126019 | FreeBSD : mozilla -- multiple vulnerabilities (0cea6e0a-7a39-4dac-b3ec-dbc13d404f76) | Nessus | FreeBSD Local Security Checks | 6/19/2019 | 12/6/2022 | high |
126055 | Fedora 30 : firefox (2019-2cac67b3bc) | Nessus | Fedora Local Security Checks | 6/20/2019 | 12/6/2022 | high |
126078 | Debian DLA-1829-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 6/21/2019 | 5/15/2024 | high |
126252 | RHEL 6 : firefox (RHSA-2019:1604) | Nessus | Red Hat Local Security Checks | 6/26/2019 | 11/6/2024 | critical |
126385 | CentOS 7 : firefox (CESA-2019:1603) | Nessus | CentOS Local Security Checks | 7/2/2019 | 4/25/2023 | critical |
127448 | NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2019-0164) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 4/25/2023 | critical |
127596 | Oracle Linux 8 : firefox (ELSA-2019-1696) | Nessus | Oracle Linux Local Security Checks | 8/12/2019 | 10/22/2024 | critical |
128698 | NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0178) | Nessus | NewStart CGSL Local Security Checks | 9/11/2019 | 4/25/2023 | critical |
147754 | Google Chrome < 89.0.4389.90 Multiple Vulnerabilities | Nessus | Windows | 3/12/2021 | 4/25/2023 | high |
150114 | openSUSE Security Update : opera (openSUSE-2021-592) | Nessus | SuSE Local Security Checks | 6/1/2021 | 4/25/2023 | high |
153568 | Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-5087-1) | Nessus | Ubuntu Local Security Checks | 9/22/2021 | 8/28/2024 | high |
153709 | macOS 10.15.x < Catalina Security Update 2021-006 (HT212825) | Nessus | MacOS X Local Security Checks | 9/27/2021 | 7/24/2024 | high |
153815 | FreeBSD : webkit2-gtk3 -- multiple vulnerabilities (576aa394-1d85-11ec-8b7d-4f5b624574e2) | Nessus | FreeBSD Local Security Checks | 10/1/2021 | 4/25/2023 | high |
154837 | Oracle Linux 8 : webkit2gtk3 (ELSA-2021-4097) | Nessus | Oracle Linux Local Security Checks | 11/2/2021 | 10/22/2024 | high |
196890 | Fedora 40 : chromium (2024-5f84678c08) | Nessus | Fedora Local Security Checks | 5/12/2024 | 11/14/2024 | critical |
197002 | Google Chrome < 124.0.6367.207 Vulnerability | Nessus | Windows | 5/14/2024 | 5/24/2024 | high |
197034 | Microsoft Edge (Chromium) < 124.0.2478.105 (CVE-2024-4761) | Nessus | Windows | 5/14/2024 | 5/21/2024 | high |
155961 | SonicWall Secure Mobile Access Multiple Vulnerabilities (SNWLID-2021-0026) | Nessus | CGI abuses | 12/9/2021 | 5/8/2025 | critical |
156187 | Apple iOS < 15.2 Multiple Vulnerabilities (HT212976) | Nessus | Mobile Devices | 12/19/2021 | 7/14/2025 | critical |
156657 | RHEL 8 : webkit2gtk3 (RHSA-2022:0075) | Nessus | Red Hat Local Security Checks | 1/12/2022 | 11/7/2024 | high |
156659 | RHEL 7 : webkitgtk4 (RHSA-2022:0059) | Nessus | Red Hat Local Security Checks | 1/12/2022 | 11/7/2024 | high |
159486 | SonicWall Secure Remote Access (SRA) SQLi (SNWLID-2021-0017) | Nessus | CGI abuses | 4/4/2022 | 4/25/2023 | critical |
235817 | SonicWall Secure Mobile Access DoS (SNWLID-2021-0022) | Nessus | CGI abuses | 5/13/2025 | 5/13/2025 | medium |
236674 | Alibaba Cloud Linux 3 : 0079: webkit2gtk3 (ALINUX3-SA-2021:0079) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
205423 | Sunhillo SureLine < 8.7.0.1.1 Unauthenticated OS Command Injection (CVE-2021-36380) | Nessus | CGI abuses | 8/13/2024 | 8/13/2024 | critical |
205886 | Apache OFBiz Path Traversal (CVE-2024-32113) | Nessus | Web Servers | 8/20/2024 | 7/14/2025 | critical |
223797 | Linux Distros Unpatched Vulnerability : CVE-2021-30858 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
177653 | Arm Mali GPU Kernel Driver < r43p0 Information Exposure (CVE-2023-26083) | Nessus | Misc. | 6/27/2023 | 6/28/2023 | low |
60777 | Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 5/25/2022 | high |
52672 | Adobe Reader 9.x / 10.x Unspecified Memory Corruption (APSB11-06) | Nessus | Windows | 3/15/2011 | 6/8/2022 | high |
52760 | RHEL 5 / 6 : flash-plugin (RHSA-2011:0372) | Nessus | Red Hat Local Security Checks | 3/23/2011 | 11/4/2024 | high |
53721 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0239-1) | Nessus | SuSE Local Security Checks | 5/5/2011 | 6/8/2022 | high |
137258 | KB4561616: Windows 10 Version 1607 and Windows Server 2016 June 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 6/9/2020 | 3/6/2023 | high |
78440 | Adobe AIR <= AIR 15.0.0.249 Multiple Vulnerabilities (APSB14-22) | Nessus | Windows | 10/15/2014 | 5/25/2022 | critical |
78443 | Flash Player for Mac <= 15.0.0.167 Multiple Vulnerabilities (APSB14-22) | Nessus | MacOS X Local Security Checks | 10/15/2014 | 5/25/2022 | critical |
78475 | Google Chrome < 38.0.2125.104 Multiple Vulnerabilities | Nessus | Windows | 10/15/2014 | 5/25/2022 | critical |
81782 | IBM Rational ClearQuest 7.1.1.x / 7.1.2.x < 7.1.2.13.01 / 8.0.0.x < 8.0.0.10.01 / 8.0.1.x < 8.0.1.3.01 OpenSSL Library Multiple Vulnerabilities (credentialed check) (Heartbleed) | Nessus | Windows | 3/12/2015 | 4/25/2023 | high |
146091 | SonicWall Secure Mobile Access Remote Code Execution (SNWLID-2021-0001) | Nessus | CGI abuses | 2/3/2021 | 4/25/2023 | critical |
146204 | Google Chrome < 88.0.4324.150 Vulnerability | Nessus | Windows | 2/4/2021 | 4/25/2023 | high |
146271 | Microsoft Edge (Chromium) < 88.0.705.63 Vulnerability | Nessus | Windows | 2/8/2021 | 4/25/2023 | high |
146559 | Fedora 32 : chromium (2021-7fb30b9381) | Nessus | Fedora Local Security Checks | 2/17/2021 | 4/25/2023 | critical |
148565 | Microsoft Edge (Chromium) < 89.0.774.77 Multiple Vulnerabilities | Nessus | Windows | 4/15/2021 | 11/30/2021 | high |
148782 | Fedora 33 : chromium (2021-4740239e28) | Nessus | Fedora Local Security Checks | 4/19/2021 | 4/25/2023 | high |
150103 | openSUSE Security Update : opera (openSUSE-2021-712) | Nessus | SuSE Local Security Checks | 6/1/2021 | 4/25/2023 | critical |
152198 | Buffalo Routers Multiple Vulnerabilities (TRA-2021-13) | Nessus | Misc. | 8/4/2021 | 4/25/2023 | critical |
61783 | GLSA-201209-01 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 9/5/2012 | 3/8/2022 | critical |
47617 | SuSE9 Security Update : IBM Java 1.5.0 (YOU Patch Number 12623) | Nessus | SuSE Local Security Checks | 7/7/2010 | 5/25/2022 | high |
78306 | Amazon Linux AMI : kernel (ALAS-2014-363) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 5/25/2022 | high |
126093 | Slackware 14.2 / current : mozilla-firefox (SSA:2019-172-01) | Nessus | Slackware Local Security Checks | 6/21/2019 | 5/27/2022 | critical |
126136 | FreeBSD : Mozilla -- multiple vulnerabilities (39bc2294-ff32-4972-9ecb-b9f40b4ccb74) | Nessus | FreeBSD Local Security Checks | 6/24/2019 | 5/27/2022 | critical |