233932 | RHEL 9 : firefox (RHSA-2025:3556) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
163907 | AlmaLinux 8 : firefox (5777) (ALSA-2022:5777) | Nessus | Alma Linux Local Security Checks | 2022/8/6 | 2023/1/4 | high |
182459 | Amazon Linux 2023 : ghostscript, ghostscript-gtk, ghostscript-tools-dvipdf (ALAS2023-2023-362) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | high |
193518 | Microsoft Edge (Chromium) < 124.0.2478.51 Multiple Vulnerabilities | Nessus | Windows | 2024/4/18 | 2024/12/20 | high |
193671 | Fedora 38 : chromium (2024-5d8f4f86b0) | Nessus | Fedora Local Security Checks | 2024/4/21 | 2024/12/20 | high |
193964 | Fedora 39 : chromium (2024-decb7e94a1) | Nessus | Fedora Local Security Checks | 2024/4/26 | 2024/12/20 | high |
170183 | Debian dla-3275 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/1/19 | 2025/1/22 | high |
190147 | CentOS 8 : firefox (CESA-2023:0288) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
206482 | Debian dla-3857 : libtommath-dev - security update | Nessus | Debian Local Security Checks | 2024/9/3 | 2024/9/3 | critical |
179197 | SUSE SLES12 Security Update : gnuplot (SUSE-SU-2023:3091-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | critical |
167657 | AlmaLinux 9 : thunderbird (ALSA-2022:5778) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
184547 | Rocky Linux 8 : thunderbird (RLSA-2022:6164) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/14 | high |
161985 | RHEL 9 : thunderbird (RHSA-2022:4892) | Nessus | Red Hat Local Security Checks | 2022/6/9 | 2024/11/7 | critical |
162800 | Oracle Linux 9 : thunderbird (ELSA-2022-4892) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
189968 | GLSA-202402-05 : Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/2/3 | 2025/1/1 | high |
234846 | SAP NetWeaver Visual Composer Metadata Uploader Improper Authorization (CVE-2025-31324) (Direct Check) | Nessus | CGI abuses | 2025/4/25 | 2025/7/14 | critical |
241210 | Mozilla Thunderbird < 140.0 | Nessus | MacOS X Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
265336 | Oracle Linux 7 : glibc (ELSA-2025-20596) | Nessus | Oracle Linux Local Security Checks | 2025/9/17 | 2025/9/17 | high |
165347 | ManageEngine PAM360 < 5.6 Build 5600 SQLi | Nessus | CGI abuses | 2022/9/23 | 2024/10/23 | critical |
73710 | Google Chrome < 34.0.1847.131 Multiple Vulnerabilities | Nessus | Windows | 2014/4/25 | 2022/4/11 | critical |
73742 | MS KB2961887: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2014/4/28 | 2019/11/26 | critical |
75334 | openSUSE Security Update : flash-player (openSUSE-SU-2014:0585-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
84160 | Adobe AIR for Mac <= 17.0.0.144 Multiple Vulnerabilities (APSB15-06) | Nessus | MacOS X Local Security Checks | 2015/6/12 | 2022/3/8 | critical |
164328 | Splunk Enterprise 9.0.0 < 9.0.1 (SVD-2022-0801) | Nessus | CGI abuses | 2022/8/22 | 2023/2/17 | critical |
22476 | Mac OS X 10.4.x < 10.4.8 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2006/9/29 | 2024/5/28 | critical |
265681 | Photon OS 5.0: Sqlite PHSA-2025-5.0-0624 | Nessus | PhotonOS Local Security Checks | 2025/9/20 | 2025/9/20 | high |
36033 | openSUSE 10 Security Update : acroread (acroread-6120) | Nessus | SuSE Local Security Checks | 2009/3/27 | 2022/3/28 | critical |
53862 | Debian DSA-2235-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/5/11 | 2021/1/4 | critical |
55081 | Ubuntu 11.04 : thunderbird vulnerabilities (USN-1122-2) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |
55083 | Ubuntu 9.10 : Multiple Xulrunner 1.9.1 vulnerabilities (USN-1123-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |
55162 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 4715) | Nessus | SuSE Local Security Checks | 2011/6/16 | 2021/1/19 | critical |
55400 | RHEL 4 / 5 : thunderbird (RHSA-2011:0887) | Nessus | Red Hat Local Security Checks | 2011/6/22 | 2024/11/4 | high |
55405 | CentOS 4 / 5 : thunderbird (CESA-2011:0887) | Nessus | CentOS Local Security Checks | 2011/6/23 | 2021/1/4 | critical |
55485 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7597) | Nessus | SuSE Local Security Checks | 2011/7/1 | 2021/1/19 | critical |
64169 | SuSE 11.2 Security Update : OpenJDK (SAT Patch Number 6987) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2025/6/10 | critical |
74014 | Adobe Reader < 10.1.10 / 11.0.07 Multiple Vulnerabilities (APSB14-15) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/5/14 | 2018/7/14 | critical |
75738 | openSUSE Security Update : seamonkey (seamonkey-4462) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75836 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0637-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
259672 | Linux Distros Unpatched Vulnerability : CVE-2020-13802 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
36915 | Solaris 7 (sparc) : 119004-02 | Nessus | Solaris Local Security Checks | 2009/4/23 | 2021/1/14 | critical |
40785 | openSUSE Security Update : xemacs (xemacs-1182) | Nessus | SuSE Local Security Checks | 2009/8/27 | 2021/1/14 | critical |
46804 | GLSA-201006-15 : XEmacs: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2010/6/4 | 2021/1/6 | critical |
64584 | Flash Player <= 10.3.183.51 / 11.5.502.149 Multiple Vulnerabilities (APSB13-05) | Nessus | Windows | 2013/2/13 | 2022/4/11 | critical |
64585 | Adobe AIR for Mac 3.x <= 3.5.0.1060 Multiple Vulnerabilities (APSB13-05) | Nessus | MacOS X Local Security Checks | 2013/2/13 | 2019/12/4 | critical |
64587 | MS KB2805940: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 | Nessus | Windows | 2013/2/13 | 2019/12/4 | critical |
90401 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerabilities (USN-2946-2) | Nessus | Ubuntu Local Security Checks | 2016/4/7 | 2023/1/12 | critical |
90406 | Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerabilities (USN-2949-1) | Nessus | Ubuntu Local Security Checks | 2016/4/7 | 2024/8/27 | critical |
160473 | OpenSSL 3.0.0 < 3.0.3 Multiple Vulnerabilities | Nessus | Web Servers | 2022/5/3 | 2025/8/12 | high |
160516 | Slackware Linux 14.2 / 15.0 / current openssl Vulnerability (SSA:2022-124-02) | Nessus | Slackware Local Security Checks | 2022/5/4 | 2025/8/12 | high |
161611 | Ubuntu 16.04 ESM : OpenSSL vulnerabilities (USN-5402-2) | Nessus | Ubuntu Local Security Checks | 2022/5/27 | 2025/9/3 | high |