64850 | Oracle Java SE Multiple Vulnerabilities (February 2013 CPU) (Unix) | Nessus | Misc. | 2/22/2013 | 5/25/2022 | critical |
69695 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-88) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 3/8/2022 | critical |
208658 | Slackware Linux 15.0 / current mozilla-firefox Vulnerability (SSA:2024-283-01) | Nessus | Slackware Local Security Checks | 10/9/2024 | 10/18/2024 | critical |
208444 | Mozilla Firefox ESR < 128.3.1 | Nessus | MacOS X Local Security Checks | 10/9/2024 | 12/6/2024 | critical |
208707 | Fedora 39 : firefox (2024-f109ae6fc7) | Nessus | Fedora Local Security Checks | 10/10/2024 | 12/6/2024 | critical |
208714 | Oracle Linux 9 : firefox (ELSA-2024-7958) | Nessus | Oracle Linux Local Security Checks | 10/11/2024 | 12/6/2024 | critical |
208727 | Mozilla Thunderbird < 131.0.1 | Nessus | MacOS X Local Security Checks | 10/11/2024 | 10/18/2024 | critical |
208728 | Mozilla Thunderbird < 115.16.0 | Nessus | Windows | 10/11/2024 | 10/18/2024 | critical |
208731 | Mozilla Thunderbird < 115.16.0 | Nessus | MacOS X Local Security Checks | 10/11/2024 | 10/18/2024 | critical |
208776 | Fedora 40 : thunderbird (2024-5b8cfa7937) | Nessus | Fedora Local Security Checks | 10/12/2024 | 10/17/2024 | critical |
208785 | Debian dla-3916 : thunderbird - security update | Nessus | Debian Local Security Checks | 10/12/2024 | 11/4/2024 | critical |
208937 | Ubuntu 20.04 LTS : Firefox vulnerability (USN-7065-1) | Nessus | Ubuntu Local Security Checks | 10/14/2024 | 12/6/2024 | critical |
208994 | RHEL 7 : firefox (RHSA-2024:8034) | Nessus | Red Hat Local Security Checks | 10/14/2024 | 10/17/2024 | critical |
208997 | RHEL 8 : thunderbird (RHSA-2024:8030) | Nessus | Red Hat Local Security Checks | 10/14/2024 | 10/17/2024 | critical |
209081 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:3629-1) | Nessus | SuSE Local Security Checks | 10/16/2024 | 10/17/2024 | critical |
209325 | Fedora 39 : thunderbird (2024-18ac02a385) | Nessus | Fedora Local Security Checks | 10/19/2024 | 10/19/2024 | critical |
211156 | Fedora 41 : firefox (2024-d85494e836) | Nessus | Fedora Local Security Checks | 11/14/2024 | 12/6/2024 | critical |
211614 | Oracle Linux 9 : thunderbird (ELSA-2024-9552) | Nessus | Oracle Linux Local Security Checks | 11/19/2024 | 12/6/2024 | critical |
104251 | RHEL 7 : tomcat (RHSA-2017:3081) | Nessus | Red Hat Local Security Checks | 10/30/2017 | 11/5/2024 | high |
104287 | EulerOS 2.0 SP2 : tomcat (EulerOS-SA-2017-1262) | Nessus | Huawei Local Security Checks | 11/1/2017 | 4/25/2023 | high |
75014 | openSUSE Security Update : xulrunner (openSUSE-SU-2013:0929-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | critical |
75497 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0373-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | high |
75833 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0373-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | high |
77355 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2014-3070) | Nessus | Oracle Linux Local Security Checks | 8/23/2014 | 4/29/2025 | high |
78845 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20141014) | Nessus | Scientific Linux Local Security Checks | 11/4/2014 | 9/16/2022 | high |
154019 | RHEL 7 : httpd24-httpd (RHSA-2021:3754) | Nessus | Red Hat Local Security Checks | 10/12/2021 | 11/7/2024 | critical |
154081 | RHEL 8 : httpd:2.4 (RHSA-2021:3836) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 11/7/2024 | critical |
154168 | RHEL 7 : httpd (RHSA-2021:3856) | Nessus | Red Hat Local Security Checks | 10/15/2021 | 11/7/2024 | critical |
174573 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-1919) | Nessus | Oracle Linux Local Security Checks | 4/20/2023 | 10/22/2024 | high |
87405 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2015:2268-1) | Nessus | SuSE Local Security Checks | 12/16/2015 | 6/18/2024 | critical |
187734 | CentOS 8 : webkit2gtk3 (CESA-2023:7716) | Nessus | CentOS Local Security Checks | 1/9/2024 | 2/28/2024 | high |
90433 | MS16-039: Security Update for Microsoft Graphics Component (3148522) | Nessus | Windows : Microsoft Bulletins | 4/12/2016 | 6/22/2023 | high |
125749 | FreeBSD : Exim -- RCE in deliver_message() function (45bea6b5-8855-11e9-8d41-97657151f8c2) | Nessus | FreeBSD Local Security Checks | 6/7/2019 | 12/6/2022 | critical |
125843 | openSUSE Security Update : exim (openSUSE-2019-1524) | Nessus | SuSE Local Security Checks | 6/12/2019 | 12/5/2022 | critical |
84059 | MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057839) | Nessus | Windows : Microsoft Bulletins | 6/9/2015 | 5/25/2022 | high |
160451 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-009) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 5/23/2025 | high |
122127 | KB4487044: Windows 10 Version 1809 and Windows Server 2019 February 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2/12/2019 | 5/25/2022 | critical |
122786 | KB4489886: Windows 10 Version 1709 and Windows Server Version 1709 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 3/12/2019 | 6/17/2024 | high |
122788 | KB4489899: Windows 10 Version 1809 and Windows Server 2019 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 3/12/2019 | 5/25/2022 | critical |
153652 | Apple iOS < 12.5.5 Multiple Vulnerabilities (HT212824) | Nessus | Mobile Devices | 9/24/2021 | 2/12/2025 | high |
154982 | Security Updates for Microsoft Excel Products (November 2021) | Nessus | Windows : Microsoft Bulletins | 11/9/2021 | 4/1/2024 | high |
155000 | Security Updates for Microsoft Office Products (November 2021) | Nessus | Windows : Microsoft Bulletins | 11/9/2021 | 4/1/2024 | high |
161757 | Security Updates for Microsoft Excel Products C2R (November 2021) | Nessus | Windows | 6/1/2022 | 4/1/2024 | high |
64523 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130208) | Nessus | Scientific Linux Local Security Checks | 2/10/2013 | 5/25/2022 | critical |
65996 | Oracle Java SE Multiple Vulnerabilities (April 2013 CPU) (Unix) | Nessus | Misc. | 4/17/2013 | 5/25/2022 | critical |
66027 | CentOS 6 : java-1.7.0-openjdk (CESA-2013:0751) | Nessus | CentOS Local Security Checks | 4/19/2013 | 5/25/2022 | critical |
66200 | Ubuntu 12.10 : openjdk-7 vulnerabilities (USN-1806-1) | Nessus | Ubuntu Local Security Checks | 4/24/2013 | 5/25/2022 | critical |
68728 | Oracle Linux 5 / 6 : java-1.7.0-openjdk (ELSA-2013-0247) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
68812 | Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2013-0752) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
74990 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0745-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/25/2022 | critical |