201392 | Fedoraproject Fedora SEoL (31.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201422 | Fedoraproject Fedora SEoL (16.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201486 | Red Hat Enterprise Linux SEoL (8.0.x <= x <= 8.3.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201502 | Fedoraproject Fedora SEoL (33.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201526 | Fedoraproject Fedora SEoL (27.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201441 | Debian Linux SEoL (3.1.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
201349 | SUSE Enterprise Linux SEoL (12.1.x) | Nessus | General | 7/3/2024 | 3/26/2025 | critical |
69178 | PineApp Mail-SeCure test_li_connection.php Remote Command Injection | Nessus | CGI abuses | 8/1/2013 | 5/14/2025 | high |
45527 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2010:0102-3) | Nessus | SuSE Local Security Checks | 4/14/2010 | 1/14/2021 | critical |
50950 | SuSE 11 Security Update : Mozilla XULrunner (SAT Patch Number 2255) | Nessus | SuSE Local Security Checks | 12/2/2010 | 1/14/2021 | critical |
63543 | Firefox < 17.0.1 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 1/15/2013 | 12/4/2019 | critical |
63549 | Firefox ESR 17.x < 17.0.1 Multiple Vulnerabilities | Nessus | Windows | 1/15/2013 | 12/4/2019 | critical |
237436 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:01724-1) | Nessus | SuSE Local Security Checks | 5/29/2025 | 5/29/2025 | high |
175597 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:2173-1) | Nessus | SuSE Local Security Checks | 5/14/2023 | 7/14/2023 | high |
80054 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 10090) | Nessus | SuSE Local Security Checks | 12/16/2014 | 4/22/2022 | critical |
60665 | Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
67923 | Oracle Linux 4 : seamonkey (ELSA-2009-1431) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
185417 | FreeBSD : electron{25,26} -- multiple vulnerabilities (5558dded-a870-4fbe-8b0a-ba198db47007) | Nessus | FreeBSD Local Security Checks | 11/9/2023 | 11/9/2023 | high |
190372 | FreeBSD : chromium -- multiple security fixes (19047673-c680-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2/9/2024 | 2/15/2024 | critical |
44954 | Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2010:051) | Nessus | Mandriva Local Security Checks | 3/2/2010 | 1/6/2021 | critical |
13877 | Mandrake Linux Security Advisory : samba (MDKSA-2001:062) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
166728 | GLSA-202210-16 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 10/31/2022 | 10/6/2023 | high |
189822 | Google Chrome < 121.0.6167.139 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 1/30/2024 | 5/3/2024 | high |
189917 | Debian dsa-5612 : chromium - security update | Nessus | Debian Local Security Checks | 2/1/2024 | 2/8/2024 | high |
195322 | Fedora 39 : chromium (2024-55e7e839f1) | Nessus | Fedora Local Security Checks | 5/11/2024 | 12/23/2024 | critical |
11490 | D-Link DSL Broadband Modem SNMP Cleartext ISP Credential Disclosure | Nessus | SNMP | 3/27/2003 | 11/15/2018 | critical |
15889 | Hydra: telnet | Nessus | Brute force attacks | 12/1/2004 | 5/1/2023 | critical |
15890 | Hydra: VNC | Nessus | Brute force attacks | 12/1/2004 | 5/1/2023 | critical |
237999 | NewStart CGSL MAIN 7.02 : gstreamer1-plugins-bad-free Vulnerability (NS-SA-2025-0083) | Nessus | NewStart CGSL Local Security Checks | 6/9/2025 | 6/18/2025 | high |
171268 | Microsoft Edge (Chromium) < 110.0.1587.41 Multiple Vulnerabilities | Nessus | Windows | 2/9/2023 | 9/5/2023 | high |
172480 | Fedora 37 : chromium (2023-1cf9c4477b) | Nessus | Fedora Local Security Checks | 3/11/2023 | 11/14/2024 | high |
176741 | Mozilla Firefox < 114.0 | Nessus | Windows | 6/6/2023 | 7/7/2023 | critical |
177095 | Fedora 38 : thunderbird (2023-edb2509e26) | Nessus | Fedora Local Security Checks | 6/12/2023 | 11/15/2024 | critical |
177292 | RHEL 8 : thunderbird (RHSA-2023:3566) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
177300 | RHEL 8 : thunderbird (RHSA-2023:3596) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
177309 | RHEL 9 : thunderbird (RHSA-2023:3587) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
177384 | FreeBSD : electron24 -- multiple vulnerabilities (aae2ab45-2d21-4cd5-a53b-07ec933400ac) | Nessus | FreeBSD Local Security Checks | 6/16/2023 | 10/23/2023 | high |
177420 | Fedora 37 : thunderbird (2023-dcfde386f7) | Nessus | Fedora Local Security Checks | 6/18/2023 | 11/14/2024 | critical |
177483 | Fedora 37 : firefox (2023-e5859237ff) | Nessus | Fedora Local Security Checks | 6/22/2023 | 11/15/2024 | critical |
177647 | Fedora 38 : firefox (2023-af4cfc9c3c) | Nessus | Fedora Local Security Checks | 6/27/2023 | 11/14/2024 | critical |
77193 | RHEL 5 / 6 : flash-plugin (RHSA-2014:1051) | Nessus | Red Hat Local Security Checks | 8/14/2014 | 3/20/2025 | critical |
62284 | Novell GroupWise Internet Agent 8.x < 8.0.3 / 12.x < 12.0.1 Multiple Vulnerabilities | Nessus | Windows | 9/24/2012 | 12/4/2019 | critical |
172572 | Microsoft Edge (Chromium) < 111.0.1661.41 / 110.0.1587.69 Multiple Vulnerabilities | Nessus | Windows | 3/15/2023 | 10/24/2023 | high |
53808 | openSUSE Security Update : wireshark (openSUSE-SU-2011:0010-2) | Nessus | SuSE Local Security Checks | 5/5/2011 | 1/14/2021 | critical |
192753 | Oracle Enterprise Manager Agent (January 2023 CPU) | Nessus | Misc. | 4/2/2024 | 4/25/2024 | critical |
190856 | Node.js 18.x < 18.19.1 / 20.x < 20.11.1 / 21.x < 21.6.2 Multiple Vulnerabilities (Wednesday February 14 2024 Security Releases). | Nessus | Misc. | 2/21/2024 | 4/3/2025 | critical |
169551 | EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-1030) | Nessus | Huawei Local Security Checks | 1/5/2023 | 9/11/2023 | critical |
62981 | RHEL 5 / 6 : thunderbird (RHSA-2012:1483) | Nessus | Red Hat Local Security Checks | 11/21/2012 | 1/14/2021 | high |
62996 | Thunderbird 16.x Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 11/21/2012 | 12/4/2019 | critical |
63025 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : firefox vulnerabilities (USN-1638-1) | Nessus | Ubuntu Local Security Checks | 11/23/2012 | 9/19/2019 | critical |