166522 | AlmaLinux 8 : thunderbird (ALSA-2022:7190) | Nessus | Alma Linux Local Security Checks | 2022/10/26 | 2023/1/4 | high |
163667 | RHEL 8 : firefox (RHSA-2022:5769) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
164347 | Mozilla Firefox ESR < 102.2 | Nessus | MacOS X Local Security Checks | 2022/8/23 | 2023/1/2 | high |
249125 | KB5063871: Windows 10 Version 1607 / Windows Server 2016 Security Update (August 2025) | Nessus | Windows : Microsoft Bulletins | 2025/8/12 | 2025/9/17 | critical |
249138 | KB5063875: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (August 2025) | Nessus | Windows : Microsoft Bulletins | 2025/8/12 | 2025/9/17 | critical |
249227 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:02765-1) | Nessus | SuSE Local Security Checks | 2025/8/13 | 2025/8/13 | high |
252959 | Debian dla-4276 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/8/20 | 2025/8/20 | high |
253432 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2025-232-01) | Nessus | Slackware Local Security Checks | 2025/8/21 | 2025/8/21 | critical |
254410 | RHEL 8 : webkit2gtk3 (RHSA-2025:14432) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254424 | RHEL 9 : webkit2gtk3 (RHSA-2025:14423) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
255211 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:02973-1) | Nessus | SuSE Local Security Checks | 2025/8/26 | 2025/8/26 | high |
261483 | Yii Framework < 2.0.52 Unsafe Reflection Regression (GHSA-ggwg-cmwp-46r5) | Nessus | Misc. | 2025/9/5 | 2025/9/6 | critical |
261803 | KB5065511: Windows Server 2008 Security Update (September 2025) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/9/17 | high |
264570 | Security Updates for Microsoft Office Products C2R (September 2025) | Nessus | Windows | 2025/9/11 | 2025/9/11 | critical |
264810 | Apple iOS < 16.7.12 Vulnerability (125141) | Nessus | Mobile Devices | 2025/9/15 | 2025/9/15 | high |
27905 | Ubuntu 6.06 LTS : firefox vulnerabilities (USN-327-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
34755 | openSUSE 10 Security Update : kernel (kernel-5751) | Nessus | SuSE Local Security Checks | 2008/11/12 | 2021/1/14 | critical |
163673 | RHEL 9 : thunderbird (RHSA-2022:5778) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
164388 | RHEL 8 : thunderbird (RHSA-2022:6168) | Nessus | Red Hat Local Security Checks | 2022/8/24 | 2024/11/7 | high |
164415 | Oracle Linux 7 : firefox (ELSA-2022-6179) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
165259 | Mozilla Firefox ESR < 102.3 | Nessus | Windows | 2022/9/20 | 2023/1/4 | high |
165262 | Mozilla Firefox < 105.0 | Nessus | Windows | 2022/9/20 | 2023/1/30 | high |
165471 | RHEL 8 : firefox (RHSA-2022:6703) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
166211 | Mozilla Firefox ESR < 102.4 | Nessus | MacOS X Local Security Checks | 2022/10/18 | 2023/1/4 | high |
181519 | Fedora 37 : libtommath (2023-f5680e3b4b) | Nessus | Fedora Local Security Checks | 2023/9/18 | 2024/11/14 | critical |
184591 | Rocky Linux 8 : firefox (RLSA-2022:6175) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
191990 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1352) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | critical |
208535 | CentOS 7 : firefox (RHSA-2022:7069) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
34950 | Debian DSA-1671-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/11/25 | 2021/1/4 | critical |
194552 | Fedora 40 : chromium (2024-8b50ca2e22) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/12/20 | high |
166404 | AlmaLinux 9 : firefox (ALSA-2022:7071) | Nessus | Alma Linux Local Security Checks | 2022/10/21 | 2023/4/13 | high |
166615 | AlmaLinux 9 : thunderbird (ALSA-2022:7178) | Nessus | Alma Linux Local Security Checks | 2022/10/27 | 2023/1/4 | high |
165260 | Mozilla Firefox ESR < 102.3 | Nessus | MacOS X Local Security Checks | 2022/9/20 | 2023/1/4 | high |
189858 | RHEL 8 : tigervnc (RHSA-2024:0617) | Nessus | Red Hat Local Security Checks | 2024/1/31 | 2024/11/7 | critical |
193731 | Fedora 39 : chromium (2024-12edb9dec8) | Nessus | Fedora Local Security Checks | 2024/4/23 | 2024/12/20 | high |
249112 | Zoom Workplace < 6.3.10 Vulnerability (ZSB-25030) | Nessus | Windows | 2025/8/12 | 2025/8/14 | critical |
166486 | RHEL 7 : thunderbird (RHSA-2022:7184) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
194342 | Fedora 38 : chromium (2024-2c9be9d949) | Nessus | Fedora Local Security Checks | 2024/4/28 | 2024/12/20 | high |
164399 | RHEL 9 : thunderbird (RHSA-2022:6165) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
100238 | OracleVM 3.2 : Unbreakable / etc (OVMSA-2017-0106) | Nessus | OracleVM Local Security Checks | 2017/5/17 | 2021/1/4 | critical |
104622 | RHEL 6 : flash-plugin (RHSA-2017:3222) | Nessus | Red Hat Local Security Checks | 2017/11/16 | 2025/4/15 | critical |
109898 | Adobe Reader < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2018/5/17 | 2022/6/8 | critical |
117417 | KB4457142: Windows 10 Version 1709 and Windows Server Version 1709 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
117420 | KB4457984: Windows Server 2008 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2024/6/17 | critical |
138140 | F5 Networks BIG-IP : TMUI RCE (CVE-2020-5902) (Direct Check) | Nessus | CGI abuses | 2020/7/6 | 2023/1/18 | critical |
141781 | DrayTek Vigor < 1.5.1 Unauthenticated RCE (Direct Check) | Nessus | CGI abuses | 2020/10/22 | 2022/12/5 | critical |
144056 | Security Updates for Microsoft SharePoint Server 2019 (December 2020) | Nessus | Windows : Microsoft Bulletins | 2020/12/10 | 2025/8/29 | critical |
84809 | MS KB3079777: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/7/16 | 2022/4/22 | critical |
84876 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1258-1) | Nessus | SuSE Local Security Checks | 2015/7/20 | 2022/4/22 | critical |
85325 | Adobe AIR <= 18.0.0.180 Multiple Vulnerabilities (APSB15-19) | Nessus | Windows | 2015/8/11 | 2024/1/16 | critical |