96295 | openSUSE Security Update : libgme (openSUSE-2017-13) | Nessus | SuSE Local Security Checks | 2017/1/5 | 2021/1/19 | critical |
97015 | SUSE SLED12 / SLES12 Security Update : libxml2 (SUSE-SU-2017:0380-1) | Nessus | SuSE Local Security Checks | 2017/2/6 | 2021/1/6 | critical |
99134 | macOS 10.12.x < 10.12.4 Multiple Vulnerabilities (httpoxy) | Nessus | MacOS X Local Security Checks | 2017/3/31 | 2019/11/13 | critical |
75886 | openSUSE Security Update : krb5-appl (openSUSE-SU-2012:0019-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
76017 | openSUSE Security Update : seamonkey (seamonkey-4113) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
76743 | Oracle Linux 5 / 6 / 7 : firefox (ELSA-2014-0919) | Nessus | Oracle Linux Local Security Checks | 2014/7/24 | 2024/10/22 | critical |
76841 | Debian DSA-2986-1 : iceweasel - security update | Nessus | Debian Local Security Checks | 2014/7/26 | 2021/1/11 | critical |
79531 | OracleVM 2.2 : openssl (OVMSA-2014-0007) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2022/12/5 | high |
81633 | RHEL 7 : libreoffice (RHSA-2015:0377) | Nessus | Red Hat Local Security Checks | 2015/3/5 | 2025/3/20 | critical |
84765 | Adobe Shockwave Player <= 12.1.8.158 Multiple RCE Vulnerabilities (APSB15-17) | Nessus | Windows | 2015/7/15 | 2019/11/22 | critical |
84801 | Adobe Reader < 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15) | Nessus | Windows | 2015/7/16 | 2024/11/21 | high |
87455 | RHEL 5 / 6 / 7 : firefox (RHSA-2015:2657) | Nessus | Red Hat Local Security Checks | 2015/12/17 | 2020/5/29 | critical |
87474 | Firefox < 43 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/12/17 | 2019/11/20 | critical |
87716 | openSUSE Security Update : Mozilla Thunderbird (openSUSE-2015-977) | Nessus | SuSE Local Security Checks | 2016/1/4 | 2021/1/19 | critical |
90913 | SUSE SLED12 / SLES12 Security Update : openssl (SUSE-SU-2016:1228-1) | Nessus | SuSE Local Security Checks | 2016/5/5 | 2021/1/6 | critical |
90986 | openSUSE Security Update : ImageMagick (openSUSE-2016-574) (ImageTragick) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
91020 | CentOS 6 / 7 : ImageMagick (CESA-2016:0726) (ImageTragick) | Nessus | CentOS Local Security Checks | 2016/5/11 | 2025/3/14 | high |
91272 | openSUSE Security Update : GraphicsMagick (openSUSE-2016-602) (ImageTragick) | Nessus | SuSE Local Security Checks | 2016/5/20 | 2025/3/14 | high |
22472 | RHEL 2.1 / 3 / 4 : openssl (RHSA-2006:0695) | Nessus | Red Hat Local Security Checks | 2006/9/29 | 2021/1/14 | critical |
24563 | Mandrake Linux Security Advisory : MySQL (MDKSA-2006:177) | Nessus | Mandriva Local Security Checks | 2007/2/18 | 2021/1/6 | critical |
25237 | Mandrake Linux Security Advisory : samba (MDKSA-2007:104-1) | Nessus | Mandriva Local Security Checks | 2007/5/16 | 2021/1/6 | critical |
28017 | Ubuntu 5.10 / 6.06 LTS / 6.10 : php5 regression (USN-424-2) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
28059 | Ubuntu 6.06 LTS / 6.10 / 7.04 : samba vulnerabilities (USN-460-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
34968 | SuSE 10 Security Update : jasper (ZYPP Patch Number 5782) | Nessus | SuSE Local Security Checks | 2008/11/26 | 2021/1/14 | critical |
35191 | RHEL 4 / 5 : firefox (RHSA-2008:1036) | Nessus | Red Hat Local Security Checks | 2008/12/17 | 2021/1/14 | critical |
36142 | Debian DSA-1769-1 : openjdk-6 - several vulnerabilities | Nessus | Debian Local Security Checks | 2009/4/13 | 2021/1/4 | critical |
36262 | Ubuntu 8.04 LTS / 8.10 : firefox-3.0, xulrunner-1.9 vulnerabilities (USN-690-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
36418 | Ubuntu 6.06 LTS : linux-source-2.6.15 vulnerabilities (USN-752-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
36473 | Mandriva Linux Security Advisory : firefox (MDVSA-2008:245) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
36513 | Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2009:012) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
37974 | Ubuntu 7.10 / 8.04 LTS / 8.10 : thunderbird vulnerabilities (USN-701-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
40308 | openSUSE Security Update : seamonkey (seamonkey-380) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
42431 | RHEL 4 / 5 : java-1.6.0-sun (RHSA-2009:1560) | Nessus | Red Hat Local Security Checks | 2009/11/10 | 2021/1/14 | critical |
43079 | RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2009:1647) | Nessus | Red Hat Local Security Checks | 2009/12/9 | 2021/1/14 | critical |
43736 | CentOS 5 : java-1.6.0-openjdk (CESA-2009:0377) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
58493 | Ubuntu 11.10 : linux vulnerabilities (USN-1405-1) | Nessus | Ubuntu Local Security Checks | 2012/3/27 | 2019/9/19 | critical |
58845 | SuSE 11.2 Security Update : Linux kernel (SAT Patch Numbers 6163 / 6164 / 6172) | Nessus | SuSE Local Security Checks | 2012/4/24 | 2021/1/19 | critical |
227044 | Linux Distros Unpatched Vulnerability : CVE-2023-38316 | Nessus | Misc. | 2025/3/5 | 2025/8/26 | critical |
85702 | openSUSE Security Update : MozillaThunderbird (openSUSE-2015-558) | Nessus | SuSE Local Security Checks | 2015/8/31 | 2021/1/19 | critical |
92221 | Amazon Linux AMI : libxml2 (ALAS-2016-719) | Nessus | Amazon Linux Local Security Checks | 2016/7/15 | 2019/4/11 | critical |
138554 | Microsoft DNS Server Remote Code Execution (SIGRed) | Nessus | DNS | 2020/7/16 | 2023/3/8 | critical |
19673 | RHEL 4 : httpd (RHSA-2005:608) | Nessus | Red Hat Local Security Checks | 2005/9/12 | 2024/11/4 | high |
20587 | Ubuntu 4.10 / 5.04 : apache2, libapache-mod-ssl vulnerabilities (USN-177-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
21845 | CentOS 3 / 4 : httpd (CESA-2005:608) | Nessus | CentOS Local Security Checks | 2006/7/3 | 2021/1/4 | critical |
22669 | Debian DSA-1127-1 : ethereal - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
23894 | Mandrake Linux Security Advisory : mozilla-thunderbird (MDKSA-2006:146) | Nessus | Mandriva Local Security Checks | 2006/12/16 | 2021/1/6 | critical |
26970 | CA BrightStor ARCserve Backup Multiple Remote Vulnerabilities (QO91094) | Nessus | Windows | 2007/10/12 | 2018/6/27 | critical |
27941 | Ubuntu 5.04 / 5.10 : mozilla vulnerabilities (USN-361-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
39552 | Mandriva Linux Security Advisory : jasper (MDVSA-2009:142-1) | Nessus | Mandriva Local Security Checks | 2009/6/28 | 2021/1/6 | critical |
40545 | openSUSE Security Update : memcached (memcached-1165) | Nessus | SuSE Local Security Checks | 2009/8/11 | 2021/1/14 | critical |