24292 | Debian DSA-1253-1 : mozilla-firefox - several vulnerabilities | Nessus | Debian Local Security Checks | 2/9/2007 | 1/4/2021 | high |
24794 | Debian DSA-1265-1 : mozilla - several vulnerabilities | Nessus | Debian Local Security Checks | 3/12/2007 | 1/4/2021 | high |
45527 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2010:0102-3) | Nessus | SuSE Local Security Checks | 4/14/2010 | 1/14/2021 | critical |
50950 | SuSE 11 Security Update : Mozilla XULrunner (SAT Patch Number 2255) | Nessus | SuSE Local Security Checks | 12/2/2010 | 1/14/2021 | critical |
63543 | Firefox < 17.0.1 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 1/15/2013 | 12/4/2019 | critical |
63549 | Firefox ESR 17.x < 17.0.1 Multiple Vulnerabilities | Nessus | Windows | 1/15/2013 | 12/4/2019 | critical |
213281 | Keycloak 25.0.x < 26.0.6 Information Disclosure (GHSA-6mpx-pmgp-ww49) | Nessus | Misc. | 12/20/2024 | 1/17/2025 | medium |
237436 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:01724-1) | Nessus | SuSE Local Security Checks | 5/29/2025 | 5/29/2025 | high |
18606 | GLSA-200507-02 : WordPress: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 7/5/2005 | 1/6/2021 | high |
19195 | Debian DSA-746-1 : phpgroupware - input validation error | Nessus | Debian Local Security Checks | 7/14/2005 | 1/4/2021 | high |
235104 | Fedora 40 : ntpd-rs (2025-66b73d6c72) | Nessus | Fedora Local Security Checks | 5/3/2025 | 6/14/2025 | high |
235105 | Fedora 40 : rust-hickory-proto (2025-5e5b0cc812) | Nessus | Fedora Local Security Checks | 5/3/2025 | 6/14/2025 | high |
169199 | Fedora 36 : libxml2 / xmlsec1 (2022-aeafd24818) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | high |
169554 | EulerOS 2.0 SP11 : libxml2 (EulerOS-SA-2023-1041) | Nessus | Huawei Local Security Checks | 1/5/2023 | 1/6/2023 | high |
170400 | RHEL 9 : libxml2 (RHSA-2023:0338) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | high |
175597 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:2173-1) | Nessus | SuSE Local Security Checks | 5/14/2023 | 7/14/2023 | high |
176845 | EulerOS Virtualization 2.11.0 : libxml2 (EulerOS-SA-2023-2091) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | high |
178647 | Ubuntu 20.04 LTS : Linux kernel (Xilinx ZynqMP) vulnerability (USN-6234-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 9/19/2024 | critical |
178658 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6206-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 9/19/2024 | critical |
179198 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:3081-1) | Nessus | SuSE Local Security Checks | 8/2/2023 | 8/2/2023 | high |
183524 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6212-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 9/18/2024 | critical |
185553 | Adobe Reader < 20.005.30539 / 23.006.20380 Multiple Vulnerabilities (APSB23-54) | Nessus | Windows | 11/14/2023 | 11/21/2024 | high |
194312 | RHEL 8 : RHUI 4.4.0 - Security Fixes, Bug Fixes, and Enhancements Update (Moderate) (RHSA-2023:2101) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
80054 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 10090) | Nessus | SuSE Local Security Checks | 12/16/2014 | 4/22/2022 | critical |
194474 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS. : less vulnerability (USN-6756-1) | Nessus | Ubuntu Local Security Checks | 4/29/2024 | 8/27/2024 | high |
195102 | SUSE SLES15 Security Update : less (SUSE-SU-2024:1534-1) | Nessus | SuSE Local Security Checks | 5/7/2024 | 5/7/2024 | high |
195152 | SUSE SLES12 Security Update : less (SUSE-SU-2024:1550-1) | Nessus | SuSE Local Security Checks | 5/8/2024 | 5/8/2024 | high |
197258 | EulerOS Virtualization 3.0.6.0 : qemu (EulerOS-SA-2024-1711) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/17/2024 | high |
173360 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1574) | Nessus | Huawei Local Security Checks | 3/24/2023 | 1/16/2024 | high |
174114 | Security Updates for Microsoft Publisher Products (April 2023) | Nessus | Windows : Microsoft Bulletins | 4/11/2023 | 2/16/2024 | high |
174221 | Security Updates for Microsoft Publisher Products C2R (April 2023) | Nessus | Windows | 4/13/2023 | 2/16/2024 | high |
186462 | openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:4612-1) | Nessus | SuSE Local Security Checks | 11/29/2023 | 6/13/2025 | medium |
140579 | RHEL 8 : squid:4 (RHSA-2020:3623) | Nessus | Red Hat Local Security Checks | 9/14/2020 | 11/7/2024 | medium |
216822 | Amazon Linux 2 : python-ipaddress (ALAS-2025-2761) | Nessus | Amazon Linux Local Security Checks | 2/26/2025 | 2/26/2025 | high |
233142 | Azure Linux 3.0 Security Update: python3 (CVE-2024-4032) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 3/20/2025 | high |
23665 | FreeBSD : Imlib2 -- multiple image file processing vulnerabilities (92442c4b-6f4a-11db-bd28-0012f06707f0) | Nessus | FreeBSD Local Security Checks | 11/20/2006 | 1/6/2021 | medium |
27271 | openSUSE 10 Security Update : imlib2-loaders (imlib2-loaders-2265) | Nessus | SuSE Local Security Checks | 10/17/2007 | 1/14/2021 | medium |
33924 | openSUSE 10 Security Update : python (python-5491) | Nessus | SuSE Local Security Checks | 8/17/2008 | 1/14/2021 | high |
60665 | Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
60752 | Scientific Linux Security Update : gnutls on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
67923 | Oracle Linux 4 : seamonkey (ELSA-2009-1431) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
68020 | Oracle Linux 5 : gnutls (ELSA-2010-0166) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
80791 | Oracle Solaris Third-Party Patch Update : tomcat (multiple_vulnerabilities_in_apache_tomcat3) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | medium |
238296 | Debian dla-4213 : curl - security update | Nessus | Debian Local Security Checks | 6/12/2025 | 6/12/2025 | high |
58538 | Flash Player <= 10.3.183.16 / 11.1.102.63 Multiple Memory Corruption Vulnerabilities (APSB12-07) | Nessus | Windows | 3/30/2012 | 4/11/2022 | critical |
58539 | Adobe AIR for Mac 3.x <= 3.1.0.4880 Multiple Memory Corruption Vulnerabilities (APSB12-07) | Nessus | MacOS X Local Security Checks | 3/30/2012 | 7/16/2018 | high |
58540 | Flash Player for Mac <= 10.3.183.16 / 11.1.102.63 Multiple Memory Corruption Vulnerabilities (APSB12-07) | Nessus | MacOS X Local Security Checks | 3/30/2012 | 11/18/2021 | critical |
200160 | Oracle Linux 7 : less (ELSA-2024-3669) | Nessus | Oracle Linux Local Security Checks | 6/6/2024 | 9/21/2024 | high |
201756 | CBL Mariner 2.0 Security Update: less (CVE-2024-32487) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 2/10/2025 | high |
201966 | RHEL 8 : less (RHSA-2024:4369) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | high |