201115 | Microsoft Edge (Chromium) < 126.0.2592.81 Multiple Vulnerabilities | Nessus | Windows | 6/27/2024 | 12/31/2024 | high |
207975 | FreeBSD : chromium -- multiple security fixes (2f82696c-adad-447b-9938-c99441805fa3) | Nessus | FreeBSD Local Security Checks | 10/1/2024 | 1/3/2025 | high |
192753 | Oracle Enterprise Manager Agent (January 2023 CPU) | Nessus | Misc. | 4/2/2024 | 4/25/2024 | critical |
62981 | RHEL 5 / 6 : thunderbird (RHSA-2012:1483) | Nessus | Red Hat Local Security Checks | 11/21/2012 | 1/14/2021 | high |
62996 | Thunderbird 16.x Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 11/21/2012 | 12/4/2019 | critical |
63025 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : firefox vulnerabilities (USN-1638-1) | Nessus | Ubuntu Local Security Checks | 11/23/2012 | 9/19/2019 | critical |
63193 | Debian DSA-2583-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 12/9/2012 | 1/11/2021 | critical |
74826 | openSUSE Security Update : xulrunner (openSUSE-SU-2012:1586-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
15539 | GLSA-200410-20 : Xpdf, CUPS: Multiple integer overflows | Nessus | Gentoo Local Security Checks | 10/21/2004 | 1/6/2021 | critical |
15792 | GLSA-200411-30 : pdftohtml: Vulnerabilities in included Xpdf | Nessus | Gentoo Local Security Checks | 11/23/2004 | 1/6/2021 | critical |
161415 | Mozilla Firefox < 100.0.2 | Nessus | Windows | 5/20/2022 | 12/30/2022 | high |
161451 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5434-1) | Nessus | Ubuntu Local Security Checks | 5/24/2022 | 8/27/2024 | high |
161490 | RHEL 7 : thunderbird (RHSA-2022:4730) | Nessus | Red Hat Local Security Checks | 5/24/2022 | 11/7/2024 | high |
161499 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1830-1) | Nessus | SuSE Local Security Checks | 5/25/2022 | 7/14/2023 | high |
161631 | RHEL 8 : firefox (RHSA-2022:4767) | Nessus | Red Hat Local Security Checks | 5/27/2022 | 11/7/2024 | high |
161642 | RHEL 8 : firefox (RHSA-2022:4776) | Nessus | Red Hat Local Security Checks | 5/27/2022 | 11/7/2024 | high |
16422 | GLSA-200501-31 : teTeX, pTeX, CSTeX: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2/14/2005 | 1/6/2021 | critical |
20532 | Ubuntu 4.10 : xpdf vulnerabilities (USN-14-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
201927 | Juniper SSR Security Bypass (JSA83126) | Nessus | Misc. | 7/5/2024 | 7/8/2024 | critical |
45484 | Ubuntu 9.10 : firefox-3.5, xulrunner-1.9.1 vulnerabilities (USN-921-1) | Nessus | Ubuntu Local Security Checks | 4/12/2010 | 9/19/2019 | critical |
45497 | openSUSE Security Update : seamonkey (openSUSE-SU-2010:0102-1) | Nessus | SuSE Local Security Checks | 4/13/2010 | 1/14/2021 | critical |
45500 | SuSE 10 Security Update : Mozilla XULRunner (ZYPP Patch Number 6976) | Nessus | SuSE Local Security Checks | 4/13/2010 | 1/14/2021 | critical |
45526 | openSUSE Security Update : mozilla-xulrunner190 (mozilla-xulrunner190-2261) | Nessus | SuSE Local Security Checks | 4/14/2010 | 1/14/2021 | critical |
212024 | RHEL 9 : firefox (RHSA-2024:10745) | Nessus | Red Hat Local Security Checks | 12/3/2024 | 1/17/2025 | high |
212068 | Fedora 40 : thunderbird (2024-515180fdb3) | Nessus | Fedora Local Security Checks | 12/5/2024 | 12/5/2024 | critical |
212561 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:4148-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 12/12/2024 | critical |
207084 | Adobe Reader < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 Multiple Vulnerabilities (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 9/12/2024 | 11/20/2024 | critical |
207092 | Adobe Acrobat < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 Multiple Vulnerabilities (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 9/12/2024 | 11/20/2024 | critical |
65268 | AIX 5.3 TL 4 : bos.net.tcp.client (U800638) | Nessus | AIX Local Security Checks | 3/13/2013 | 1/4/2021 | critical |
65280 | AIX 5.3 TL 4 : bos.mh (U804407) | Nessus | AIX Local Security Checks | 3/13/2013 | 1/4/2021 | critical |
194244 | RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2023:3447) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
94109 | Cisco NX-OS OTV GRE Packet Header Parameter Handling RCE (cisco-sa-20161005-otv) | Nessus | CISCO | 10/18/2016 | 11/14/2019 | critical |
202259 | Dell EMC iDRAC9 < 7.00.00.172 / 7.10.00.00 < 7.10.50.00 (DSA-2024-099) | Nessus | CGI abuses | 7/12/2024 | 2/4/2025 | critical |
235949 | Alibaba Cloud Linux 3 : 0010: fence-agents (ALINUX3-SA-2025:0010) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
121425 | Debian DSA-4373-1 : coturn - security update | Nessus | Debian Local Security Checks | 1/29/2019 | 6/25/2024 | critical |
203174 | Photon OS 4.0: Curl PHSA-2022-4.0-0271 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
204081 | Photon OS 3.0: Curl PHSA-2022-3.0-0480 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
169551 | EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-1030) | Nessus | Huawei Local Security Checks | 1/5/2023 | 9/11/2023 | critical |
29314 | MS07-065: Vulnerability in Message Queuing Could Allow Remote Code Execution (937894) (uncredentialed check) | Nessus | Windows | 12/12/2007 | 11/15/2018 | critical |
190856 | Node.js 18.x < 18.19.1 / 20.x < 20.11.1 / 21.x < 21.6.2 Multiple Vulnerabilities (Wednesday February 14 2024 Security Releases). | Nessus | Misc. | 2/21/2024 | 4/3/2025 | critical |
15584 | Fedora Core 2 : kdegraphics-3.2.2-1.1 (2004-357) | Nessus | Fedora Local Security Checks | 10/30/2004 | 1/11/2021 | critical |
161412 | Mozilla Firefox ESR < 91.9.1 | Nessus | MacOS X Local Security Checks | 5/20/2022 | 12/30/2022 | high |
161422 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-140-01) | Nessus | Slackware Local Security Checks | 5/21/2022 | 3/21/2023 | high |
161632 | RHEL 8 : thunderbird (RHSA-2022:4774) | Nessus | Red Hat Local Security Checks | 5/27/2022 | 11/7/2024 | high |
161937 | Amazon Linux 2 : thunderbird (ALAS-2022-1804) | Nessus | Amazon Linux Local Security Checks | 6/7/2022 | 12/11/2024 | high |
16352 | Fedora Core 3 : cups-1.1.22-0.rc1.8.5 (2005-123) | Nessus | Fedora Local Security Checks | 2/10/2005 | 1/11/2021 | critical |
40236 | openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-698) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
40741 | RHEL 5 : java-1.6.0-sun (RHSA-2009:0392) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 11/4/2024 | high |
87206 | Google Chrome < 47.0.2526.73 Multiple Vulnerabilities | Nessus | Windows | 12/4/2015 | 4/11/2022 | critical |
64689 | Adobe ColdFusion Authentication Bypass (APSB13-03) | Nessus | CGI abuses | 2/19/2013 | 4/25/2023 | critical |