177321 | RHEL 8 : firefox (RHSA-2023:3578) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
177617 | Rocky Linux 8 : thunderbird (RLSA-2023:3588) | Nessus | Rocky Linux Local Security Checks | 6/26/2023 | 7/6/2023 | critical |
177933 | Mozilla Firefox < 115.0 | Nessus | MacOS X Local Security Checks | 7/4/2023 | 7/13/2023 | high |
177937 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-185-01) | Nessus | Slackware Local Security Checks | 7/4/2023 | 7/13/2023 | high |
178210 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6214-1) | Nessus | Ubuntu Local Security Checks | 7/12/2023 | 8/27/2024 | critical |
178272 | RHEL 8 : firefox (RHSA-2023:4070) | Nessus | Red Hat Local Security Checks | 7/13/2023 | 11/7/2024 | high |
178308 | AlmaLinux 8 : firefox (ALSA-2023:4076) | Nessus | Alma Linux Local Security Checks | 7/14/2023 | 7/14/2023 | high |
178342 | Oracle Linux 8 : thunderbird (ELSA-2023-4063) | Nessus | Oracle Linux Local Security Checks | 7/17/2023 | 9/9/2025 | high |
179594 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:3235-1) | Nessus | SuSE Local Security Checks | 8/9/2023 | 12/18/2024 | high |
182091 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:3802-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 12/18/2024 | high |
184524 | Rocky Linux 8 : thunderbird (RLSA-2023:4063) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
185579 | KB5032196: Windows 10 version 1809 / Windows Server 2019 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 11/14/2023 | 6/17/2024 | critical |
185580 | KB5032199: Windows 10 LTS 1507 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 11/14/2023 | 6/17/2024 | critical |
185582 | KB5032190: Windows 11 version 22H2 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 11/14/2023 | 6/17/2024 | critical |
185587 | KB5032250: Windows Server 2008 R2 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 11/14/2023 | 9/24/2024 | critical |
186350 | openSUSE 15 Security Update : gstreamer-plugins-bad (openSUSE-SU-2023:0379-1) | Nessus | SuSE Local Security Checks | 11/28/2023 | 12/18/2024 | high |
190143 | CentOS 8 : firefox (CESA-2023:3590) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | critical |
190149 | CentOS 8 : thunderbird (CESA-2023:3588) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | critical |
197509 | RHEL 7 : thunderbird (RHSA-2024:2913) | Nessus | Red Hat Local Security Checks | 5/20/2024 | 1/23/2025 | high |
125770 | Ubuntu 18.04 LTS : Exim vulnerability (USN-4010-1) | Nessus | Ubuntu Local Security Checks | 6/7/2019 | 8/28/2024 | critical |
127356 | NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2019-0116) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 5/7/2024 | critical |
127363 | NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0119) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 5/7/2024 | critical |
181564 | Debian DSA-5502-1 : xrdp - security update | Nessus | Debian Local Security Checks | 9/19/2023 | 1/24/2025 | critical |
24788 | Slackware 10.2 / 11.0 : x11 (SSA:2007-066-02) | Nessus | Slackware Local Security Checks | 3/12/2007 | 1/14/2021 | critical |
25172 | Trend Micro ServerProtect EarthAgent RPC Request Remote Buffer Overflow | Nessus | Windows | 5/9/2007 | 11/15/2018 | critical |
26141 | HP-UX PHSS_34389 : HP-UX Running Xserver, Local Denial of Service (DoS) (HPSBUX02225 SSRT071295 rev.1) | Nessus | HP-UX Local Security Checks | 9/25/2007 | 1/11/2021 | critical |
212153 | Fedora 41 : chromium (2024-791faa660a) | Nessus | Fedora Local Security Checks | 12/7/2024 | 1/9/2025 | critical |
21286 | RHEL 3 / 4 : ipsec-tools (RHSA-2006:0267) | Nessus | Red Hat Local Security Checks | 4/26/2006 | 1/14/2021 | critical |
66409 | Adobe Acrobat < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15) | Nessus | Windows | 5/14/2013 | 5/31/2024 | critical |
77410 | Google Chrome < 37.0.2062.94 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 8/27/2014 | 11/25/2019 | critical |
13405 | Solaris 8 (sparc) : 116455-01 | Nessus | Solaris Local Security Checks | 7/12/2004 | 1/14/2021 | critical |
13573 | Solaris 9 (sparc) : 116453-03 | Nessus | Solaris Local Security Checks | 7/12/2004 | 1/14/2021 | critical |
15597 | Mandrake Linux Security Advisory : gaim (MDKSA-2004:117) | Nessus | Mandriva Local Security Checks | 11/2/2004 | 1/6/2021 | critical |
159637 | Google Chrome < 100.0.4896.88 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/11/2022 | 11/2/2023 | critical |
171490 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:0397-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | high |
72939 | Google Chrome < 33.0.1750.149 Multiple Vulnerabilities | Nessus | Windows | 3/11/2014 | 4/11/2022 | critical |
73242 | Fedora 19 : kernel-3.13.7-100.fc19 (2014-4360) | Nessus | Fedora Local Security Checks | 3/28/2014 | 1/11/2021 | critical |
73819 | Fedora 20 : firefox-29.0-5.fc20 / thunderbird-24.5.0-1.fc20 / xulrunner-29.0-1.fc20 (2014-5833) | Nessus | Fedora Local Security Checks | 5/2/2014 | 1/11/2021 | critical |
73844 | Debian DSA-2918-1 : iceweasel - security update | Nessus | Debian Local Security Checks | 5/3/2014 | 1/11/2021 | critical |
75357 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2014:0640-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
76068 | Mandriva Linux Security Advisory : nspr (MDVSA-2014:125) | Nessus | Mandriva Local Security Checks | 6/16/2014 | 1/6/2021 | critical |
10184 | Multiple Vendor POP3 Remote Overflows | Nessus | Gain a shell remotely | 6/22/1999 | 11/15/2018 | critical |
210856 | KB5046618: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 11/12/2024 | 1/23/2025 | critical |
236941 | Alibaba Cloud Linux 3 : 0066: corosync (ALINUX3-SA-2025:0066) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/19/2025 | 5/19/2025 | critical |
237046 | Oracle Linux 9 : corosync (ELSA-2025-7201) | Nessus | Oracle Linux Local Security Checks | 5/22/2025 | 9/11/2025 | critical |
237306 | RHEL 9 : corosync (RHSA-2025:7201) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 6/5/2025 | critical |
241218 | Oracle Linux 10 : corosync (ELSA-2025-7478) | Nessus | Oracle Linux Local Security Checks | 7/2/2025 | 7/2/2025 | critical |
241269 | AlmaLinux 9 : corosync (ALSA-2025:7201) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | critical |
104390 | EMC Unisphere for VMAX Virtual Appliance < 8.4.0.15 Authentication Bypass Vulnerability | Nessus | CGI abuses | 11/3/2017 | 6/12/2020 | critical |
207540 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ffmpeg-4 (SUSE-SU-2024:3358-1) | Nessus | SuSE Local Security Checks | 9/21/2024 | 6/4/2025 | medium |