77811 | IBM Domino 9.0.x < 9.0.1 Fix Pack 2 Multiple Vulnerabilities (credentialed check) (POODLE) | Nessus | Windows | 2014/9/23 | 2023/6/23 | low |
79842 | Amazon Linux AMI : rpm (ALAS-2014-458) | Nessus | Amazon Linux Local Security Checks | 2014/12/10 | 2018/11/19 | critical |
79847 | Oracle Linux 7 : rpm (ELSA-2014-1976) | Nessus | Oracle Linux Local Security Checks | 2014/12/10 | 2024/11/1 | critical |
79996 | Mandriva Linux Security Advisory : rpm (MDVSA-2014:251) | Nessus | Mandriva Local Security Checks | 2014/12/15 | 2021/1/6 | critical |
80185 | Adobe Shockwave Player <= 12.0.2.122 Memory Corruption (APSB13-18) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
81939 | Mandriva Linux Security Advisory : rpm (MDVSA-2015:056) | Nessus | Mandriva Local Security Checks | 2015/3/19 | 2021/1/6 | critical |
82123 | Debian DLA-140-1 : rpm security update | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | critical |
136403 | Mozilla Firefox < 76.0 | Nessus | MacOS X Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
136404 | Mozilla Firefox < 76.0 | Nessus | Windows | 2020/5/7 | 2024/3/13 | critical |
136450 | openSUSE Security Update : MozillaFirefox (openSUSE-2020-621) | Nessus | SuSE Local Security Checks | 2020/5/11 | 2024/3/13 | critical |
238083 | KB5060526: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/9/17 | high |
25297 | Mac OS X Multiple Vulnerabilities (Security Update 2007-005) | Nessus | MacOS X Local Security Checks | 2007/5/25 | 2024/5/28 | critical |
26107 | Mandrake Linux Security Advisory : php (MDKSA-2007:187) | Nessus | Mandriva Local Security Checks | 2007/9/24 | 2021/1/6 | critical |
29772 | FreeBSD : wireshark -- multiple vulnerabilities (8a835235-ae84-11dc-a5f9-001a4d49522b) | Nessus | FreeBSD Local Security Checks | 2007/12/24 | 2021/1/6 | critical |
29840 | Debian DSA-1446-1 : wireshark - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/1/4 | 2021/1/4 | critical |
34133 | Fedora 9 : xine-lib-1.1.15-1.fc9 (2008-7512) | Nessus | Fedora Local Security Checks | 2008/9/10 | 2021/1/11 | critical |
37117 | FreeBSD : proxytunnel -- format string vulnerability (50744596-368f-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
40381 | VMSA-2008-0013 : Updated ESX packages for OpenSSL, net-snmp, perl | Nessus | VMware ESX Local Security Checks | 2009/7/27 | 2021/1/6 | critical |
63912 | RHEL 4 : acroread (RHSA-2010:0038) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | critical |
87314 | Mac OS X 10.11.x < 10.11.2 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2015/12/10 | 2024/5/28 | critical |
88031 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2016-0049) | Nessus | Oracle Linux Local Security Checks | 2016/1/21 | 2025/2/18 | high |
88036 | RHEL 6 : java-1.8.0-openjdk (RHSA-2016:0050) | Nessus | Red Hat Local Security Checks | 2016/1/21 | 2025/2/18 | high |
88041 | Oracle JRockit R28 < R28.3.9 Multiple Vulnerabilities (January 2016 CPU) (SLOTH) | Nessus | Windows | 2016/1/21 | 2018/11/15 | critical |
88045 | Oracle Java SE Multiple Vulnerabilities (January 2016 CPU) (SLOTH) | Nessus | Windows | 2016/1/21 | 2024/12/19 | critical |
88061 | CentOS 6 : java-1.8.0-openjdk (CESA-2016:0050) (SLOTH) | Nessus | CentOS Local Security Checks | 2016/1/22 | 2021/1/4 | medium |
88063 | CentOS 5 / 7 : java-1.7.0-openjdk (CESA-2016:0054) (SLOTH) | Nessus | CentOS Local Security Checks | 2016/1/22 | 2021/1/4 | medium |
88070 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2016-0053) | Nessus | Oracle Linux Local Security Checks | 2016/1/22 | 2025/2/18 | high |
88073 | RHEL 5 / 7 : java-1.7.0-openjdk (RHSA-2016:0054) (SLOTH) | Nessus | Red Hat Local Security Checks | 2016/1/22 | 2019/10/24 | medium |
88426 | Debian DSA-3457-1 : iceweasel - security update (SLOTH) | Nessus | Debian Local Security Checks | 2016/1/28 | 2021/1/11 | critical |
88516 | Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-2884-1) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2025/2/18 | high |
88541 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-115) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | high |
88554 | RHEL 7 : java-1.8.0-ibm (RHSA-2016:0098) | Nessus | Red Hat Local Security Checks | 2016/2/3 | 2025/3/24 | critical |
88692 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2016:0390-1) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/11 | 2021/1/6 | critical |
88830 | openSUSE Security Update : Thunderbird (openSUSE-2016-225) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/18 | 2021/1/19 | critical |
89775 | SUSE SLES12 Security Update : Chromium (SUSE-SU-2016:0665-1) | Nessus | SuSE Local Security Checks | 2016/3/9 | 2021/1/6 | critical |
90701 | openSUSE Security Update : Chromium (openSUSE-2016-504) | Nessus | SuSE Local Security Checks | 2016/4/25 | 2021/1/19 | critical |
90826 | Ubuntu 14.04 LTS / 16.04 LTS : Oxide vulnerabilities (USN-2955-1) | Nessus | Ubuntu Local Security Checks | 2016/5/2 | 2024/8/27 | critical |
91154 | OracleVM 3.3 / 3.4 : openssl (OVMSA-2016-0049) (SLOTH) | Nessus | OracleVM Local Security Checks | 2016/5/16 | 2021/1/4 | critical |
179714 | Fedora 38 : chromium (2023-ea7128b5ce) | Nessus | Fedora Local Security Checks | 2023/8/12 | 2024/11/14 | critical |
187210 | DLink DIR-859 1.05 & 1.06B01 Multiple Vulnerabilities (RCE) | Nessus | Web Servers | 2023/12/22 | 2023/12/22 | critical |
216126 | KB5052020: Windows Server 2012 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
232095 | Linux Distros Unpatched Vulnerability : CVE-2025-1125 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | medium |
234291 | RHEL 9 : tomcat (RHSA-2025:3646) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | critical |
234293 | RHEL 8 : tomcat (RHSA-2025:3683) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | critical |
250022 | Linux Distros Unpatched Vulnerability : CVE-2017-7826 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | critical |
41578 | SuSE 10 Security Update : poppler (ZYPP Patch Number 6315) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
44661 | FreeBSD : mozilla -- multiple vulnerabilities (f82c85d8-1c6e-11df-abb2-000f20797ede) | Nessus | FreeBSD Local Security Checks | 2010/2/19 | 2021/1/6 | critical |
44909 | SuSE 11 Security Update : Mozilla XULRunner (SAT Patch Number 2033) | Nessus | SuSE Local Security Checks | 2010/2/25 | 2021/1/14 | critical |
47288 | Fedora 11 : Miro-2.5.4-2.fc11 / blam-1.8.5-18.fc11 / chmsee-1.0.1-15.fc11 / eclipse-3.4.2-20.fc11 / etc (2010-1936) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
63337 | Novell iPrint Client < 5.82 Remote Code Execution | Nessus | Windows | 2012/12/27 | 2018/11/15 | critical |