161255 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:1719-1) | Nessus | SuSE Local Security Checks | 5/18/2022 | 7/13/2023 | critical |
161389 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1748-1) | Nessus | SuSE Local Security Checks | 5/20/2022 | 7/13/2023 | critical |
184992 | Rocky Linux 8 : firefox (RLSA-2022:1705) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/14/2023 | critical |
189604 | Debian dla-3721 : xdmx - security update | Nessus | Debian Local Security Checks | 1/25/2024 | 1/22/2025 | critical |
193396 | Fedora 39 : firefox (2024-121f5cec9f) | Nessus | Fedora Local Security Checks | 4/17/2024 | 4/2/2025 | critical |
193669 | Fedora 38 : firefox (2024-966e16bfa3) | Nessus | Fedora Local Security Checks | 4/21/2024 | 4/2/2025 | critical |
264812 | macOS 15.x < 15.7 Multiple Vulnerabilities (125111) | Nessus | MacOS X Local Security Checks | 9/15/2025 | 9/19/2025 | critical |
265350 | RHEL 9 : firefox (RHSA-2025:16108) | Nessus | Red Hat Local Security Checks | 9/17/2025 | 9/17/2025 | high |
265686 | RHEL 8 : firefox (RHSA-2025:16260) | Nessus | Red Hat Local Security Checks | 9/21/2025 | 9/21/2025 | high |
265786 | RHEL 8 : thunderbird (RHSA-2025:16589) | Nessus | Red Hat Local Security Checks | 9/24/2025 | 9/24/2025 | high |
265806 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:03309-1) | Nessus | SuSE Local Security Checks | 9/24/2025 | 9/24/2025 | high |
265989 | AlmaLinux 8 : thunderbird (ALSA-2025:16589) | Nessus | Alma Linux Local Security Checks | 9/26/2025 | 9/26/2025 | high |
266615 | RHEL 9 : thunderbird (RHSA-2025:17345) | Nessus | Red Hat Local Security Checks | 10/6/2025 | 10/6/2025 | high |
56052 | Oracle Database Multiple Vulnerabilities (April 2006 CPU) | Nessus | Databases | 11/16/2011 | 4/11/2022 | critical |
266610 | RHEL 9 : thunderbird (RHSA-2025:17346) | Nessus | Red Hat Local Security Checks | 10/6/2025 | 10/6/2025 | high |
266613 | RHEL 9 : thunderbird (RHSA-2025:17344) | Nessus | Red Hat Local Security Checks | 10/6/2025 | 10/6/2025 | high |
266626 | RHEL 8 : firefox (RHSA-2025:17367) | Nessus | Red Hat Local Security Checks | 10/6/2025 | 10/6/2025 | high |
72455 | SuSE 11.2 / 11.3 Security Update : flash-player (SAT Patch Numbers 8876 / 8880) | Nessus | SuSE Local Security Checks | 2/12/2014 | 9/17/2024 | critical |
65048 | Oracle Java JDK / JRE 5 < Update 41 Remote Code Execution (Windows) | Nessus | Windows | 3/6/2013 | 4/11/2022 | critical |
65050 | Oracle Java JDK / JRE 6 < Update 43 Remote Code Execution (Windows) | Nessus | Windows | 3/6/2013 | 4/11/2022 | critical |
65087 | Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20130306) | Nessus | Scientific Linux Local Security Checks | 3/8/2013 | 1/14/2021 | critical |
65095 | Ubuntu 12.10 : openjdk-7 vulnerabilities (USN-1755-2) | Nessus | Ubuntu Local Security Checks | 3/8/2013 | 9/19/2019 | critical |
68775 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2013-0602) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | critical |
16871 | HP-UX PHNE_12957 : s700_800 11.00 Bind 4.9.7 components | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | critical |
205448 | KB5041585: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 10/6/2025 | critical |
205450 | KB5041592: Windows 11 version 21H2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 10/6/2025 | critical |
205453 | KB5041828: Windows Server 2012 R2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 10/6/2025 | critical |
205461 | KB5041578: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 10/6/2025 | critical |
208294 | KB5044306: Windows Server 2008 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 10/8/2024 | 11/15/2024 | critical |
10329 | ISC BIND < 4.9.7 / 8.1.2 Inverse-Query Remote Overflow | Nessus | DNS | 4/2/2002 | 6/27/2018 | critical |
119969 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2015:1345-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/17/2024 | critical |
200522 | Oracle Linux 8 : ruby:3.1 (ELSA-2024-3546) | Nessus | Oracle Linux Local Security Checks | 6/14/2024 | 9/9/2025 | critical |
200155 | RHEL 8 : ruby:3.3 (RHSA-2024:3670) | Nessus | Red Hat Local Security Checks | 6/6/2024 | 4/29/2025 | critical |
200182 | Oracle Linux 9 : ruby:3.3 (ELSA-2024-3671) | Nessus | Oracle Linux Local Security Checks | 6/7/2024 | 9/9/2025 | critical |
216891 | CBL Mariner 2.0 Security Update: libxml2 (CVE-2024-56171) | Nessus | MarinerOS Local Security Checks | 2/27/2025 | 10/17/2025 | critical |
93161 | SUSE SLES11 Security Update : php53 (SUSE-SU-2016:1638-1) (BACKRONYM) | Nessus | SuSE Local Security Checks | 8/29/2016 | 1/19/2021 | critical |
14050 | Mandrake Linux Security Advisory : ethereal (MDKSA-2003:067) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
186724 | macOS 14.x < 14.2 Multiple Vulnerabilities (HT214036) | Nessus | MacOS X Local Security Checks | 12/11/2023 | 8/15/2024 | critical |
208445 | Mozilla Firefox ESR < 115.16.1 | Nessus | MacOS X Local Security Checks | 10/9/2024 | 12/6/2024 | critical |
208700 | Debian dsa-5788 : firefox-esr - security update | Nessus | Debian Local Security Checks | 10/10/2024 | 10/18/2024 | critical |
208708 | Fedora 40 : firefox (2024-db72f480e8) | Nessus | Fedora Local Security Checks | 10/10/2024 | 12/6/2024 | critical |
208726 | Mozilla Thunderbird < 128.3.1 | Nessus | MacOS X Local Security Checks | 10/11/2024 | 10/18/2024 | critical |
208938 | Ubuntu 20.04 LTS / 22.04 LTS : Thunderbird vulnerability (USN-7066-1) | Nessus | Ubuntu Local Security Checks | 10/14/2024 | 10/17/2024 | critical |
208955 | Oracle Linux 8 : thunderbird (ELSA-2024-8024) | Nessus | Oracle Linux Local Security Checks | 10/14/2024 | 9/11/2025 | critical |
208989 | RHEL 9 : firefox (RHSA-2024:8031) | Nessus | Red Hat Local Security Checks | 10/14/2024 | 10/17/2024 | critical |
208992 | RHEL 8 : thunderbird (RHSA-2024:8028) | Nessus | Red Hat Local Security Checks | 10/14/2024 | 10/17/2024 | critical |
208998 | RHEL 9 : thunderbird (RHSA-2024:8025) | Nessus | Red Hat Local Security Checks | 10/14/2024 | 11/7/2024 | critical |
209015 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:3614-1) | Nessus | SuSE Local Security Checks | 10/15/2024 | 10/17/2024 | critical |
209679 | RockyLinux 9 : firefox (RLSA-2024:7958) | Nessus | Rocky Linux Local Security Checks | 10/25/2024 | 10/25/2024 | critical |
209687 | RockyLinux 9 : thunderbird (RLSA-2024:8025) | Nessus | Rocky Linux Local Security Checks | 10/25/2024 | 10/25/2024 | critical |