227869 | Linux Distros Unpatched Vulnerability : CVE-2024-21520 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
230470 | Linux Distros Unpatched Vulnerability : CVE-2024-56703 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
230531 | Linux Distros Unpatched Vulnerability : CVE-2024-56680 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
230935 | Linux Distros Unpatched Vulnerability : CVE-2024-56697 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
230946 | Linux Distros Unpatched Vulnerability : CVE-2024-56677 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
231826 | Linux Distros Unpatched Vulnerability : CVE-2024-56691 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
232374 | Azure Linux 3.0 Security Update: kernel (CVE-2024-56708) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 3/10/2025 | high |
236435 | Alibaba Cloud Linux 3 : 0037: nodejs:14 (ALINUX3-SA-2023:0037) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
237426 | Debian dsa-5928 : libvpx-dev - security update | Nessus | Debian Local Security Checks | 5/28/2025 | 5/28/2025 | medium |
237459 | RHEL 9 : firefox (RHSA-2025:8293) | Nessus | Red Hat Local Security Checks | 5/29/2025 | 6/5/2025 | medium |
237618 | FreeBSD : Mozilla -- memory corruption (a6e1b7ee-3d7c-11f0-9a55-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 5/31/2025 | 6/12/2025 | medium |
237622 | Debian dla-4201 : libvpx-dev - security update | Nessus | Debian Local Security Checks | 5/31/2025 | 5/31/2025 | medium |
237885 | FreeBSD : Mozilla -- clickjacking vulnerability (63268efe-4222-11f0-976e-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 6/6/2025 | 6/6/2025 | medium |
238487 | RHEL 9 : firefox (RHSA-2025:9073) | Nessus | Red Hat Local Security Checks | 6/16/2025 | 6/16/2025 | medium |
240065 | RHEL 9 : libvpx (RHSA-2025:9118) | Nessus | Red Hat Local Security Checks | 6/16/2025 | 6/16/2025 | medium |
240068 | RHEL 9 : libvpx (RHSA-2025:9124) | Nessus | Red Hat Local Security Checks | 6/16/2025 | 6/16/2025 | medium |
240071 | RHEL 9 : libvpx (RHSA-2025:9123) | Nessus | Red Hat Local Security Checks | 6/16/2025 | 6/16/2025 | medium |
240072 | RHEL 8 : libvpx (RHSA-2025:9127) | Nessus | Red Hat Local Security Checks | 6/16/2025 | 6/16/2025 | medium |
24586 | Mandrake Linux Security Advisory : pam_ldap (MDKSA-2006:201) | Nessus | Mandriva Local Security Checks | 2/18/2007 | 1/6/2021 | high |
62981 | RHEL 5 / 6 : thunderbird (RHSA-2012:1483) | Nessus | Red Hat Local Security Checks | 11/21/2012 | 1/14/2021 | high |
62996 | Thunderbird 16.x Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 11/21/2012 | 12/4/2019 | critical |
63025 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : firefox vulnerabilities (USN-1638-1) | Nessus | Ubuntu Local Security Checks | 11/23/2012 | 9/19/2019 | critical |
63193 | Debian DSA-2583-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 12/9/2012 | 1/11/2021 | critical |
227092 | Linux Distros Unpatched Vulnerability : CVE-2023-1350 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | critical |
74369 | IBM Tivoli Directory Server 6.0.x / 6.1 < 6.1.0.58 / 6.2 < 6.2.0.33 / 6.3 < 6.3.0.25 Javadoc Frame Injection | Nessus | Windows | 6/6/2014 | 8/1/2018 | medium |
108960 | KB4093107: Windows 10 Version 1703 April 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 4/10/2018 | 8/18/2020 | high |
108963 | KB4093111: Windows 10 April 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 4/10/2018 | 8/18/2020 | high |
108966 | KB4093108: Windows 7 and Windows Server 2008 R2 April 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 4/10/2018 | 6/17/2024 | high |
141100 | macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 Security Update 2020-004 / 10.13.x < 10.13.6 Security Update 2020-004 | Nessus | MacOS X Local Security Checks | 10/1/2020 | 5/28/2024 | critical |
162024 | Security Updates for Microsoft Office Products C2R (August 2020) | Nessus | Windows | 6/10/2022 | 11/26/2024 | high |
158811 | RHEL 8 : firefox (RHSA-2022:0815) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | critical |
158904 | Oracle Linux 8 : thunderbird (ELSA-2022-0845) | Nessus | Oracle Linux Local Security Checks | 3/14/2022 | 10/22/2024 | critical |
158906 | RHEL 8 : thunderbird (RHSA-2022:0843) | Nessus | Red Hat Local Security Checks | 3/14/2022 | 11/7/2024 | critical |
158907 | RHEL 7 : thunderbird (RHSA-2022:0850) | Nessus | Red Hat Local Security Checks | 3/14/2022 | 11/8/2024 | critical |
158914 | RHEL 8 : thunderbird (RHSA-2022:0853) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 11/7/2024 | critical |
158962 | Oracle Linux 8 : libxml2 (ELSA-2022-0899) | Nessus | Oracle Linux Local Security Checks | 3/16/2022 | 11/2/2024 | high |
159046 | openSUSE 15 Security Update : expat (openSUSE-SU-2022:0844-1) | Nessus | SuSE Local Security Checks | 3/17/2022 | 5/25/2022 | critical |
167132 | RHEL 8 : xmlrpc-c (RHSA-2022:7692) | Nessus | Red Hat Local Security Checks | 11/8/2022 | 11/7/2024 | critical |
193559 | Oracle Business Intelligence Enterprise Edition (April 2024 CPU) | Nessus | Misc. | 4/19/2024 | 4/19/2024 | high |
201680 | CBL Mariner 2.0 Security Update: emacs (CVE-2024-30205) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 12/13/2024 | high |
234920 | SUSE SLES12 Security Update : libraw (SUSE-SU-2025:1380-1) | Nessus | SuSE Local Security Checks | 4/29/2025 | 5/2/2025 | critical |
235010 | Fedora 40 : mingw-LibRaw (2025-32a9eb17af) | Nessus | Fedora Local Security Checks | 4/30/2025 | 5/2/2025 | low |
49959 | MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution (2378111) | Nessus | Windows : Microsoft Bulletins | 10/13/2010 | 11/15/2018 | high |
160098 | SUSE SLES12 Security Update : libxml2 (SUSE-SU-2022:1308-1) | Nessus | SuSE Local Security Checks | 4/23/2022 | 7/13/2023 | high |
184511 | Rocky Linux 9 : e2fsprogs (RLSA-2022:8361) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
228929 | Linux Distros Unpatched Vulnerability : CVE-2024-42367 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
237078 | SUSE SLED15 / SLES15 Security Update : libraw (SUSE-SU-2025:1569-1) | Nessus | SuSE Local Security Checks | 5/22/2025 | 5/22/2025 | critical |
237079 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libraw (SUSE-SU-2025:1572-1) | Nessus | SuSE Local Security Checks | 5/22/2025 | 5/22/2025 | critical |
105935 | Fedora 27 : lucene (2017-9b3e2904bf) | Nessus | Fedora Local Security Checks | 1/15/2018 | 6/14/2024 | critical |
157086 | SUSE SLES11 Security Update : expat (SUSE-SU-2022:14878-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/14/2023 | critical |