25737 | Ipswitch IMail Server < 2006.21 Multiple Vulnerabilities | Nessus | Windows | 2007/7/19 | 2022/4/11 | critical |
27114 | openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-2090) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
27932 | Ubuntu 6.06 LTS : mozilla-thunderbird vulnerabilities (USN-352-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
27941 | Ubuntu 5.04 / 5.10 : mozilla vulnerabilities (USN-361-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
35773 | RHEL 4 / 5 : firefox (RHSA-2009:0315) | Nessus | Red Hat Local Security Checks | 2009/3/5 | 2024/4/24 | critical |
35802 | Fedora 9 : Miro-1.2.7-5.fc9 / blam-1.8.5-6.fc9.1 / chmsee-1.0.1-9.fc9 / devhelp-0.19.1-9.fc9 / etc (2009-2421) | Nessus | Fedora Local Security Checks | 2009/3/9 | 2021/1/11 | critical |
36097 | RHEL 3 / 4 : php (RHSA-2009:0337) | Nessus | Red Hat Local Security Checks | 2009/4/7 | 2021/1/14 | critical |
36665 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : php5 vulnerabilities (USN-720-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
36677 | Mandriva Linux Security Advisory : php (MDVSA-2009:045) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
37271 | Solaris 8 (sparc) : 120954-12 | Nessus | Solaris Local Security Checks | 2009/4/23 | 2021/1/14 | critical |
37584 | Mandriva Linux Security Advisory : php (MDVSA-2008:126) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
38042 | Mandriva Linux Security Advisory : php (MDVSA-2008:127) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
40740 | RHEL 3 / 4 / 5 : acroread (RHSA-2009:0376) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2021/1/14 | critical |
100760 | KB4022715: Windows 10 Version 1607 and Windows Server 2016 June 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2022/5/25 | critical |
119676 | Adobe Reader < 2015.006.30461 / 2017.011.30110 / 2019.010.20064 Multiple Vulnerabilities (APSB18-41) | Nessus | Windows | 2018/12/14 | 2024/11/20 | critical |
233284 | openSUSE 15 Security Update : radare2 (openSUSE-SU-2025:0101-1) | Nessus | SuSE Local Security Checks | 2025/3/24 | 2025/3/24 | critical |
23894 | Mandrake Linux Security Advisory : mozilla-thunderbird (MDKSA-2006:146) | Nessus | Mandriva Local Security Checks | 2006/12/16 | 2021/1/6 | critical |
242714 | NewStart CGSL MAIN 7.02 : python-certifi Multiple Vulnerabilities (NS-SA-2025-0144) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
24693 | Fedora Core 5 : ekiga-2.0.1-4 (2007-262) | Nessus | Fedora Local Security Checks | 2007/2/23 | 2021/1/11 | critical |
130450 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:2872-1) | Nessus | SuSE Local Security Checks | 2019/11/1 | 2024/4/16 | critical |
13310 | Solaris 8 (sparc) : 109077-21 | Nessus | Solaris Local Security Checks | 2004/7/12 | 2021/1/14 | critical |
134411 | NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0017) | Nessus | NewStart CGSL Local Security Checks | 2020/3/11 | 2023/4/25 | critical |
138875 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : FFmpeg vulnerabilities (USN-4431-1) | Nessus | Ubuntu Local Security Checks | 2020/7/23 | 2025/9/3 | critical |
150245 | HPE Edgeline Infrastructure Manager Authentication Bypass (HPESBGN04124) | Nessus | CGI abuses | 2021/6/4 | 2025/7/14 | critical |
16244 | RHEL 2.1 : kernel (RHSA-2005:016) | Nessus | Red Hat Local Security Checks | 2005/1/25 | 2021/1/14 | critical |
163678 | RHEL 8 : firefox (RHSA-2022:5777) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
16413 | GLSA-200501-22 : poppassd_pam: Unauthorized password changing | Nessus | Gentoo Local Security Checks | 2005/2/14 | 2021/1/6 | critical |
27749 | Fedora 7 : snort-2.7.0.1-3.fc7 (2007-2060) | Nessus | Fedora Local Security Checks | 2007/11/6 | 2021/1/11 | critical |
40933 | CentOS 4 : seamonkey (CESA-2009:1431) | Nessus | CentOS Local Security Checks | 2009/9/11 | 2021/1/4 | critical |
41033 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1312) | Nessus | SuSE Local Security Checks | 2009/9/22 | 2021/1/14 | critical |
41955 | SuSE 11 Security Update : Firefox (SAT Patch Number 1340) | Nessus | SuSE Local Security Checks | 2009/10/1 | 2021/1/14 | critical |
43897 | Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : php5 vulnerabilities (USN-882-1) | Nessus | Ubuntu Local Security Checks | 2010/1/14 | 2019/9/19 | critical |
165764 | Jenkins Enterprise and Operations Center 2.303.x < 2.303.30.0.15 / 2.346.2.3 Multiple Vulnerabilities (CloudBees Security Advisory 2022-07-27) | Nessus | CGI abuses | 2022/10/7 | 2024/6/4 | high |
166112 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10146-1) | Nessus | SuSE Local Security Checks | 2022/10/14 | 2022/11/11 | high |
18551 | VERITAS Backup Exec Agent for Windows CONNECT_CLIENT_AUTH Remote Overflow | Nessus | Windows | 2005/6/23 | 2018/8/6 | critical |
187376 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:4978-1) | Nessus | SuSE Local Security Checks | 2023/12/28 | 2023/12/28 | high |
187495 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:0003-1) | Nessus | SuSE Local Security Checks | 2024/1/3 | 2024/1/3 | high |
188904 | EulerOS 2.0 SP8 : samba (EulerOS-SA-2023-3157) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
193752 | RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2023:3445) | Nessus | Red Hat Local Security Checks | 2024/4/23 | 2024/11/7 | critical |
194298 | RHEL 9 : Red Hat OpenStack Platform 17.0 (etcd) (RHSA-2023:3441) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
203943 | Photon OS 3.0: Etcd PHSA-2023-3.0-0578 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
207082 | Adobe Acrobat < 2015.006.30461 / 2017.011.30110 / 2019.010.20064 Multiple Vulnerabilities (APSB18-41) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
209470 | Adobe Acrobat < 11.0.14 / 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
21461 | FreeBSD : mozilla -- multiple vulnerabilities (84630f4a-cd8c-11da-b7b9-000c6ec775d9) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | critical |
21898 | CentOS 3 / 4 : mozilla (CESA-2006:0329) | Nessus | CentOS Local Security Checks | 2006/7/3 | 2021/1/4 | critical |
22669 | Debian DSA-1127-1 : ethereal - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
100237 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0105) | Nessus | OracleVM Local Security Checks | 2017/5/17 | 2021/1/4 | critical |
10129 | INN < 1.6 Multiple Vulnerabilities | Nessus | Gain a shell remotely | 1999/8/25 | 2018/7/12 | critical |
24811 | Mac OS X < 10.4.9 Multiple Vulnerabilities (Security Update 2007-003) | Nessus | MacOS X Local Security Checks | 2007/3/13 | 2024/5/28 | critical |
264055 | Linux Distros Unpatched Vulnerability : CVE-2016-3877 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |