189847 | GLSA-202401-33 : WebKitGTK+: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/31/2024 | 8/15/2024 | high |
194586 | Fedora 40 : python-reportlab (2024-dc844d0669) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/15/2024 | critical |
86850 | Adobe AIR <= 19.0.0.213 Multiple Vulnerabilities (APSB15-28) | Nessus | Windows | 11/11/2015 | 4/11/2022 | critical |
92012 | Adobe Flash Player <= 22.0.0.192 Multiple Vulnerabilities (APSB16-25) | Nessus | Windows | 7/12/2016 | 4/11/2022 | critical |
160467 | Mozilla Firefox ESR < 91.9 | Nessus | Windows | 5/3/2022 | 10/31/2023 | critical |
160543 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:1703) | Nessus | Scientific Linux Local Security Checks | 5/5/2022 | 10/31/2023 | critical |
160637 | RHEL 8 : thunderbird (RHSA-2022:1730) | Nessus | Red Hat Local Security Checks | 5/5/2022 | 11/7/2024 | critical |
160683 | CentOS 7 : firefox (RHSA-2022:1703) | Nessus | CentOS Local Security Checks | 5/6/2022 | 10/9/2024 | critical |
162650 | RHEL 9 : firefox (RHSA-2022:5481) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | critical |
162678 | Oracle Linux 7 : firefox (ELSA-2022-5479) | Nessus | Oracle Linux Local Security Checks | 7/1/2022 | 10/22/2024 | critical |
162687 | Oracle Linux 8 : firefox (ELSA-2022-5469) | Nessus | Oracle Linux Local Security Checks | 7/1/2022 | 10/22/2024 | critical |
162725 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:5479) | Nessus | Scientific Linux Local Security Checks | 7/5/2022 | 10/19/2023 | critical |
162784 | Oracle Linux 9 : firefox (ELSA-2022-5481) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 10/22/2024 | critical |
169437 | Debian DSA-5308-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 12/31/2022 | 1/24/2025 | high |
169734 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5797-1) | Nessus | Ubuntu Local Security Checks | 1/10/2023 | 8/27/2024 | high |
186179 | Foxit PDF Editor < 2023.3 Multiple Vulnerabilities | Nessus | Windows | 11/22/2023 | 3/8/2024 | high |
188921 | EulerOS Virtualization 3.0.6.0 : php (EulerOS-SA-2023-3445) | Nessus | Huawei Local Security Checks | 1/16/2024 | 6/7/2024 | critical |
195470 | Fedora 39 : stb (2024-4c8d4cda0d) | Nessus | Fedora Local Security Checks | 5/11/2024 | 8/25/2025 | high |
168656 | Mozilla Thunderbird < 102.6 | Nessus | Windows | 12/13/2022 | 4/13/2023 | critical |
168741 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-348-02) | Nessus | Slackware Local Security Checks | 12/14/2022 | 1/26/2023 | critical |
168743 | Slackware Linux 15.0 mozilla-firefox Multiple Vulnerabilities (SSA:2022-348-01) | Nessus | Slackware Local Security Checks | 12/14/2022 | 1/19/2023 | critical |
168830 | RHEL 8 : thunderbird (RHSA-2022:9078) | Nessus | Red Hat Local Security Checks | 12/15/2022 | 11/7/2024 | critical |
168844 | RHEL 8 : thunderbird (RHSA-2022:9077) | Nessus | Red Hat Local Security Checks | 12/16/2022 | 11/7/2024 | critical |
168854 | AlmaLinux 9 : thunderbird (ALSA-2022:9080) | Nessus | Alma Linux Local Security Checks | 12/16/2022 | 1/26/2023 | critical |
168924 | RHEL 8 : thunderbird (RHSA-2022:9074) | Nessus | Red Hat Local Security Checks | 12/19/2022 | 11/7/2024 | critical |
170951 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xterm (SUSE-SU-2023:0221-1) | Nessus | SuSE Local Security Checks | 2/2/2023 | 7/14/2023 | critical |
171613 | Fedora 37 : webkitgtk (2023-2dc87954d9) | Nessus | Fedora Local Security Checks | 2/17/2023 | 11/14/2024 | high |
171614 | Debian DSA-5351-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2/17/2023 | 3/9/2023 | high |
171794 | RHEL 8 : webkit2gtk3 (RHSA-2023:0902) | Nessus | Red Hat Local Security Checks | 2/22/2023 | 11/7/2024 | high |
172023 | SUSE SLES12 Security Update : xterm (SUSE-SU-2023:0582-1) | Nessus | SuSE Local Security Checks | 3/1/2023 | 7/14/2023 | critical |
173472 | Apple iOS < 15.7.4 Multiple Vulnerabilities (HT213673) | Nessus | Mobile Devices | 3/28/2023 | 7/14/2025 | critical |
176494 | Google Chrome < 114.0.5735.91 Multiple Vulnerabilities | Nessus | Windows | 5/30/2023 | 7/27/2023 | high |
177893 | Rockwell Automation ControlLogix Communications Modules Multiple Vulnerabilities | Nessus | SCADA | 7/3/2023 | 7/14/2025 | critical |
177986 | Fedora 38 : firefox (2023-b9b15ebaad) | Nessus | Fedora Local Security Checks | 7/5/2023 | 11/14/2024 | high |
179317 | PHP 8.1.x < 8.1.22 Multiple Vulnerabilities | Nessus | CGI abuses | 8/3/2023 | 5/26/2025 | critical |
179425 | Debian dla-3518 : libopenimageio-dev - security update | Nessus | Debian Local Security Checks | 8/8/2023 | 1/22/2025 | critical |
179906 | PHP 8.2.x < 8.2.9 Multiple Vulnerabilities | Nessus | CGI abuses | 8/16/2023 | 5/26/2025 | critical |
180103 | Ubuntu 22.04 LTS / 23.04 : PHP vulnerabilities (USN-6305-1) | Nessus | Ubuntu Local Security Checks | 8/23/2023 | 8/28/2024 | critical |
180304 | SUSE SLES12 Security Update : php7 (SUSE-SU-2023:3445-1) | Nessus | SuSE Local Security Checks | 8/30/2023 | 6/7/2024 | critical |
180447 | SUSE SLES15 / openSUSE 15 Security Update : php7 (SUSE-SU-2023:3498-1) | Nessus | SuSE Local Security Checks | 9/1/2023 | 6/7/2024 | critical |
181382 | Amazon Linux 2 : php (ALASPHP8.0-2023-009) | Nessus | Amazon Linux Local Security Checks | 9/13/2023 | 12/11/2024 | critical |
181386 | Amazon Linux 2 : php (ALASPHP8.1-2023-004) | Nessus | Amazon Linux Local Security Checks | 9/13/2023 | 12/11/2024 | critical |
181413 | Node.js Module vm2 < 3.9.17 Sandbox Breakout | Nessus | Misc. | 9/14/2023 | 10/7/2024 | critical |
181977 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-008) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | critical |
162800 | Oracle Linux 9 : thunderbird (ELSA-2022-4892) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 10/22/2024 | critical |
207485 | Fedora 39 : python3.8 (2024-f652468298) | Nessus | Fedora Local Security Checks | 9/20/2024 | 9/24/2025 | high |
208348 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2024-2557) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
213045 | Apple Safari 18.1.1 Multiple Vulnerabilities (121756) | Nessus | MacOS X Local Security Checks | 12/16/2024 | 12/17/2024 | high |
214202 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0096-1) | Nessus | SuSE Local Security Checks | 1/15/2025 | 1/15/2025 | critical |
227814 | IBM Engineering Requirements Management DOORS Next Reflected File Download (7184506) | Nessus | Windows | 3/5/2025 | 3/7/2025 | high |