39912 | openSUSE Security Update : apache2-mod_php5 (apache2-mod_php5-61) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
39931 | openSUSE Security Update : clamav (clamav-181) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
39949 | openSUSE Security Update : dhcp (dhcp-465) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
40056 | openSUSE Security Update : libxml2 (libxml2-184) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
40095 | openSUSE Security Update : opera (opera-629) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
40114 | openSUSE Security Update : psi (psi-574) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
40121 | openSUSE Security Update : ruby (ruby-123) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
40129 | openSUSE Security Update : seamonkey (seamonkey-193) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
40130 | openSUSE Security Update : seamonkey (seamonkey-238) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
40133 | openSUSE Security Update : seamonkey (seamonkey-1014) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
40158 | openSUSE Security Update : xorg-x11-Xvnc (xorg-x11-Xvnc-36) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
40159 | openSUSE Security Update : xpdf (xpdf-793) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
40169 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-509) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
42844 | Unisys Business Information Server Stack Overflow | Nessus | Windows | 2009/11/18 | 2022/4/11 | critical |
59620 | GLSA-201204-04 : FreeType: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/6/21 | 2021/1/6 | critical |
59628 | GLSA-201205-04 : Chromium, V8: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/6/21 | 2021/1/6 | critical |
59654 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS : thunderbird vulnerabilities (USN-1463-4) | Nessus | Ubuntu Local Security Checks | 2012/6/22 | 2019/9/19 | critical |
59728 | IBM WebSphere Application Server 7.0 < Fix Pack 23 Multiple Vulnerabilities | Nessus | Web Servers | 2012/6/27 | 2019/12/4 | critical |
59176 | Adobe Flash Professional <= 11.5.1.349 JPG Object Dimension Memory Allocation FLA File Handling Remote Overflow (APSB12-12) | Nessus | Windows | 2012/5/17 | 2019/12/4 | critical |
59178 | Adobe Flash Professional for Mac <= 11.5.1.349 JPG Object Dimension Memory Allocation FLA File Handling Remote Overflow (APSB12-12) | Nessus | MacOS X Local Security Checks | 2012/5/17 | 2019/12/4 | critical |
59232 | Liferay Portal 6.1.0 'addUser()' Security Bypass | Nessus | CGI abuses | 2012/5/22 | 2025/5/14 | critical |
59359 | Liferay Portal 6.1.0 Forward Target Handling Security Bypass | Nessus | CGI abuses | 2012/6/4 | 2025/5/14 | critical |
59392 | RHEL 5 / 6 : thunderbird (RHSA-2012:0715) | Nessus | Red Hat Local Security Checks | 2012/6/7 | 2024/11/4 | medium |
59493 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 8151) | Nessus | SuSE Local Security Checks | 2012/6/14 | 2021/1/19 | critical |
58493 | Ubuntu 11.10 : linux vulnerabilities (USN-1405-1) | Nessus | Ubuntu Local Security Checks | 2012/3/27 | 2019/9/19 | critical |
58494 | Ubuntu 11.04 : linux vulnerabilities (USN-1406-1) | Nessus | Ubuntu Local Security Checks | 2012/3/27 | 2019/9/19 | critical |
58495 | Ubuntu 10.10 : linux vulnerabilities (USN-1407-1) | Nessus | Ubuntu Local Security Checks | 2012/3/27 | 2019/9/19 | critical |
58531 | Mandriva Linux Security Advisory : cvs (MDVSA-2012:044) | Nessus | Mandriva Local Security Checks | 2012/3/30 | 2021/1/6 | critical |
241390 | Fedora 41 : darktable (2025-b5b1634cd0) | Nessus | Fedora Local Security Checks | 2025/7/7 | 2025/7/7 | critical |
242067 | RHEL 10 : glib2 (RHSA-2025:10855) | Nessus | Red Hat Local Security Checks | 2025/7/14 | 2025/7/14 | critical |
242109 | RHEL 8 : socat (RHSA-2025:11042) | Nessus | Red Hat Local Security Checks | 2025/7/15 | 2025/7/15 | critical |
242488 | Alibaba Cloud Linux 3 : 0120: glib2 (ALINUX3-SA-2025:0120) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/7/22 | 2025/7/22 | critical |
23894 | Mandrake Linux Security Advisory : mozilla-thunderbird (MDKSA-2006:146) | Nessus | Mandriva Local Security Checks | 2006/12/16 | 2021/1/6 | critical |
24340 | MS07-016: Cumulative Security Update for Internet Explorer (928090) | Nessus | Windows : Microsoft Bulletins | 2007/2/13 | 2025/5/7 | critical |
24680 | Trend Micro ServerProtect TmRpcSrv.dll RPC Request Multiple Overflows | Nessus | Gain a shell remotely | 2007/2/21 | 2018/8/1 | critical |
24693 | Fedora Core 5 : ekiga-2.0.1-4 (2007-262) | Nessus | Fedora Local Security Checks | 2007/2/23 | 2021/1/11 | critical |
24765 | Debian DSA-1262-1 : gnomemeeting - format string | Nessus | Debian Local Security Checks | 2007/3/6 | 2021/1/4 | critical |
24788 | Slackware 10.2 / 11.0 : x11 (SSA:2007-066-02) | Nessus | Slackware Local Security Checks | 2007/3/12 | 2021/1/14 | critical |
234410 | RHEL 7 : jq (RHSA-2016:1098) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
234539 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:1331-1) | Nessus | SuSE Local Security Checks | 2025/4/17 | 2025/4/17 | critical |
236393 | Alibaba Cloud Linux 3 : 0161: python-gevent (ALINUX3-SA-2024:0161) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
23659 | Debian DSA-1210-1 : mozilla-firefox - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/11/20 | 2021/1/4 | critical |
237316 | RHEL 9 : xterm (RHSA-2025:7427) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |
236099 | Alibaba Cloud Linux 3 : 0255: expat (ALINUX3-SA-2024:0255) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | medium |
234606 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:1336-1) | Nessus | SuSE Local Security Checks | 2025/4/18 | 2025/4/18 | critical |
22669 | Debian DSA-1127-1 : ethereal - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
22752 | Debian DSA-886-1 : chmlib - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
22801 | Debian DSA-935-1 : libapache2-mod-auth-pgsql - format string vulnerability | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
22802 | Debian DSA-936-1 : libextractor - buffer overflows | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
22566 | Debian DSA-1024-1 : clamav - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |