163667 | RHEL 8 : firefox (RHSA-2022:5769) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
163671 | RHEL 8 : thunderbird (RHSA-2022:5774) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
164388 | RHEL 8 : thunderbird (RHSA-2022:6168) | Nessus | Red Hat Local Security Checks | 2022/8/24 | 2024/11/7 | high |
164406 | RHEL 8 : thunderbird (RHSA-2022:6164) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164410 | RHEL 8 : firefox (RHSA-2022:6175) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164487 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:6179) | Nessus | Scientific Linux Local Security Checks | 2022/8/29 | 2023/1/2 | high |
165472 | RHEL 8 : firefox (RHSA-2022:6701) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
165554 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3441-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
165607 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:6711) | Nessus | Scientific Linux Local Security Checks | 2022/9/30 | 2023/1/4 | high |
166486 | RHEL 7 : thunderbird (RHSA-2022:7184) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
176356 | Schneider Electric APC Easy UPS Online Monitoring Software Unauthenticated RMI Calls (CVE-2023-28411) | Nessus | SCADA | 2023/5/25 | 2025/9/29 | critical |
179743 | Arcserve UDP Authentication Bypass (CVE-2023-26258) | Nessus | CGI abuses | 2023/8/14 | 2025/9/29 | critical |
181624 | RHEL 8 : libwebp: critical (RHSA-2023:5236) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/9/26 | high |
183522 | D-Link D-View 8 Hard-coded JWT Key (CVE-2023-5074) | Nessus | CGI abuses | 2023/10/20 | 2025/9/29 | critical |
185168 | Fedora 39 : chromium (2023-c890266d3f) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2025/9/26 | high |
191547 | JetBrains TeamCity Authentication Bypass (CVE-2024-27198) | Nessus | Web Servers | 2024/3/5 | 2025/9/29 | critical |
163673 | RHEL 9 : thunderbird (RHSA-2022:5778) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
164397 | RHEL 7 : firefox (RHSA-2022:6179) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164408 | RHEL 8 : firefox (RHSA-2022:6178) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164424 | Oracle Linux 8 : firefox (ELSA-2022-6175) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
165259 | Mozilla Firefox ESR < 102.3 | Nessus | Windows | 2022/9/20 | 2023/1/4 | high |
165260 | Mozilla Firefox ESR < 102.3 | Nessus | MacOS X Local Security Checks | 2022/9/20 | 2023/1/4 | high |
166563 | Oracle Linux 7 : firefox (ELSA-2022-6711) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | high |
173829 | Delta Electronics InfraSuite Device Master Gateway Deserialization of Untrusted Data (CVE-2023-1133) | Nessus | SCADA | 2023/4/4 | 2025/9/29 | critical |
181842 | Apple iOS < 17.0.1 Multiple Vulnerabilities (HT213926) | Nessus | Mobile Devices | 2023/9/25 | 2025/9/29 | high |
181843 | Apple iOS < 16.7 Multiple Vulnerabilities (HT213927) | Nessus | Mobile Devices | 2023/9/25 | 2025/9/29 | high |
182375 | CBL Mariner 2.0 Security Update: libtommath / tcl (CVE-2023-36328) | Nessus | MarinerOS Local Security Checks | 2023/9/29 | 2025/2/10 | critical |
182806 | PaperCut MF Path Traversal/File Upload RCE (CVE-2023-39143) | Nessus | CGI abuses | 2023/10/10 | 2025/9/29 | critical |
184591 | Rocky Linux 8 : firefox (RLSA-2022:6175) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
185164 | HPE OneView Authentication Bypass (CVE-2023-30908) | Nessus | CGI abuses | 2023/11/7 | 2025/9/29 | critical |
242849 | Microsoft Edge (Chromium) < 138.0.3351.109 Multiple Vulnerabilities | Nessus | Windows | 2025/7/25 | 2025/7/25 | high |
250295 | Microsoft Edge (Chromium) < 139.0.3405.102 Multiple Vulnerabilities | Nessus | Windows | 2025/8/15 | 2025/8/22 | high |
250309 | Fedora 42 : chromium (2025-502faa722e) | Nessus | Fedora Local Security Checks | 2025/8/16 | 2025/8/16 | high |
97863 | YARA Memory Scan (Linux) | Nessus | Backdoors | 2017/3/21 | 2025/9/29 | critical |
189739 | Apple iOS < 17 Multiple Vulnerabilities (HT213938) | Nessus | Mobile Devices | 2024/1/29 | 2025/9/29 | critical |
221677 | Linux Distros Unpatched Vulnerability : CVE-2017-7895 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | critical |
217508 | Linux Distros Unpatched Vulnerability : CVE-2011-2982 | Nessus | Misc. | 2025/3/3 | 2025/9/29 | critical |
237608 | Fedora 41 : gstreamer1-plugins-bad-free (2025-2a36564bd2) | Nessus | Fedora Local Security Checks | 2025/5/31 | 2025/6/26 | high |
237943 | Fedora 42 : mingw-gstreamer1-plugins-bad-free (2025-96b62e4c87) | Nessus | Fedora Local Security Checks | 2025/6/8 | 2025/6/8 | high |
238301 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8976) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
160208 | WSO2 Multiple Products File Upload Remote Command Execution (CVE-2022-29464) | Nessus | CGI abuses | 2022/4/26 | 2025/9/29 | critical |
163429 | SUSE SLED15 / SLES15 Security Update : mozilla-nss (SUSE-SU-2022:2533-1) | Nessus | SuSE Local Security Checks | 2022/7/23 | 2023/7/13 | high |
163848 | CentOS 7 : thunderbird (RHSA-2022:5773) | Nessus | CentOS Local Security Checks | 2022/8/4 | 2024/10/9 | high |
163849 | CentOS 7 : firefox (RHSA-2022:5776) | Nessus | CentOS Local Security Checks | 2022/8/4 | 2024/10/9 | high |
164413 | RHEL 8 : firefox (RHSA-2022:6176) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164996 | KB5017305: Windows 10 Version 1607 and Windows Server 2016 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
165471 | RHEL 8 : firefox (RHSA-2022:6703) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
166342 | RHEL 8 : firefox (RHSA-2022:7068) | Nessus | Red Hat Local Security Checks | 2022/10/20 | 2024/11/7 | high |
169906 | Zyxel Command Injection (CVE-2022-30525) (Direct Check) | Nessus | CGI abuses | 2023/1/11 | 2025/9/29 | critical |
181519 | Fedora 37 : libtommath (2023-f5680e3b4b) | Nessus | Fedora Local Security Checks | 2023/9/18 | 2024/11/14 | critical |