160513 | RHEL 8 : firefox (RHSA-2022:1704) | Nessus | Red Hat Local Security Checks | 2022/5/4 | 2024/11/7 | critical |
160520 | RHEL 8 : firefox (RHSA-2022:1702) | Nessus | Red Hat Local Security Checks | 2022/5/4 | 2024/11/7 | critical |
160540 | Debian DSA-5129-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2022/5/5 | 2025/1/24 | critical |
160624 | RHEL 7 : thunderbird (RHSA-2022:1725) | Nessus | Red Hat Local Security Checks | 2022/5/5 | 2024/11/7 | critical |
160631 | Debian DLA-2994-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 2022/5/5 | 2025/1/24 | critical |
160634 | RHEL 8 : thunderbird (RHSA-2022:1724) | Nessus | Red Hat Local Security Checks | 2022/5/5 | 2024/11/7 | critical |
161396 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:1757-1) | Nessus | SuSE Local Security Checks | 2022/5/20 | 2023/7/14 | critical |
161772 | RHEL 8 : firefox (RHSA-2022:4875) | Nessus | Red Hat Local Security Checks | 2022/6/2 | 2024/11/8 | critical |
213085 | Cleo VLTrader < 5.8.0.24 Unauthenticated Arbitrary Command Execution (CVE-2024-55956) | Nessus | CGI abuses | 2024/12/17 | 2025/1/23 | critical |
234034 | KB5055596: Windows Server 2008 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
235845 | KB5058392: Windows 10 version 1809 / Windows Server 2019 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
106469 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2018/1/30 | 2019/9/27 | critical |
163662 | Mozilla Firefox ESR < 102.1 | Nessus | Windows | 2022/8/1 | 2023/1/6 | high |
164394 | Oracle Linux 7 : thunderbird (ELSA-2022-6169) | Nessus | Oracle Linux Local Security Checks | 2022/8/24 | 2024/10/22 | high |
164423 | Oracle Linux 8 : thunderbird (ELSA-2022-6164) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
165261 | Mozilla Firefox < 105.0 | Nessus | MacOS X Local Security Checks | 2022/9/20 | 2023/1/30 | high |
166210 | Mozilla Firefox ESR < 102.4 | Nessus | Windows | 2022/10/18 | 2023/1/4 | high |
184202 | RHEL 9 : ghostscript (RHSA-2023:6265) | Nessus | Red Hat Local Security Checks | 2023/11/2 | 2024/11/7 | high |
184381 | Oracle Linux 9 : ghostscript (ELSA-2023-6265) | Nessus | Oracle Linux Local Security Checks | 2023/11/3 | 2025/9/9 | high |
184713 | Rocky Linux 9 : firefox (RLSA-2023:0285) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
185114 | RHEL 9 : ghostscript (RHSA-2023:6732) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
189900 | Oracle Linux 8 : tigervnc (ELSA-2024-0607) | Nessus | Oracle Linux Local Security Checks | 2024/2/1 | 2025/9/9 | critical |
242269 | Oracle GoldenGate for Big Data Multiple Vulnerabilities 21.x < 21.19.0.0.0 (July 2025 CPU) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
242270 | Oracle GoldenGate for Big Data Multiple Vulnerabilities 23.x < 23.9.0.25.07 (July 2025 CPU) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
164525 | AlmaLinux 8 : firefox (ALSA-2022:6175) | Nessus | Alma Linux Local Security Checks | 2022/8/31 | 2023/1/2 | high |
164594 | GLSA-202208-37 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/9/1 | 2023/10/13 | high |
170507 | Oracle Linux 8 : firefox (ELSA-2023-0288) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
189072 | Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2024-016-02) | Nessus | Slackware Local Security Checks | 2024/1/16 | 2024/1/29 | critical |
164344 | Mozilla Firefox < 104.0 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |
166570 | Oracle Linux 7 : firefox (ELSA-2022-7069) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | high |
188566 | EulerOS Virtualization 2.11.0 : libtommath (EulerOS-SA-2023-3381) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
198184 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2024-1758) | Nessus | Huawei Local Security Checks | 2024/5/30 | 2024/5/30 | critical |
265383 | Fedora 41 : perl-Cpanel-JSON-XS (2025-89495f6403) | Nessus | Fedora Local Security Checks | 2025/9/18 | 2025/9/18 | medium |
213294 | Cleo VLTrader < 5.8.0.21 Unrestricted File Upload/Download (CVE-2024-50623) | Nessus | CGI abuses | 2024/12/20 | 2024/12/21 | critical |
205301 | Progress WhatsUp Gold File Upload RCE (CVE-2024-4884) | Nessus | CGI abuses | 2024/8/9 | 2025/7/14 | critical |
206513 | FreeBSD : chromium -- multiple security fixes (26125e09-69ca-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/9/3 | 2025/1/6 | high |
209567 | Slackware Linux 15.0 php81 Multiple Vulnerabilities (SSA:2024-297-01) | Nessus | Slackware Local Security Checks | 2024/10/23 | 2024/11/22 | critical |
212224 | KB5048667: Windows 11 Version 24H2 / Windows Server 2025 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
183963 | Tenable Identity Exposure < 3.42.17 Multiple Vulnerabilities (TNS-2023-33) | Nessus | Misc. | 2023/10/27 | 2024/10/23 | critical |
265341 | RHEL 10 : firefox (RHSA-2025:16109) | Nessus | Red Hat Local Security Checks | 2025/9/17 | 2025/9/17 | high |
265400 | RHEL 10 : thunderbird (RHSA-2025:16157) | Nessus | Red Hat Local Security Checks | 2025/9/18 | 2025/9/18 | high |
265445 | Mozilla Thunderbird < 140.3 | Nessus | MacOS X Local Security Checks | 2025/9/19 | 2025/9/19 | high |
265449 | Mozilla Firefox < 143.0 | Nessus | Windows | 2025/9/19 | 2025/9/19 | high |
32403 | Debian DSA-1581-1 : gnutls13 - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/5/22 | 2021/1/4 | critical |
32412 | Fedora 9 : gnutls-2.0.4-3.fc9 (2008-4259) | Nessus | Fedora Local Security Checks | 2008/5/22 | 2021/1/11 | critical |
33288 | Slackware 12.0 / 12.1 / current : gnutls (SSA:2008-180-01) | Nessus | Slackware Local Security Checks | 2008/7/2 | 2021/1/14 | critical |
240880 | Oracle Linux 10 : thunderbird (ELSA-2025-8608) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | high |
240983 | Oracle Linux 10 : firefox (ELSA-2025-8125) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | high |
243126 | RockyLinux 8 : thunderbird (RLSA-2025:4170) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243134 | RockyLinux 8 : firefox (RLSA-2025:8060) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |