45604 | openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0140-1) | Nessus | SuSE Local Security Checks | 2010/4/23 | 2021/1/14 | critical |
46273 | RHEL 5 : openssl (RHSA-2010:0162) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2024/4/21 | critical |
47602 | openSUSE Security Update : kvirc (openSUSE-SU-2010:0354-1) | Nessus | SuSE Local Security Checks | 2010/7/6 | 2021/1/14 | critical |
50872 | SuSE 11 Security Update : MozillaFirefox, MozillaFirefox-branding-upstream, etc (SAT Patch Number 2254) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2021/1/14 | critical |
50937 | SuSE 11 Security Update : OpenSSL (SAT Patch Number 2214) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2021/1/14 | critical |
57595 | RHEL 6 : java-1.6.0-ibm (RHSA-2012:0034) | Nessus | Red Hat Local Security Checks | 2012/1/19 | 2025/4/15 | critical |
62381 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 8284) | Nessus | SuSE Local Security Checks | 2012/9/29 | 2021/1/19 | critical |
63185 | NetIQ Privileged User Manager ldapagnt_eval() Function Remote Code Execution (version check) | Nessus | CGI abuses | 2012/12/7 | 2021/1/19 | critical |
64846 | Oracle Java SE Multiple Vulnerabilities (October 2011 CPU) (BEAST) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/12/5 | critical |
65545 | SuSE 11.2 Security Update : Java (SAT Patch Number 7450) | Nessus | SuSE Local Security Checks | 2013/3/14 | 2021/1/19 | critical |
67418 | Oracle Linux 4 : wireshark (ELSA-2006-0726 / ELSA-2006-0658 / ELSA-2006-0602) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
217531 | Linux Distros Unpatched Vulnerability : CVE-2011-3545 | Nessus | Misc. | 2025/3/3 | 2025/8/19 | critical |
220851 | Linux Distros Unpatched Vulnerability : CVE-2017-16844 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | critical |
222386 | Linux Distros Unpatched Vulnerability : CVE-2019-15505 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | critical |
22358 | RHEL 2.1 / 3 / 4 : seamonkey (RHSA-2006:0676) | Nessus | Red Hat Local Security Checks | 2006/9/15 | 2021/1/14 | critical |
249823 | Linux Distros Unpatched Vulnerability : CVE-2020-12395 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | critical |
250162 | Linux Distros Unpatched Vulnerability : CVE-2018-20961 | Nessus | Misc. | 2025/8/15 | 2025/9/2 | critical |
254191 | Linux Distros Unpatched Vulnerability : CVE-2015-6609 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | high |
258328 | Linux Distros Unpatched Vulnerability : CVE-2020-27637 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
27311 | openSUSE 10 Security Update : krb5 (krb5-4248) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
28136 | Ubuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : dhcp vulnerability (USN-531-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
33499 | openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-5411) | Nessus | SuSE Local Security Checks | 2008/7/15 | 2021/1/14 | critical |
34179 | Fedora 8 : wireshark-1.0.3-1.fc8 (2008-7894) | Nessus | Fedora Local Security Checks | 2008/9/12 | 2021/1/11 | critical |
37368 | Mandriva Linux Security Advisory : clamav (MDVSA-2008:088) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
43626 | FreeBSD : PEAR -- Net_Ping and Net_Traceroute remote arbitrary command injection (56ba8728-f987-11de-b28d-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 2010/1/5 | 2021/1/6 | critical |
43709 | CentOS 4 / 5 : firefox (CESA-2008:0879) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
88074 | RHEL 7 : java-1.8.0-oracle (RHSA-2016:0055) | Nessus | Red Hat Local Security Checks | 2016/1/22 | 2025/4/15 | high |
88079 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL7.x i386/x86_64 (20160121) (SLOTH) | Nessus | Scientific Linux Local Security Checks | 2016/1/22 | 2021/1/14 | medium |
88427 | Debian DSA-3458-1 : openjdk-7 - security update (SLOTH) | Nessus | Debian Local Security Checks | 2016/1/28 | 2021/1/11 | medium |
88536 | openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2016-105) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | high |
88548 | openSUSE Security Update : xulrunner (openSUSE-2016-127) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | critical |
88695 | PHP 7.0.x < 7.0.3 Multiple Vulnerabilities | Nessus | CGI abuses | 2016/2/11 | 2025/5/26 | critical |
88767 | Debian DSA-3480-1 : eglibc - security update | Nessus | Debian Local Security Checks | 2016/2/17 | 2024/6/18 | critical |
88768 | Debian DSA-3481-1 : glibc - security update | Nessus | Debian Local Security Checks | 2016/2/17 | 2024/6/18 | critical |
88807 | Lexmark Markvision Enterprise Java Object Deserialization RCE | Nessus | Misc. | 2016/2/17 | 2019/11/19 | critical |
88860 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x, SL7.x i386/x86_64 (20160218) | Nessus | Scientific Linux Local Security Checks | 2016/2/19 | 2021/1/14 | critical |
89064 | Oracle Linux 6 / 7 : openssl (ELSA-2016-0301) | Nessus | Oracle Linux Local Security Checks | 2016/3/2 | 2024/11/1 | critical |
89075 | Scientific Linux Security Update : openssl on SL6.x, SL7.x i386/x86_64 (20160301) (DROWN) | Nessus | Scientific Linux Local Security Checks | 2016/3/2 | 2021/1/14 | critical |
89078 | Ubuntu 14.04 LTS : OpenSSL vulnerabilities (USN-2914-1) | Nessus | Ubuntu Local Security Checks | 2016/3/2 | 2024/8/27 | critical |
89655 | SUSE SLED11 / SLES11 Security Update : openssl (SUSE-SU-2016:0624-1) (DROWN) | Nessus | SuSE Local Security Checks | 2016/3/4 | 2021/1/6 | critical |
90019 | OracleVM 3.2 : kernel-uek (OVMSA-2016-0037) | Nessus | OracleVM Local Security Checks | 2016/3/18 | 2021/1/4 | critical |
90118 | Apple iOS < 9.3 Multiple Vulnerabilities | Nessus | Mobile Devices | 2016/3/23 | 2025/7/14 | critical |
90750 | RHEL 5 / 6 / 7 : firefox (RHSA-2016:0695) | Nessus | Red Hat Local Security Checks | 2016/4/27 | 2020/5/29 | high |
90981 | openSUSE Security Update : ImageMagick (openSUSE-2016-569) (ImageTragick) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
92921 | FreeBSD : FreeBSD -- Multiple OpenSSL vulnerabilities (7b1a4a27-600a-11e6-a6c3-14dae9d210b8) (DROWN) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | critical |
94017 | MS16-120: Security Update for Microsoft Graphics Component (3192884) | Nessus | Windows : Microsoft Bulletins | 2016/10/12 | 2022/5/25 | critical |
94987 | Fedora 23 : chromium (2016-012de4c97e) | Nessus | Fedora Local Security Checks | 2016/11/21 | 2022/6/8 | critical |
91915 | Symantec Mail Security for Exchange / Domino Decomposer Engine Multiple Vulnerabilities (SYM16-010) | Nessus | Windows | 2016/7/1 | 2019/11/19 | high |
92040 | SolarWinds Virtualization Manager Java Object Deserialization RCE | Nessus | Misc. | 2016/7/13 | 2022/4/11 | critical |
93761 | OracleVM 3.3 / 3.4 : openssl (OVMSA-2016-0135) | Nessus | OracleVM Local Security Checks | 2016/9/28 | 2021/1/4 | critical |