60046 | SeaMonkey < 2.11.0 Multiple Vulnerabilities | Nessus | Windows | 2012/7/19 | 2019/12/4 | critical |
61963 | Mandriva Linux Security Advisory : mozilla (MDVSA-2012:110-1) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
74698 | openSUSE Security Update : seamonkey (openSUSE-SU-2012:0935-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
80485 | Google Chrome < 39.0.2171.99 Multiple Vulnerabilities | Nessus | Windows | 2015/1/13 | 2022/4/11 | critical |
80486 | Adobe AIR for Mac <= 15.0.0.356 Multiple Vulnerabilities (APSB15-01) | Nessus | MacOS X Local Security Checks | 2015/1/13 | 2019/11/25 | critical |
80488 | Google Chrome < 39.0.2171.99 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/1/13 | 2019/11/25 | critical |
89921 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2016:0716-1) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
91495 | RHEL 6 : spice-server (RHSA-2016:1204) | Nessus | Red Hat Local Security Checks | 2016/6/7 | 2024/11/4 | critical |
92443 | Fedora 24 : spice (2016-6b9c658707) | Nessus | Fedora Local Security Checks | 2016/7/20 | 2021/1/11 | critical |
92595 | openSUSE Security Update : python (openSUSE-2016-906) | Nessus | SuSE Local Security Checks | 2016/7/28 | 2021/1/19 | critical |
94969 | SUSE SLED12 / SLES12 Security Update : python3 (SUSE-SU-2016:2859-1) (httpoxy) | Nessus | SuSE Local Security Checks | 2016/11/18 | 2021/1/6 | critical |
96399 | GLSA-201701-18 : Python: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/1/11 | 2021/1/11 | critical |
202029 | KB5040485: Windows Server 2012 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
202034 | KB5040456: Windows Server 2012 R2 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
202037 | KB5040427: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/12/31 | critical |
202040 | KB5040431: Windows 11 version 21H2 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/12/31 | critical |
207065 | Security Updates for Microsoft SQL Server Elevation of Privilege (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/12 | 2025/1/8 | critical |
214137 | Google Chrome < 132.0.6834.83 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2025/1/14 | 2025/4/22 | high |
121570 | SUSE SLES12 Security Update : python (SUSE-SU-2019:0223-1) (httpoxy) | Nessus | SuSE Local Security Checks | 2019/2/4 | 2024/6/24 | critical |
94707 | Oracle Linux 7 : python (ELSA-2016-2586) | Nessus | Oracle Linux Local Security Checks | 2016/11/11 | 2024/11/1 | critical |
95332 | CentOS 7 : python (CESA-2016:2586) | Nessus | CentOS Local Security Checks | 2016/11/28 | 2021/1/4 | critical |
64848 | Oracle Java SE Multiple Vulnerabilities (June 2012 CPU) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
66480 | Firefox < 21.0 Multiple Vulnerabilities | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
66482 | Mozilla Thunderbird ESR 17.x < 17.0.6 Multiple Vulnerabilities | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
68234 | Oracle Linux 4 / 6 : thunderbird (ELSA-2011-0374) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
69343 | SuSE 11.2 / 11.3 Security Update : Mozilla Firefox (SAT Patch Numbers 8187 / 8191) | Nessus | SuSE Local Security Checks | 2013/8/14 | 2021/1/19 | critical |
69673 | Amazon Linux AMI : freetype (ALAS-2012-66) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | critical |
69940 | Oracle Linux 5 / 6 : firefox (ELSA-2013-1268) | Nessus | Oracle Linux Local Security Checks | 2013/9/18 | 2024/10/22 | critical |
70585 | NETGEAR ReadyNAS Remote Unauthenticated Command Execution | Nessus | CGI abuses | 2013/10/24 | 2021/1/19 | critical |
70693 | Oracle Linux 5 / 6 : firefox (ELSA-2013-1476) | Nessus | Oracle Linux Local Security Checks | 2013/10/30 | 2024/10/23 | critical |
70704 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20131029) | Nessus | Scientific Linux Local Security Checks | 2013/10/31 | 2021/1/14 | critical |
70913 | RHEL 5 / 6 : flash-plugin (RHSA-2013:1518) | Nessus | Red Hat Local Security Checks | 2013/11/14 | 2021/1/14 | critical |
70936 | SuSE 11.2 / 11.3 Security Update : flash-player (SAT Patch Numbers 8554 / 8555) | Nessus | SuSE Local Security Checks | 2013/11/18 | 2021/1/19 | critical |
90065 | SUSE SLES10 Security Update : MozillaFirefox (SUSE-SU-2016:0820-1) | Nessus | SuSE Local Security Checks | 2016/3/21 | 2021/1/6 | critical |
90263 | SUSE SLES11 Security Update : MozillaFirefox, mozilla-nspr, mozilla-nss (SUSE-SU-2016:0909-1) | Nessus | SuSE Local Security Checks | 2016/4/1 | 2021/1/19 | critical |
95701 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1426) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
198115 | FreeBSD : chromium -- security fix (6926d038-1db4-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/5/30 | 2024/11/28 | critical |
200824 | FreeBSD : qt6-webengine -- Multiple vulnerabilities (c5415838-2f52-11ef-9cab-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/6/21 | 2025/1/1 | critical |
189635 | SUSE SLES15 Security Update : hawk2 (SUSE-SU-2021:0200-1) | Nessus | SuSE Local Security Checks | 2024/1/26 | 2024/1/26 | critical |
236995 | AlmaLinux 9 : firefox (ALSA-2025:8049) | Nessus | Alma Linux Local Security Checks | 2025/5/21 | 2025/5/29 | high |
237582 | Debian dla-4194 : thunderbird - security update | Nessus | Debian Local Security Checks | 2025/5/30 | 2025/6/12 | high |
237799 | RHEL 9 : thunderbird (RHSA-2025:8599) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/8/15 | high |
237804 | RHEL 9 : thunderbird (RHSA-2025:8598) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/8/15 | high |
241264 | AlmaLinux 9 : thunderbird (ALSA-2025:8607) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | high |
243133 | RockyLinux 8 : thunderbird (RLSA-2025:8756) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/9/24 | critical |
197860 | Google Chrome < 125.0.6422.112 Vulnerability | Nessus | MacOS X Local Security Checks | 2024/5/23 | 2024/11/28 | critical |
204280 | Photon OS 4.0: Samba PHSA-2023-4.0-0523 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
211888 | Debian dsa-5819 : libapache2-mod-php8.2 - security update | Nessus | Debian Local Security Checks | 2024/11/26 | 2024/11/26 | critical |
212725 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : PHP vulnerabilities (USN-7157-1) | Nessus | Ubuntu Local Security Checks | 2024/12/12 | 2024/12/13 | critical |
232606 | KB5053886: Windows Server 2012 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |