243204 | AlmaLinux 9 : thunderbird (ALSA-2025:12187) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
243233 | RHEL 8 : firefox (RHSA-2025:12361) | Nessus | Red Hat Local Security Checks | 2025/7/31 | 2025/7/31 | critical |
108436 | openSUSE Security Update : Chromium (openSUSE-2018-264) | Nessus | SuSE Local Security Checks | 2018/3/19 | 2025/1/29 | critical |
128559 | Debian DSA-4517-1 : exim4 - security update | Nessus | Debian Local Security Checks | 2019/9/9 | 2024/4/26 | critical |
128577 | Fedora 29 : exim (2019-ae361e20c2) | Nessus | Fedora Local Security Checks | 2019/9/9 | 2024/4/26 | critical |
133522 | Ubuntu 18.04 LTS : OpenSMTPD vulnerability (USN-4268-1) | Nessus | Ubuntu Local Security Checks | 2020/2/6 | 2024/8/27 | critical |
133717 | OpenSMTPD Critical LPE / RCE (CVE-2020-7247) | Nessus | SMTP problems | 2020/2/14 | 2023/4/25 | critical |
142680 | KB4586786: Windows 10 Version 1903 and Windows 10 Version 1909 November 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
142686 | KB4586823: Windows 8.1 and Windows Server 2012 R2 November 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
181560 | Ubuntu 16.04 ESM / 18.04 ESM : GNU binutils vulnerabilities (USN-6381-1) | Nessus | Ubuntu Local Security Checks | 2023/9/18 | 2024/8/27 | high |
183572 | Ubuntu 16.04 ESM : OpenSMTPD vulnerabilities (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
101350 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:1812-1) | Nessus | SuSE Local Security Checks | 2017/7/10 | 2021/6/3 | critical |
101369 | KB4025344: Windows 10 Version 1511 July 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/7/11 | 2020/8/18 | critical |
106406 | EulerOS 2.0 SP1 : kernel (EulerOS-SA-2018-1031) | Nessus | Huawei Local Security Checks | 2018/1/29 | 2021/1/6 | critical |
107418 | Solaris 10 (sparc) : 125137-75 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
110469 | RHEL 6 : flash-plugin (RHSA-2018:1827) | Nessus | Red Hat Local Security Checks | 2018/6/12 | 2022/5/25 | critical |
111009 | Adobe Acrobat < 15.006.30434 / 17.011.30096 / 18.011.20055 Multiple Vulnerabilities (APSB18-21) (macOS) | Nessus | MacOS X Local Security Checks | 2018/7/12 | 2024/9/5 | critical |
111011 | Adobe Acrobat < 2015.006.30434 / 2017.011.30096 / 2018.011.20055 Multiple Vulnerabilities (APSB18-21) | Nessus | Windows | 2018/7/12 | 2024/11/21 | critical |
121511 | Mozilla Firefox < 65.0 | Nessus | MacOS X Local Security Checks | 2019/1/31 | 2022/5/24 | critical |
108748 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0848-1) | Nessus | SuSE Local Security Checks | 2018/3/30 | 2024/11/22 | critical |
124809 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1485) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2024/5/23 | high |
138956 | GLSA-202007-33 : OSSEC: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2020/7/27 | 2024/2/28 | critical |
152833 | SUSE SLED12 / SLES12 Security Update : unrar (SUSE-SU-2021:2834-1) | Nessus | SuSE Local Security Checks | 2021/8/26 | 2023/7/13 | critical |
179601 | HPE MSA Storage Session Reuse (HPESBST03940) | Nessus | CGI abuses | 2023/8/9 | 2023/8/10 | critical |
25593 | GLSA-200706-08 : emul-linux-x86-java: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2007/6/27 | 2021/1/6 | critical |
35774 | RHEL 2.1 / 3 / 4 : seamonkey (RHSA-2009:0325) | Nessus | Red Hat Local Security Checks | 2009/3/5 | 2021/1/14 | critical |
35789 | CentOS 4 / 5 : firefox (CESA-2009:0315) | Nessus | CentOS Local Security Checks | 2009/3/8 | 2021/1/4 | critical |
35984 | Fedora 9 : thunderbird-2.0.0.21-1.fc9 (2009-2884) | Nessus | Fedora Local Security Checks | 2009/3/22 | 2021/1/11 | critical |
36827 | Fedora 10 : thunderbird-2.0.0.21-1.fc10 (2009-2882) | Nessus | Fedora Local Security Checks | 2009/4/23 | 2021/1/11 | critical |
36866 | Fedora 10 : Miro-2.0-4.fc10 / blam-1.8.5-7.fc10 / devhelp-0.22-5.fc10 / epiphany-2.24.3-3.fc10 / etc (2009-2422) | Nessus | Fedora Local Security Checks | 2009/4/23 | 2021/1/11 | critical |
38036 | Ubuntu 8.04 LTS / 8.10 : firefox-3.0, xulrunner-1.9 vulnerabilities (USN-728-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
40705 | RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2007:0817) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2021/1/14 | critical |
47556 | MS10-012: Vulnerabilities in SMB Could Allow Remote Code Execution (971468) (uncredentialed check) | Nessus | Windows | 2010/9/13 | 2018/11/15 | critical |
62805 | Debian DSA-2572-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/11/5 | 2021/1/11 | critical |
66030 | RHEL 5 / 6 : java-1.6.0-sun (RHSA-2013:0758) | Nessus | Red Hat Local Security Checks | 2013/4/19 | 2021/1/14 | critical |
67898 | Oracle Linux 3 : python (ELSA-2009-1178) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
80183 | Adobe Shockwave Player <= 11.6.8.638 Multiple Vulnerabilities (APSB13-06) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
82988 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20150421) | Nessus | Scientific Linux Local Security Checks | 2015/4/22 | 2021/1/14 | high |
82999 | CentOS 6 : kernel (CESA-2015:0864) | Nessus | CentOS Local Security Checks | 2015/4/23 | 2021/1/4 | high |
84404 | Adobe Photoshop CC Multiple Vulnerabilities (APSB15-12) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/6/26 | 2018/7/14 | critical |
87270 | FreeBSD : flash -- multiple vulnerabilities (c8842a84-9ddd-11e5-8c2f-c485083ca99c) | Nessus | FreeBSD Local Security Checks | 2015/12/9 | 2024/1/16 | critical |
96000 | Ubuntu 16.10 : linux-raspi2 vulnerabilities (USN-3162-2) | Nessus | Ubuntu Local Security Checks | 2016/12/21 | 2023/1/12 | critical |
56326 | RHEL 4 / 5 / 6 : firefox (RHSA-2011:1341) | Nessus | Red Hat Local Security Checks | 2011/9/29 | 2024/4/21 | critical |
56395 | Debian DSA-2317-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/10/6 | 2021/1/11 | critical |
61711 | Firefox < 15.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/8/29 | 2019/12/4 | critical |
61717 | Mozilla Thunderbird < 15.0 Multiple Vulnerabilities | Nessus | Windows | 2012/8/29 | 2019/12/4 | critical |
61989 | Mandriva Linux Security Advisory : firefox (MDVSA-2012:145) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
62382 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : thunderbird regressions (USN-1551-2) | Nessus | Ubuntu Local Security Checks | 2012/9/29 | 2019/9/19 | critical |
93128 | Fortinet FortiOS 4.1.x < 4.1.11 / 4.2.x < 4.2.13 / 4.3.x < 4.3.9 Web Interface Cookie Parser RCE (EGREGIOUSBLUNDER) | Nessus | Firewalls | 2016/8/26 | 2018/11/15 | critical |
65099 | Ubuntu 9.10 / 10.04 LTS : openjdk-6b18 vulnerabilities (USN-1079-2) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2019/9/19 | critical |