186189 | Mozilla Thunderbird < 115.5 | Nessus | MacOS X Local Security Checks | 11/22/2023 | 11/29/2023 | high |
186279 | Fedora 38 : thunderbird (2023-bb021a4854) | Nessus | Fedora Local Security Checks | 11/25/2023 | 11/15/2024 | high |
186308 | RHEL 8 : firefox (RHSA-2023:7512) | Nessus | Red Hat Local Security Checks | 11/27/2023 | 11/7/2024 | high |
186309 | RHEL 8 : thunderbird (RHSA-2023:7500) | Nessus | Red Hat Local Security Checks | 11/27/2023 | 11/7/2024 | high |
186310 | RHEL 7 : thunderbird (RHSA-2023:7505) | Nessus | Red Hat Local Security Checks | 11/27/2023 | 11/7/2024 | high |
186315 | RHEL 8 : firefox (RHSA-2023:7508) | Nessus | Red Hat Local Security Checks | 11/27/2023 | 11/7/2024 | high |
186316 | RHEL 9 : thunderbird (RHSA-2023:7506) | Nessus | Red Hat Local Security Checks | 11/27/2023 | 11/7/2024 | high |
186374 | RHEL 8 : firefox (RHSA-2023:7547) | Nessus | Red Hat Local Security Checks | 11/28/2023 | 11/7/2024 | high |
186396 | Rocky Linux 8 : thunderbird (RLSA-2023:7500) | Nessus | Rocky Linux Local Security Checks | 11/28/2023 | 11/28/2023 | high |
186432 | RHEL 9 : firefox (RHSA-2023:7577) | Nessus | Red Hat Local Security Checks | 11/29/2023 | 11/7/2024 | high |
187132 | Google Chrome < 120.0.6099.130 Vulnerability | Nessus | Windows | 12/20/2023 | 5/6/2024 | high |
187145 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:4928-1) | Nessus | SuSE Local Security Checks | 12/21/2023 | 1/26/2024 | high |
189650 | RHEL 8 : firefox (RHSA-2023:7511) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
191943 | KB5035930: Windows Server 2012 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 3/12/2024 | 12/9/2024 | high |
192970 | RHEL 9 : nodejs:20 (RHSA-2024:1688) | Nessus | Red Hat Local Security Checks | 4/8/2024 | 4/3/2025 | critical |
207851 | SAP BusinessObjects Business Intelligence Platform Improper Authorization (3479478) | Nessus | Windows | 9/27/2024 | 10/11/2024 | critical |
211694 | Apple iOS < 18.1.1 Multiple Vulnerabilities (121752) | Nessus | Mobile Devices | 11/21/2024 | 7/14/2025 | high |
212011 | Debian dsa-5823 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 12/2/2024 | 12/2/2024 | high |
212522 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:4117-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 12/12/2024 | high |
214184 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:0104-1) | Nessus | SuSE Local Security Checks | 1/15/2025 | 1/15/2025 | critical |
214600 | Oracle Business Intelligence Enterprise Edition (OAS 7.0) (January 2025 CPU) | Nessus | Misc. | 1/24/2025 | 7/11/2025 | high |
214601 | Oracle Business Intelligence Enterprise Edition (OAS 7.6) (January 2025 CPU) | Nessus | Misc. | 1/24/2025 | 7/11/2025 | high |
214850 | ServiceNow Platform Input Validation (CVE-2024-4879) (Direct Check) | Nessus | CGI abuses | 1/31/2025 | 7/14/2025 | critical |
167785 | Debian dla-3193 : python-joblib - security update | Nessus | Debian Local Security Checks | 11/17/2022 | 1/22/2025 | critical |
168157 | openSUSE 15 Security Update : python-joblib (openSUSE-SU-2022:10214-1) | Nessus | SuSE Local Security Checks | 11/24/2022 | 9/20/2023 | critical |
169344 | Fedora 36 : libtar (2022-ccc68b06cc) | Nessus | Fedora Local Security Checks | 12/28/2022 | 11/14/2024 | critical |
171644 | RHEL 8 : Mozilla Firefox (RHSA-2023:0807) | Nessus | Red Hat Local Security Checks | 2/20/2023 | 11/7/2024 | high |
171649 | RHEL 8 : firefox (RHSA-2023:0811) | Nessus | Red Hat Local Security Checks | 2/20/2023 | 11/7/2024 | high |
171655 | RHEL 9 : thunderbird (RHSA-2023:0823) | Nessus | Red Hat Local Security Checks | 2/20/2023 | 11/7/2024 | high |
171668 | RHEL 8 : thunderbird (RHSA-2023:0819) | Nessus | Red Hat Local Security Checks | 2/20/2023 | 11/7/2024 | high |
200329 | Google Chrome < 126.0.6478.56 Multiple Vulnerabilities | Nessus | Windows | 6/11/2024 | 8/16/2024 | high |
172171 | Fortinet FortiWeb Stack-based buffer overflows in Proxyd (FG-IR-21-186) | Nessus | Firewalls | 3/7/2023 | 10/29/2024 | critical |
172714 | EulerOS 2.0 SP10 : libtar (EulerOS-SA-2023-1554) | Nessus | Huawei Local Security Checks | 3/19/2023 | 3/19/2023 | critical |
186648 | SUSE SLES15 Security Update : kernel-firmware (SUSE-SU-2023:4654-1) | Nessus | SuSE Local Security Checks | 12/7/2023 | 12/7/2023 | critical |
189617 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:0229-1) | Nessus | SuSE Local Security Checks | 1/26/2024 | 2/23/2024 | high |
189810 | RHEL 9 : thunderbird (RHSA-2024:0602) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/8/2024 | high |
189855 | RHEL 8 : firefox (RHSA-2024:0618) | Nessus | Red Hat Local Security Checks | 1/31/2024 | 11/7/2024 | high |
189862 | Oracle Linux 9 : thunderbird (ELSA-2024-0602) | Nessus | Oracle Linux Local Security Checks | 1/31/2024 | 9/9/2025 | high |
189874 | Fedora 39 : thunderbird (2024-c8c2a52fb8) | Nessus | Fedora Local Security Checks | 2/1/2024 | 11/14/2024 | high |
190037 | Amazon Linux 2 : thunderbird (ALAS-2024-2440) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 12/11/2024 | high |
207435 | Oracle Linux 8 : thunderbird (ELSA-2024-6684) | Nessus | Oracle Linux Local Security Checks | 9/19/2024 | 9/11/2025 | critical |
212411 | RHEL 8 : php:7.4 (RHSA-2024:10952) | Nessus | Red Hat Local Security Checks | 12/11/2024 | 4/29/2025 | critical |
214292 | SUSE SLED15 / SLES15 / openSUSE 15 : Recommended update for bubblewrap, flatpak, wayland-protocols (SUSE-SU-SUSE-RU-2025:0145-1) | Nessus | SuSE Local Security Checks | 1/17/2025 | 8/20/2025 | critical |
216126 | KB5052020: Windows Server 2012 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 9/17/2025 | high |
240817 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2025:01882-1) | Nessus | SuSE Local Security Checks | 6/27/2025 | 6/27/2025 | medium |
232196 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:0788-1) | Nessus | SuSE Local Security Checks | 3/6/2025 | 4/3/2025 | critical |
233856 | FreeBSD : mozilla -- memory corruption (b31a4e74-109d-11f0-8195-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/4/2025 | 4/4/2025 | medium |
127895 | Adobe Creative Cloud Desktop <= 4.6.1.393 Multiple Vulnerabilities (APSB19-39) (macOS) | Nessus | MacOS X Local Security Checks | 8/16/2019 | 5/3/2024 | critical |
63547 | Thunderbird < 17.0.2 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 1/15/2013 | 12/4/2019 | critical |
63550 | Firefox ESR 17.x < 17.0.2 Multiple Vulnerabilities | Nessus | Windows | 1/15/2013 | 12/4/2019 | critical |