168830 | RHEL 8 : thunderbird (RHSA-2022:9078) | Nessus | Red Hat Local Security Checks | 2022/12/15 | 2024/11/7 | critical |
168844 | RHEL 8 : thunderbird (RHSA-2022:9077) | Nessus | Red Hat Local Security Checks | 2022/12/16 | 2024/11/7 | critical |
168854 | AlmaLinux 9 : thunderbird (ALSA-2022:9080) | Nessus | Alma Linux Local Security Checks | 2022/12/16 | 2023/1/26 | critical |
168924 | RHEL 8 : thunderbird (RHSA-2022:9074) | Nessus | Red Hat Local Security Checks | 2022/12/19 | 2024/11/7 | critical |
170951 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xterm (SUSE-SU-2023:0221-1) | Nessus | SuSE Local Security Checks | 2023/2/2 | 2023/7/14 | critical |
171613 | Fedora 37 : webkitgtk (2023-2dc87954d9) | Nessus | Fedora Local Security Checks | 2023/2/17 | 2024/11/14 | high |
171614 | Debian DSA-5351-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2023/2/17 | 2023/3/9 | high |
171794 | RHEL 8 : webkit2gtk3 (RHSA-2023:0902) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
171881 | SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:0490-1) | Nessus | SuSE Local Security Checks | 2023/2/24 | 2023/10/24 | high |
172023 | SUSE SLES12 Security Update : xterm (SUSE-SU-2023:0582-1) | Nessus | SuSE Local Security Checks | 2023/3/1 | 2023/7/14 | critical |
173472 | Apple iOS < 15.7.4 Multiple Vulnerabilities (HT213673) | Nessus | Mobile Devices | 2023/3/28 | 2025/7/14 | critical |
174173 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-6010-1) | Nessus | Ubuntu Local Security Checks | 2023/4/12 | 2024/8/27 | high |
176494 | Google Chrome < 114.0.5735.91 Multiple Vulnerabilities | Nessus | Windows | 2023/5/30 | 2023/7/27 | high |
177893 | Rockwell Automation ControlLogix Communications Modules Multiple Vulnerabilities | Nessus | SCADA | 2023/7/3 | 2025/7/14 | critical |
177986 | Fedora 38 : firefox (2023-b9b15ebaad) | Nessus | Fedora Local Security Checks | 2023/7/5 | 2024/11/14 | high |
179317 | PHP 8.1.x < 8.1.22 Multiple Vulnerabilities | Nessus | CGI abuses | 2023/8/3 | 2025/5/26 | critical |
179425 | Debian dla-3518 : libopenimageio-dev - security update | Nessus | Debian Local Security Checks | 2023/8/8 | 2025/1/22 | critical |
179719 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-scipy (SUSE-SU-2023:3272-1) | Nessus | SuSE Local Security Checks | 2023/8/12 | 2023/8/12 | critical |
179906 | PHP 8.2.x < 8.2.9 Multiple Vulnerabilities | Nessus | CGI abuses | 2023/8/16 | 2025/5/26 | critical |
180103 | Ubuntu 22.04 LTS / 23.04 : PHP vulnerabilities (USN-6305-1) | Nessus | Ubuntu Local Security Checks | 2023/8/23 | 2024/8/28 | critical |
180304 | SUSE SLES12 Security Update : php7 (SUSE-SU-2023:3445-1) | Nessus | SuSE Local Security Checks | 2023/8/30 | 2024/6/7 | critical |
180447 | SUSE SLES15 / openSUSE 15 Security Update : php7 (SUSE-SU-2023:3498-1) | Nessus | SuSE Local Security Checks | 2023/9/1 | 2024/6/7 | critical |
181382 | Amazon Linux 2 : php (ALASPHP8.0-2023-009) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | critical |
181386 | Amazon Linux 2 : php (ALASPHP8.1-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | critical |
181413 | Node.js Module vm2 < 3.9.17 Sandbox Breakout | Nessus | Misc. | 2023/9/14 | 2024/10/7 | critical |
181977 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-008) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
161793 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-153-01) | Nessus | Slackware Local Security Checks | 2022/6/2 | 2023/3/21 | critical |
161985 | RHEL 9 : thunderbird (RHSA-2022:4892) | Nessus | Red Hat Local Security Checks | 2022/6/9 | 2024/11/7 | critical |
162800 | Oracle Linux 9 : thunderbird (ELSA-2022-4892) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
265727 | openSUSE 15 Security Update : mybatis, ognl (SUSE-SU-2025:03285-1) | Nessus | SuSE Local Security Checks | 2025/9/23 | 2025/9/23 | high |
207485 | Fedora 39 : python3.8 (2024-f652468298) | Nessus | Fedora Local Security Checks | 2024/9/20 | 2025/9/24 | high |
208348 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2024-2557) | Nessus | Huawei Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
213045 | Apple Safari 18.1.1 Multiple Vulnerabilities (121756) | Nessus | MacOS X Local Security Checks | 2024/12/16 | 2024/12/17 | high |
214202 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0096-1) | Nessus | SuSE Local Security Checks | 2025/1/15 | 2025/1/15 | critical |
214590 | SUSE SLES15 / openSUSE 15 Security Update : docker-stable (SUSE-SU-2025:0226-1) | Nessus | SuSE Local Security Checks | 2025/1/24 | 2025/1/26 | critical |
227814 | IBM Engineering Requirements Management DOORS Next Reflected File Download (7184506) | Nessus | Windows | 2025/3/5 | 2025/3/7 | high |
232868 | RockyLinux 9 : keepalived (RLSA-2025:0917) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | critical |
234624 | Oracle Java SE Multiple Vulnerabilities (April 2025 CPU) | Nessus | Misc. | 2025/4/18 | 2025/8/12 | critical |
249127 | KB5063889: Windows 10 LTS 1507 Security Update (August 2025) | Nessus | Windows : Microsoft Bulletins | 2025/8/12 | 2025/9/17 | critical |
249133 | KB5063927: Windows Server 2008 R2 Security Update (August 2025) | Nessus | Windows : Microsoft Bulletins | 2025/8/12 | 2025/9/17 | critical |
249135 | KB5063948: Windows Server 2008 Security Update (August 2025) | Nessus | Windows : Microsoft Bulletins | 2025/8/12 | 2025/9/17 | critical |
249350 | RHEL 8 : webkit2gtk3 (RHSA-2025:13780) | Nessus | Red Hat Local Security Checks | 2025/8/14 | 2025/8/14 | high |
254430 | RHEL 9 : webkit2gtk3 (RHSA-2025:14422) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254431 | RHEL 8 : webkit2gtk3 (RHSA-2025:14433) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
258100 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:03009-1) | Nessus | SuSE Local Security Checks | 2025/8/29 | 2025/8/29 | critical |
258109 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:03008-1) | Nessus | SuSE Local Security Checks | 2025/8/29 | 2025/8/29 | critical |
259931 | Fedora 42 : cef (2025-b7cb89ddd3) | Nessus | Fedora Local Security Checks | 2025/8/31 | 2025/8/31 | high |
260675 | Google Chrome < 140.0.7339.80 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2025/9/2 | 2025/9/5 | critical |
265366 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2025-260-02) | Nessus | Slackware Local Security Checks | 2025/9/18 | 2025/9/18 | high |
265402 | RHEL 9 : thunderbird (RHSA-2025:16156) | Nessus | Red Hat Local Security Checks | 2025/9/18 | 2025/9/18 | high |