75771 | openSUSE Security Update : wireshark (openSUSE-SU-2011:0010-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
44934 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6562) | Nessus | SuSE Local Security Checks | 3/1/2010 | 1/14/2021 | critical |
48409 | CentOS 4 / 5 : wireshark (CESA-2010:0625) | Nessus | CentOS Local Security Checks | 8/24/2010 | 1/4/2021 | critical |
164043 | Security Updates for Microsoft Office Products C2R RCE (August 2022) | Nessus | Windows | 8/11/2022 | 3/20/2023 | high |
212237 | KB5048653: Windows Server 2022 version 23H2 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 12/10/2024 | 7/8/2025 | high |
212240 | KB5048676: Windows Server 2008 R2 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 12/10/2024 | 7/8/2025 | high |
63607 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130116) | Nessus | Scientific Linux Local Security Checks | 1/17/2013 | 5/25/2022 | critical |
64597 | Fedora 16 : libupnp-1.6.18-1.fc16 (2013-1713) | Nessus | Fedora Local Security Checks | 2/13/2013 | 1/11/2021 | critical |
64840 | Oracle Java SE 7 < Update 11 Multiple Vulnerabilities (Unix) | Nessus | Misc. | 2/22/2013 | 5/25/2022 | critical |
68608 | Oracle Linux 6 : thunderbird (ELSA-2012-1211) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
237035 | Oracle Linux 9 : git-lfs (ELSA-2025-7256) | Nessus | Oracle Linux Local Security Checks | 5/22/2025 | 9/11/2025 | high |
213104 | RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11143) | Nessus | Red Hat Local Security Checks | 12/18/2024 | 5/5/2025 | high |
213171 | RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11345) | Nessus | Red Hat Local Security Checks | 12/18/2024 | 5/5/2025 | high |
217778 | Linux Distros Unpatched Vulnerability : CVE-2012-4157 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | critical |
234856 | AlmaLinux 9 : thunderbird (ALSA-2025:4169) | Nessus | Alma Linux Local Security Checks | 4/25/2025 | 4/25/2025 | high |
187166 | Cisco Identity Services Engine RCE (cisco-sa-struts-C2kCMkmT) | Nessus | CISCO | 12/21/2023 | 2/15/2024 | critical |
265386 | Fedora 41 : firefox (2025-100ae879e3) | Nessus | Fedora Local Security Checks | 9/18/2025 | 9/23/2025 | high |
265413 | Oracle Linux 10 : thunderbird (ELSA-2025-16157) | Nessus | Oracle Linux Local Security Checks | 9/18/2025 | 9/18/2025 | high |
265448 | Mozilla Thunderbird < 143.0 | Nessus | Windows | 9/19/2025 | 9/19/2025 | high |
92042 | GLSA-201607-03 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 7/14/2016 | 1/11/2021 | critical |
187913 | RHEL 8 : .NET 7.0 (RHSA-2024:0157) | Nessus | Red Hat Local Security Checks | 1/10/2024 | 3/6/2025 | critical |
188345 | EulerOS Virtualization 2.9.1 : zlib (EulerOS-SA-2024-1051) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188384 | EulerOS 2.0 SP9 : zlib (EulerOS-SA-2023-3321) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188426 | EulerOS 2.0 SP11 : binutils (EulerOS-SA-2023-3236) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188503 | EulerOS 2.0 SP9 : zlib (EulerOS-SA-2023-3353) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188617 | EulerOS 2.0 SP11 : zlib (EulerOS-SA-2023-3289) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188977 | EulerOS 2.0 SP9 : binutils (EulerOS-SA-2023-3324) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
191848 | EulerOS 2.0 SP8 : zlib (EulerOS-SA-2024-1308) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | critical |
192078 | EulerOS Virtualization 2.10.1 : binutils (EulerOS-SA-2024-1354) | Nessus | Huawei Local Security Checks | 3/14/2024 | 3/14/2024 | critical |
192366 | EulerOS Virtualization 2.11.0 : binutils (EulerOS-SA-2024-1424) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | critical |
200900 | Amazon Linux 2 : golang (ALAS-2024-2576) | Nessus | Amazon Linux Local Security Checks | 6/24/2024 | 12/11/2024 | critical |
201312 | AlmaLinux 9 : golang (ALSA-2024:4212) | Nessus | Alma Linux Local Security Checks | 7/3/2024 | 9/13/2024 | critical |
161815 | RHEL 8 : thunderbird (RHSA-2022:4887) | Nessus | Red Hat Local Security Checks | 6/3/2022 | 11/7/2024 | critical |
161838 | Debian DLA-3041-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | 6/4/2022 | 1/24/2025 | critical |
162000 | SUSE SLES12 Security Update : mozilla-nss (SUSE-SU-2022:2031-1) | Nessus | SuSE Local Security Checks | 6/10/2022 | 7/14/2023 | high |
162170 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5475-1) | Nessus | Ubuntu Local Security Checks | 6/13/2022 | 8/28/2024 | critical |
163429 | SUSE SLED15 / SLES15 Security Update : mozilla-nss (SUSE-SU-2022:2533-1) | Nessus | SuSE Local Security Checks | 7/23/2022 | 7/13/2023 | high |
163739 | CentOS 7 : thunderbird (RHSA-2022:4891) | Nessus | CentOS Local Security Checks | 8/2/2022 | 10/9/2024 | critical |
208255 | RHEL 8 : python-gevent (RHSA-2024:7785) | Nessus | Red Hat Local Security Checks | 10/8/2024 | 10/8/2024 | critical |
209019 | RHEL 8 : python-gevent (RHSA-2024:8105) | Nessus | Red Hat Local Security Checks | 10/15/2024 | 10/15/2024 | critical |
210417 | RHEL 8 : python-gevent (RHSA-2024:8834) | Nessus | Red Hat Local Security Checks | 11/6/2024 | 11/6/2024 | critical |
210437 | AlmaLinux 8 : python-gevent (ALSA-2024:8834) | Nessus | Alma Linux Local Security Checks | 11/6/2024 | 11/6/2024 | critical |
217701 | Linux Distros Unpatched Vulnerability : CVE-2012-4148 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | critical |
217755 | Linux Distros Unpatched Vulnerability : CVE-2012-4147 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | critical |
102560 | openSUSE Security Update : mercurial (openSUSE-2017-941) | Nessus | SuSE Local Security Checks | 8/18/2017 | 1/19/2021 | critical |
102832 | Fedora 26 : mercurial (2017-f03b04acbb) | Nessus | Fedora Local Security Checks | 8/30/2017 | 1/6/2021 | critical |
103076 | EulerOS 2.0 SP2 : mercurial (EulerOS-SA-2017-1218) | Nessus | Huawei Local Security Checks | 9/11/2017 | 1/6/2021 | critical |
103227 | Amazon Linux AMI : mercurial (ALAS-2017-893) | Nessus | Amazon Linux Local Security Checks | 9/15/2017 | 5/13/2019 | critical |
103554 | Fedora 25 : mercurial (2017-fa1d8ad61a) | Nessus | Fedora Local Security Checks | 9/29/2017 | 1/6/2021 | critical |
178165 | Security Updates for Outlook (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 2/5/2025 | high |