223076 | Linux Distros Unpatched Vulnerability : CVE-2019-8506 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | high |
223807 | Linux Distros Unpatched Vulnerability : CVE-2021-30761 | Nessus | Misc. | 3/5/2025 | 9/2/2025 | high |
188596 | EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-3309) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/17/2024 | high |
191827 | EulerOS 2.0 SP8 : libwebp (EulerOS-SA-2024-1280) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | high |
194670 | Fedora 40 : libwebp (2023-d5faede1d6) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/15/2024 | high |
197272 | EulerOS Virtualization 3.0.6.6 : libwebp (EulerOS-SA-2024-1656) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/17/2024 | high |
203459 | Photon OS 4.0: Freetype2 PHSA-2022-4.0-0156 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 2/6/2025 | critical |
203781 | Photon OS 3.0: Freetype2 PHSA-2022-3.0-0364 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 2/6/2025 | critical |
204542 | Photon OS 5.0: Libwebp PHSA-2023-5.0-0097 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
117997 | KB4462917: Windows 10 Version 1607 and Windows Server 2016 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 10/9/2018 | 1/24/2022 | high |
141573 | Google Chrome < 86.0.4240.111 Multiple Vulnerabilities | Nessus | Windows | 10/20/2020 | 2/7/2025 | critical |
141615 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : FreeType vulnerability (USN-4593-1) | Nessus | Ubuntu Local Security Checks | 10/20/2020 | 2/7/2025 | critical |
142480 | RHEL 8 : freetype (RHSA-2020:4952) | Nessus | Red Hat Local Security Checks | 11/5/2020 | 2/6/2025 | critical |
142482 | Oracle Linux 7 : freetype (ELSA-2020-4907) | Nessus | Oracle Linux Local Security Checks | 11/5/2020 | 2/6/2025 | critical |
142911 | Mozilla Firefox < 83.0 | Nessus | MacOS X Local Security Checks | 11/17/2020 | 2/6/2025 | critical |
143387 | EulerOS 2.0 SP9 : freetype (EulerOS-SA-2020-2496) | Nessus | Huawei Local Security Checks | 12/1/2020 | 2/6/2025 | critical |
143531 | GLSA-202012-04 : Mozilla Thunderbird: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 12/7/2020 | 2/6/2025 | critical |
143599 | Apache Struts 2.x < 2.5.26 RCE (S2-061) | Nessus | Misc. | 12/9/2020 | 6/16/2023 | critical |
144365 | Apache Struts 2.x < 2.5.26 RCE (S2-061) (direct check) | Nessus | CGI abuses | 12/17/2020 | 7/14/2025 | critical |
144672 | Debian DSA-4824-1 : chromium - security update | Nessus | Debian Local Security Checks | 1/4/2021 | 1/31/2024 | critical |
147265 | NewStart CGSL MAIN 6.02 : freetype Vulnerability (NS-SA-2021-0061) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 2/6/2025 | critical |
148986 | Oracle MySQL Enterprise Monitor Multiple Vulnerabilities (Apr 2021 CPU) | Nessus | CGI abuses | 4/26/2021 | 4/25/2023 | critical |
150523 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14548-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 2/6/2025 | critical |
154544 | NewStart CGSL CORE 5.05 / MAIN 5.05 : freetype Vulnerability (NS-SA-2021-0144) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 2/6/2025 | critical |
177477 | macOS 11.x < 11.7.8 (HT213809) | Nessus | MacOS X Local Security Checks | 6/21/2023 | 8/14/2024 | high |
181235 | Google Chrome < 116.0.5845.187 Vulnerability | Nessus | Windows | 9/11/2023 | 10/2/2023 | high |
181348 | Mozilla Thunderbird < 102.15.1 | Nessus | MacOS X Local Security Checks | 9/13/2023 | 10/6/2023 | high |
181349 | Mozilla Firefox < 117.0.1 | Nessus | Windows | 9/13/2023 | 10/6/2023 | high |
181350 | Mozilla Thunderbird < 115.2.2 | Nessus | MacOS X Local Security Checks | 9/13/2023 | 10/6/2023 | high |
181357 | Mozilla Firefox ESR < 115.2.1 | Nessus | Windows | 9/13/2023 | 10/6/2023 | high |
181397 | Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2023-256-04) | Nessus | Slackware Local Security Checks | 9/14/2023 | 10/2/2023 | high |
181400 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0246-1) | Nessus | SuSE Local Security Checks | 9/14/2023 | 10/2/2023 | high |
181426 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libwebp vulnerability (USN-6369-1) | Nessus | Ubuntu Local Security Checks | 9/14/2023 | 8/29/2024 | high |
181449 | Slackware Linux 15.0 / current libwebp Vulnerability (SSA:2023-257-01) | Nessus | Slackware Local Security Checks | 9/14/2023 | 10/2/2023 | high |
181459 | Fedora 37 : firefox (2023-31fe7ee034) | Nessus | Fedora Local Security Checks | 9/15/2023 | 11/15/2024 | high |
181502 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3609-1) | Nessus | SuSE Local Security Checks | 9/16/2023 | 10/6/2023 | high |
181509 | Debian DSA-5498-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 9/17/2023 | 1/27/2025 | high |
181530 | RHEL 7 : thunderbird (RHSA-2023:5191) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 11/8/2024 | high |
181531 | RHEL 8 : thunderbird (RHSA-2023:5202) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 11/11/2024 | high |
181533 | RHEL 8 : firefox (RHSA-2023:5198) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 11/11/2024 | high |
181572 | Oracle Linux 7 : firefox (ELSA-2023-5197) | Nessus | Oracle Linux Local Security Checks | 9/19/2023 | 10/23/2024 | high |
181599 | RHEL 8 : libwebp (RHSA-2023:5222) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 11/8/2024 | high |
181624 | RHEL 8 : libwebp: critical (RHSA-2023:5236) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 11/11/2024 | high |
181629 | Rocky Linux 8 : firefox (RLSA-2023:5184) | Nessus | Rocky Linux Local Security Checks | 9/19/2023 | 10/6/2023 | high |
181808 | AlmaLinux 8 : firefox (ALSA-2023:5184) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 10/6/2023 | high |
182094 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libwebp (SUSE-SU-2023:3829-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 10/2/2023 | high |
182668 | Fedora 37 : thunderbird (2023-6b5635d7d3) | Nessus | Fedora Local Security Checks | 10/6/2023 | 11/15/2024 | high |
182730 | Rocky Linux 8 : thunderbird (RLSA-2023:5201) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 10/9/2023 | high |
185168 | Fedora 39 : chromium (2023-c890266d3f) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/15/2024 | high |
185325 | Fedora 39 : libwebp (2023-f8319bd876) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/15/2024 | high |