178438 | RHEL 9 : webkit2gtk3 (RHSA-2023:4201) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2025/9/24 | high |
178440 | RHEL 8 : webkit2gtk3 (RHSA-2023:4202) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2025/9/11 | high |
190387 | Fedora 38 : webkitgtk (2024-ca3f071aea) | Nessus | Fedora Local Security Checks | 2024/2/11 | 2024/11/14 | high |
190834 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:0548-1) | Nessus | SuSE Local Security Checks | 2024/2/21 | 2024/2/23 | critical |
209814 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:3752-1) | Nessus | SuSE Local Security Checks | 2024/10/27 | 2024/12/23 | critical |
209883 | RHEL 9 : webkit2gtk3 (RHSA-2024:8496) | Nessus | Red Hat Local Security Checks | 2024/10/29 | 2025/8/15 | critical |
250648 | Linux Distros Unpatched Vulnerability : CVE-2023-5631 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
182190 | FreeBSD : electron{22,24,25} -- Heap buffer overflow in vp8 encoding in libvpx (2bcd6ba4-d8e2-42e5-9033-b50b722821fb) | Nessus | FreeBSD Local Security Checks | 2023/9/29 | 2023/10/13 | high |
182410 | Fedora 38 : libvpx (2023-c896cf87db) | Nessus | Fedora Local Security Checks | 2023/10/1 | 2024/11/14 | high |
182504 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3949-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/1 | high |
182610 | Oracle Linux 9 : thunderbird (ELSA-2023-5435) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2025/9/9 | critical |
182620 | Rocky Linux 8 : thunderbird (RLSA-2023:5428) | Nessus | Rocky Linux Local Security Checks | 2023/10/5 | 2023/11/1 | critical |
182798 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:4016-1) | Nessus | SuSE Local Security Checks | 2023/10/10 | 2023/10/10 | critical |
182815 | AlmaLinux 8 : libvpx (ALSA-2023:5537) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | high |
182952 | Apple iOS < 16.7.1 Multiple Vulnerabilities (HT213972) | Nessus | Mobile Devices | 2023/10/12 | 2025/7/14 | high |
182959 | Oracle Linux 7 : thunderbird (ELSA-2023-5475) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2025/9/9 | critical |
182994 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0297-1) | Nessus | SuSE Local Security Checks | 2023/10/12 | 2023/10/12 | high |
185335 | Fedora 39 : libvpx (2023-10ff82e497) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
185535 | openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0365-1) | Nessus | SuSE Local Security Checks | 2023/11/14 | 2023/11/14 | critical |
187228 | CentOS 7 : thunderbird (RHSA-2023:5475) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
190134 | CentOS 8 : thunderbird (CESA-2023:5428) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
191325 | CentOS 9 : libvpx-1.9.0-7.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
191824 | EulerOS 2.0 SP8 : libvpx (EulerOS-SA-2024-1279) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
242713 | NewStart CGSL MAIN 7.02 : firefox Multiple Vulnerabilities (NS-SA-2025-0109) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
50549 | Mac OS X Multiple Vulnerabilities (Security Update 2010-007) | Nessus | MacOS X Local Security Checks | 2010/11/10 | 2024/5/28 | critical |
67000 | Ubuntu 12.04 LTS / 12.10 / 13.04 : firefox vulnerabilities (USN-1890-1) | Nessus | Ubuntu Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
74748 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2012:1154-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
78975 | RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1455) (BEAST) (ROBOT) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/12/5 | critical |
64103 | SuSE 11.2 Security Update : PHP5 (SAT Patch Number 6251) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/28 | high |
64523 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130208) | Nessus | Scientific Linux Local Security Checks | 2013/2/10 | 2022/5/25 | critical |
64787 | Adobe Reader < 11.0.2 / 10.1.6 / 9.5.4 Multiple Vulnerabilities (APSA13-02, APSB13-07) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/2/21 | 2022/3/8 | high |
64848 | Oracle Java SE Multiple Vulnerabilities (June 2012 CPU) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
65996 | Oracle Java SE Multiple Vulnerabilities (April 2013 CPU) (Unix) | Nessus | Misc. | 2013/4/17 | 2022/5/25 | critical |
66027 | CentOS 6 : java-1.7.0-openjdk (CESA-2013:0751) | Nessus | CentOS Local Security Checks | 2013/4/19 | 2022/5/25 | critical |
66192 | RHEL 6 : kernel (RHSA-2013:0744) | Nessus | Red Hat Local Security Checks | 2013/4/24 | 2025/8/16 | medium |
66200 | Ubuntu 12.10 : openjdk-7 vulnerabilities (USN-1806-1) | Nessus | Ubuntu Local Security Checks | 2013/4/24 | 2022/5/25 | critical |
66480 | Firefox < 21.0 Multiple Vulnerabilities | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
66481 | Mozilla Thunderbird 17.x < 17.0.5 Multiple Vulnerabilities | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
66482 | Mozilla Thunderbird ESR 17.x < 17.0.6 Multiple Vulnerabilities | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
66867 | MS13-051: Vulnerability in Microsoft Office Could Allow Remote Code Execution (2839571) | Nessus | Windows : Microsoft Bulletins | 2013/6/11 | 2022/6/8 | high |
68728 | Oracle Linux 5 / 6 : java-1.7.0-openjdk (ELSA-2013-0247) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
69695 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-88) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/3/8 | critical |
241622 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : Git vulnerabilities (USN-7626-1) | Nessus | Ubuntu Local Security Checks | 2025/7/9 | 2025/8/25 | high |
241743 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.4-2025-104 (ALASKERNEL-5.4-2025-104) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/9/10 | medium |
242476 | RHEL 9 : git (RHSA-2025:11462) | Nessus | Red Hat Local Security Checks | 2025/7/21 | 2025/8/25 | high |
242637 | RHEL 8 : git (RHSA-2025:11534) | Nessus | Red Hat Local Security Checks | 2025/7/23 | 2025/8/25 | high |
243250 | Amazon Linux 2 : git (ALAS-2025-2941) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | 2025/8/25 | high |
243500 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-1111) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/9/11 | high |
252248 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02853-1) | Nessus | SuSE Local Security Checks | 2025/8/19 | 2025/9/24 | medium |
253052 | Apple iOS < 18.6.2 Vulnerability (124925) | Nessus | Mobile Devices | 2025/8/20 | 2025/8/22 | high |