25974 | Debian DSA-1367-1 : krb5 - buffer overflow | Nessus | Debian Local Security Checks | 2007/9/5 | 2021/1/4 | critical |
26112 | RHEL 4 : nfs-utils-lib (RHSA-2007:0913) | Nessus | Red Hat Local Security Checks | 2007/9/24 | 2021/1/14 | critical |
26941 | GLSA-200710-01 : RPCSEC_GSS library: Buffer overflow | Nessus | Gentoo Local Security Checks | 2007/10/9 | 2021/1/6 | critical |
27081 | Solaris 10 (x86) : 126662-02 | Nessus | Solaris Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
27310 | openSUSE 10 Security Update : krb5 (krb5-4191) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
28176 | openSUSE 10 Security Update : librpcsecgss (librpcsecgss-4600) | Nessus | SuSE Local Security Checks | 2007/11/12 | 2021/1/14 | critical |
29375 | SuSE 10 Security Update : PHP (ZYPP Patch Number 2152) | Nessus | SuSE Local Security Checks | 2007/12/13 | 2021/1/14 | critical |
33948 | Attachmate Reflection for Secure IT UNIX server < 7.0 SP1 Multiple Vulnerabilities | Nessus | Misc. | 2008/8/20 | 2020/12/22 | critical |
35191 | RHEL 4 / 5 : firefox (RHSA-2008:1036) | Nessus | Red Hat Local Security Checks | 2008/12/17 | 2021/1/14 | critical |
35307 | openSUSE 10 Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-5881) | Nessus | SuSE Local Security Checks | 2009/1/7 | 2021/1/14 | critical |
36262 | Ubuntu 8.04 LTS / 8.10 : firefox-3.0, xulrunner-1.9 vulnerabilities (USN-690-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
36473 | Mandriva Linux Security Advisory : firefox (MDVSA-2008:245) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
36513 | Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2009:012) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
37649 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : mozilla-thunderbird, thunderbird vulnerabilities (USN-668-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
37974 | Ubuntu 7.10 / 8.04 LTS / 8.10 : thunderbird vulnerabilities (USN-701-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
38891 | CentOS 4 / 5 : thunderbird (CESA-2009:0258) | Nessus | CentOS Local Security Checks | 2009/5/26 | 2021/1/4 | critical |
39637 | AIX 5.3 TL 7 : bos.net.nfs.client (U825042) | Nessus | AIX Local Security Checks | 2009/7/9 | 2021/1/4 | critical |
39885 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-381) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
40308 | openSUSE Security Update : seamonkey (seamonkey-380) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
40505 | Fedora 10 : apr-util-1.3.9-1.fc10 (2009-8318) | Nessus | Fedora Local Security Checks | 2009/8/7 | 2021/1/11 | critical |
40516 | Fedora 11 : apr-util-1.3.9-1.fc11 (2009-8349) | Nessus | Fedora Local Security Checks | 2009/8/10 | 2021/1/11 | critical |
40517 | Fedora 10 : apr-1.3.8-1.fc10 (2009-8360) | Nessus | Fedora Local Security Checks | 2009/8/10 | 2021/1/11 | critical |
40530 | Ubuntu 6.06 LTS : apache2 vulnerability (USN-813-2) | Nessus | Ubuntu Local Security Checks | 2009/8/10 | 2021/1/19 | critical |
42229 | openSUSE Security Update : libapr-util1 (libapr-util1-1375) | Nessus | SuSE Local Security Checks | 2009/10/23 | 2021/1/14 | critical |
54986 | HP Intelligent Management Center TFTP Multiple Vulnerabilities | Nessus | Gain a shell remotely | 2011/6/7 | 2018/11/15 | critical |
242686 | RHEL 9 : firefox (RHSA-2025:11748) | Nessus | Red Hat Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
242687 | RHEL 8 : firefox (RHSA-2025:11747) | Nessus | Red Hat Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
242997 | RHEL 10 : thunderbird (RHSA-2025:12188) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/7/29 | critical |
243207 | AlmaLinux 8 : firefox (ALSA-2025:11747) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
243443 | Amazon Linux 2 : thunderbird (ALAS-2025-2946) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
24719 | FreeBSD : OpenSSL -- Multiple problems in crypto(3) (0f37d765-c5d4-11db-9f82-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 2007/2/27 | 2021/1/6 | critical |
248487 | RHEL 9 : thunderbird (RHSA-2025:13649) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
22472 | RHEL 2.1 / 3 / 4 : openssl (RHSA-2006:0695) | Nessus | Red Hat Local Security Checks | 2006/9/29 | 2021/1/14 | critical |
22727 | Debian DSA-1185-2 : openssl - denial of service | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
22929 | GLSA-200610-14 : PHP: Integer overflow | Nessus | Gentoo Local Security Checks | 2006/10/31 | 2021/1/6 | critical |
233792 | SUSE SLES12 Security Update : docker, docker-stable (SUSE-SU-2025:1102-1) | Nessus | SuSE Local Security Checks | 2025/4/3 | 2025/4/3 | critical |
23659 | Debian DSA-1210-1 : mozilla-firefox - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/11/20 | 2021/1/4 | critical |
200205 | OpenSSL 0.9.7 < 0.9.7l Multiple Vulnerabilities | Nessus | Web Servers | 2024/6/7 | 2024/10/7 | high |
20171 | Horde Admin Account Default Password | Nessus | CGI abuses | 2005/11/8 | 2024/6/4 | critical |
20414 | GLSA-200601-04 : VMware Workstation: Vulnerability in NAT networking | Nessus | Gentoo Local Security Checks | 2006/1/15 | 2021/1/6 | critical |
204762 | Fedora 40 : tinyproxy (2024-aa3631a416) | Nessus | Fedora Local Security Checks | 2024/7/26 | 2024/7/26 | critical |
20481 | RHEL 3 / 4 : cups (RHSA-2006:0163) | Nessus | Red Hat Local Security Checks | 2006/1/15 | 2021/1/14 | critical |
102410 | RHEL 6 / 7 : firefox (RHSA-2017:2456) | Nessus | Red Hat Local Security Checks | 2017/8/11 | 2025/3/21 | critical |
10261 | Sendmail mail from/rcpt to Pipe Arbitrary Command Execution | Nessus | SMTP problems | 1999/8/22 | 2018/8/13 | critical |
20782 | Ubuntu 5.04 / 5.10 : kdegraphics, koffice vulnerabilities (USN-236-2) | Nessus | Ubuntu Local Security Checks | 2006/1/21 | 2021/1/19 | critical |
209327 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0337-1) | Nessus | SuSE Local Security Checks | 2024/10/19 | 2025/1/3 | high |
213967 | SUSE SLES15 Security Update : gstreamer-plugins-good (SUSE-SU-2025:0067-1) | Nessus | SuSE Local Security Checks | 2025/1/11 | 2025/1/11 | high |
213996 | SUSE SLES12 Security Update : gstreamer-plugins-good (SUSE-SU-2025:0063-1) | Nessus | SuSE Local Security Checks | 2025/1/13 | 2025/1/13 | high |
214298 | Fedora 40 : redict (2025-282df7372b) | Nessus | Fedora Local Security Checks | 2025/1/17 | 2025/9/8 | critical |
158067 | Debian DLA-2923-1 : h2database - LTS security update | Nessus | Debian Local Security Checks | 2022/2/15 | 2022/2/16 | critical |