77551 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20140903) | Nessus | Scientific Linux Local Security Checks | 9/5/2014 | 1/14/2021 | critical |
77665 | Novell GroupWise Client 8.x < 8.0.3 Hot Patch 4 / 2012 < 2012 SP3 / 2014 < 2014 SP1 Multiple Dereference Vulnerabilities | Nessus | Windows | 9/12/2014 | 11/15/2018 | critical |
76022 | openSUSE Security Update : seamonkey (seamonkey-5210) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
76025 | openSUSE Security Update : seamonkey (openSUSE-SU-2012:0007-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
76064 | GLSA-201406-13 : memcached: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/16/2014 | 1/6/2021 | critical |
76081 | Debian DSA-2960-1 : icedove - security update | Nessus | Debian Local Security Checks | 6/17/2014 | 1/11/2021 | critical |
76188 | SuSE 11.3 Security Update : MozillaFirefox (SAT Patch Number 9370) | Nessus | SuSE Local Security Checks | 6/23/2014 | 1/19/2021 | critical |
76213 | SuperMicro IPMI PSBlock File Plaintext Password Disclosure | Nessus | Gain a shell remotely | 6/25/2014 | 2/11/2025 | critical |
77727 | VMware vCenter Update Manager Multiple Java Vulnerabilities (VMSA-2014-0008) | Nessus | Windows | 9/17/2014 | 11/15/2018 | critical |
77812 | IBM Notes 9.0.x < 9.0.1 Fix Pack 2 Multiple Vulnerabilities | Nessus | Windows | 9/23/2014 | 7/12/2018 | critical |
78086 | Oracle JRockit R27 < R27.7.3.6 / R28 < R28.2.4.14 Unspecified Vulnerability (July 2012 CPU) | Nessus | Windows | 10/8/2014 | 11/15/2018 | critical |
75664 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-4458) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75666 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2011:0935-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75673 | openSUSE Security Update : mozilla-xulrunner191 (mozilla-xulrunner191-4073) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75696 | openSUSE Security Update : opera (openSUSE-SU-2011:0790-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75699 | openSUSE Security Update : opera (openSUSE-SU-2011:1314-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75744 | openSUSE Security Update : seamonkey (openSUSE-SU-2012:0007-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75784 | openSUSE Security Update : acroread (openSUSE-SU-2012:0087-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 6/8/2022 | critical |
75839 | openSUSE Security Update : flash-player (openSUSE-SU-2011:1240-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75933 | openSUSE Security Update : libvorbis (openSUSE-SU-2012:0319-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
75944 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-4457) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75958 | openSUSE Security Update : mozilla-js192 (mozilla-js192-5010) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
76697 | RHEL 7 : nss and nspr (RHSA-2014:0916) | Nessus | Red Hat Local Security Checks | 7/23/2014 | 4/15/2025 | high |
76698 | RHEL 6 : nss and nspr (RHSA-2014:0917) | Nessus | Red Hat Local Security Checks | 7/23/2014 | 11/4/2024 | critical |
76762 | Firefox ESR 24.x < 24.7 Multiple Vulnerabilities | Nessus | Windows | 7/24/2014 | 11/26/2019 | critical |
76763 | Firefox < 31.0 Multiple Vulnerabilities | Nessus | Windows | 7/24/2014 | 11/26/2019 | critical |
76764 | Mozilla Thunderbird 24.x < 24.7 Multiple Vulnerabilities | Nessus | Windows | 7/24/2014 | 11/26/2019 | critical |
76774 | Autodesk VRED Pro 2014 < SR1 SP8 Remote Code Execution | Nessus | Windows | 7/24/2014 | 11/15/2018 | critical |
76850 | Fedora 19 : java-1.8.0-openjdk-1.8.0.11-1.b12.fc19 (2014-8441) | Nessus | Fedora Local Security Checks | 7/26/2014 | 1/11/2021 | critical |
77094 | Fedora 20 : trafficserver-4.2.1.1-0.fc20 (2014-8790) | Nessus | Fedora Local Security Checks | 8/9/2014 | 1/11/2021 | critical |
77131 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2014:0976-1) | Nessus | SuSE Local Security Checks | 8/12/2014 | 1/19/2021 | critical |
77156 | Atlassian Bamboo < 5.4.3 / 5.5.1 / 5.6.0 XWork Library ClassLoader Manipulation Remote Code Execution | Nessus | CGI abuses | 8/12/2014 | 5/14/2025 | critical |
77175 | Adobe Reader < 10.1.11 / 11.0.08 Sandbox Bypass (APSB14-19) | Nessus | Windows | 8/12/2014 | 4/25/2023 | critical |
77176 | Adobe Acrobat < 10.1.11 / 11.0.08 Sandbox Bypass (APSB14-19) | Nessus | Windows | 8/12/2014 | 5/31/2024 | critical |
77280 | Tenable Log Correlation Engine Client for Windows SEoL | Nessus | Windows | 8/20/2014 | 7/3/2024 | critical |
76375 | Fedora 20 : mediawiki-1.21.11-1.fc20 (2014-7779) | Nessus | Fedora Local Security Checks | 7/6/2014 | 1/11/2021 | critical |
76376 | Fedora 19 : mediawiki-1.21.11-1.fc19 (2014-7805) | Nessus | Fedora Local Security Checks | 7/6/2014 | 1/11/2021 | critical |
76647 | RHEL 6 : condor (RHSA-2012:1169) | Nessus | Red Hat Local Security Checks | 7/22/2014 | 4/15/2025 | critical |
76989 | SuSE 11.3 Security Update : Mozilla Firefox (SAT Patch Number 9569) | Nessus | SuSE Local Security Checks | 8/4/2014 | 1/19/2021 | critical |
90401 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerabilities (USN-2946-2) | Nessus | Ubuntu Local Security Checks | 4/7/2016 | 1/12/2023 | critical |
90406 | Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerabilities (USN-2949-1) | Nessus | Ubuntu Local Security Checks | 4/7/2016 | 8/27/2024 | critical |
90570 | RHEL 6 : chromium-browser (RHSA-2016:0638) | Nessus | Red Hat Local Security Checks | 4/19/2016 | 4/15/2025 | critical |
90598 | Ubuntu 14.04 LTS : Firefox regressions (USN-2917-3) | Nessus | Ubuntu Local Security Checks | 4/20/2016 | 10/29/2024 | critical |
90678 | Ubuntu 14.04 LTS : MySQL vulnerabilities (USN-2953-1) | Nessus | Ubuntu Local Security Checks | 4/22/2016 | 8/27/2024 | critical |
191824 | EulerOS 2.0 SP8 : libvpx (EulerOS-SA-2024-1279) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | high |
182190 | FreeBSD : electron{22,24,25} -- Heap buffer overflow in vp8 encoding in libvpx (2bcd6ba4-d8e2-42e5-9033-b50b722821fb) | Nessus | FreeBSD Local Security Checks | 9/29/2023 | 10/13/2023 | high |
182410 | Fedora 38 : libvpx (2023-c896cf87db) | Nessus | Fedora Local Security Checks | 10/1/2023 | 11/14/2024 | high |
182504 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3949-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/1/2023 | high |
182952 | Apple iOS < 16.7.1 Multiple Vulnerabilities (HT213972) | Nessus | Mobile Devices | 10/12/2023 | 7/14/2025 | high |
182994 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0297-1) | Nessus | SuSE Local Security Checks | 10/12/2023 | 10/12/2023 | high |