities | Nessus | Windows | 2014/2/4 | 2019/11/26 | critical |
73578 | CentOS 6 : java-1.7.0-openjdk (CESA-2014:0406) | Nessus | CentOS Local Security Checks | 2014/4/17 | 2021/1/4 | critical |
73579 | CentOS 5 : java-1.7.0-openjdk (CESA-2014:0407) | Nessus | CentOS Local Security Checks | 2014/4/17 | 2021/1/4 | critical |
73587 | RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2014:0408) | Nessus | Red Hat Local Security Checks | 2014/4/17 | 2021/1/14 | critical |
75149 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2013:1493-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75881 | openSUSE Security Update : kernel (openSUSE-SU-2011:1222-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
76557 | SuSE 11.3 Security Update : Linux kernel (SAT Patch Numbers 9488 / 9491 / 9493) | Nessus | SuSE Local Security Checks | 2014/7/17 | 2021/1/19 | critical |
79997 | openSUSE Security Update : chromium (openSUSE-SU-2014:1626-1) | Nessus | SuSE Local Security Checks | 2014/12/15 | 2021/1/19 | critical |
81370 | GLSA-201502-12 : Oracle JRE/JDK: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2015/2/16 | 2021/1/11 | critical |
83585 | SUSE SLES11 Security Update : Mozilla Firefox (SUSE-SU-2013:0850-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
35307 | openSUSE 10 Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-5881) | Nessus | SuSE Local Security Checks | 2009/1/7 | 2021/1/14 | critical |
35599 | openSUSE 10 Security Update : xine-devel (xine-devel-5966) | Nessus | SuSE Local Security Checks | 2009/2/5 | 2021/1/14 | critical |
21375 | Ubuntu 5.04 / 5.10 : linux-source-2.6.10, linux-source-2.6.12 vulnerabilities (USN-281-1) | Nessus | Ubuntu Local Security Checks | 2006/5/13 | 2021/1/19 | critical |
24695 | Mandrake Linux Security Advisory : php (MDKSA-2007:048) | Nessus | Mandriva Local Security Checks | 2007/2/23 | 2021/1/6 | critical |
24697 | RHEL 2.1 : php (RHSA-2007:0081) | Nessus | Red Hat Local Security Checks | 2007/2/23 | 2021/1/14 | critical |
34278 | CentOS 3 / 4 : seamonkey (CESA-2008:0882) | Nessus | CentOS Local Security Checks | 2008/9/25 | 2021/1/4 | critical |
34489 | CCProxy < 6.62 HTTP Proxy CONNECT Request Handling Remote Overflow | Nessus | Web Servers | 2008/10/24 | 2018/6/27 | critical |
39801 | CentOS 3 : dhcp (CESA-2009:1154) | Nessus | CentOS Local Security Checks | 2009/7/16 | 2021/1/4 | critical |
40130 | openSUSE Security Update : seamonkey (seamonkey-238) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
41383 | SuSE 11 Security Update : dhcp-client (SAT Patch Number 1041) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
60615 | Scientific Linux Security Update : dhcp on SL3.x, SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
67745 | Oracle Linux 3 / 4 : seamonkey (ELSA-2008-0882) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
67886 | Oracle Linux 4 : dhcp (ELSA-2009-1136) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
75433 | openSUSE Security Update : apache2-mod_php5 (openSUSE-SU-2011:1137-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75791 | openSUSE Security Update : apache2-mod_php5 (openSUSE-SU-2011:1138-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
160307 | Ubuntu 20.04 LTS : WebKitGTK vulnerabilities (USN-5394-1) | Nessus | Ubuntu Local Security Checks | 2022/4/28 | 2024/8/28 | high |
170680 | Debian dla-3282 : git - security update | Nessus | Debian Local Security Checks | 2023/1/26 | 2025/1/22 | critical |
171026 | RHEL 8 : git (RHSA-2023:0609) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
171123 | AlmaLinux 9 : git (ALSA-2023:0611) | Nessus | Alma Linux Local Security Checks | 2023/2/8 | 2023/2/8 | critical |
171966 | Oracle Linux 7 : git (ELSA-2023-0978) | Nessus | Oracle Linux Local Security Checks | 2023/2/28 | 2024/10/24 | critical |
175273 | EulerOS 2.0 SP11 : git (EulerOS-SA-2023-1757) | Nessus | Huawei Local Security Checks | 2023/5/8 | 2023/5/8 | critical |
187504 | GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-23521) | Nessus | CGI abuses | 2024/1/3 | 2024/1/3 | critical |
195083 | Oracle Linux 9 : xorg-x11-server (ELSA-2024-2169) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/9 | critical |
197776 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2024:2996) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | critical |
203355 | Photon OS 4.0: Git PHSA-2023-4.0-0327 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
213244 | Progress Telerik UI for WPF 2024.4.1213 (CVE-2024-10095) | Nessus | Windows | 2024/12/19 | 2025/8/27 | critical |
129345 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-2181) | Nessus | SuSE Local Security Checks | 2019/9/25 | 2024/4/23 | critical |
24660 | Slackware 10.0 / 10.1 / 10.2 / 11.0 / 8.1 / 9.0 / 9.1 : proftpd (SSA:2006-335-02) | Nessus | Slackware Local Security Checks | 2007/2/18 | 2021/1/14 | critical |
34046 | SuSE 10 Security Update : ethereal (ZYPP Patch Number 5520) | Nessus | SuSE Local Security Checks | 2008/8/26 | 2021/1/14 | critical |