145801 | CentOS 8 : kernel (CESA-2020:0339) | Nessus | CentOS Local Security Checks | 2/1/2021 | 1/25/2024 | critical |
145906 | CentOS 8 : thunderbird (CESA-2020:2046) | Nessus | CentOS Local Security Checks | 2/1/2021 | 1/24/2024 | critical |
182486 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3946-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 10/4/2023 | high |
182493 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3941-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/1/2023 | high |
182494 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3948-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 10/13/2023 | high |
182742 | SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2023:4001-1) | Nessus | SuSE Local Security Checks | 10/7/2023 | 11/15/2024 | critical |
182776 | RHEL 8 : libvpx (RHSA-2023:5535) | Nessus | Red Hat Local Security Checks | 10/9/2023 | 11/7/2024 | high |
182782 | RHEL 8 : libvpx (RHSA-2023:5534) | Nessus | Red Hat Local Security Checks | 10/9/2023 | 11/7/2024 | high |
182995 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0298-1) | Nessus | SuSE Local Security Checks | 10/12/2023 | 10/12/2023 | high |
129491 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4145-1) | Nessus | Ubuntu Local Security Checks | 10/1/2019 | 8/27/2024 | critical |
129801 | Debian DLA-1956-1 : ruby-openid security update | Nessus | Debian Local Security Checks | 10/11/2019 | 4/18/2024 | critical |
130387 | openSUSE Security Update : nfs-utils (openSUSE-2019-2408) | Nessus | SuSE Local Security Checks | 10/30/2019 | 4/16/2024 | critical |
131277 | openSUSE Security Update : apache2-mod_perl (openSUSE-2019-2549) | Nessus | SuSE Local Security Checks | 11/25/2019 | 4/10/2024 | critical |
131998 | SUSE SLES12 Security Update : apache2-mod_perl (SUSE-SU-2019:3213-1) | Nessus | SuSE Local Security Checks | 12/12/2019 | 4/4/2024 | critical |
132689 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4225-1) | Nessus | Ubuntu Local Security Checks | 1/7/2020 | 8/27/2024 | critical |
133538 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20200205) | Nessus | Scientific Linux Local Security Checks | 2/7/2020 | 3/27/2024 | critical |
100272 | Veritas NetBackup 7.7.x / 8.0.x Multiple Vulnerabilities (VTS17-004) | Nessus | Windows | 5/18/2017 | 5/29/2023 | critical |
101297 | HPE Network Node Manager i (NNMi) Multiple Vulnerabilities (HPESBGN03762) | Nessus | Windows | 7/7/2017 | 7/12/2018 | critical |
102595 | Debian DLA-1060-1 : libxml2 security update | Nessus | Debian Local Security Checks | 8/21/2017 | 1/11/2021 | critical |
120099 | SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2018:2714-1) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/10/2024 | critical |
120232 | Fedora 28 : mod_perl (2018-0ddef94854) | Nessus | Fedora Local Security Checks | 1/3/2019 | 7/9/2024 | critical |
120427 | Fedora 28 : cobbler (2018-52ee188215) | Nessus | Fedora Local Security Checks | 1/3/2019 | 7/5/2024 | critical |
123937 | Adobe Flash Player for Mac <= 32.0.0.156 (APSB19-19) | Nessus | MacOS X Local Security Checks | 4/9/2019 | 10/30/2019 | critical |
123950 | KB4493478: Security update for Adobe Flash Player (April 2019) | Nessus | Windows : Microsoft Bulletins | 4/9/2019 | 10/30/2019 | critical |
176604 | EulerOS Virtualization 2.9.1 : emacs (EulerOS-SA-2023-1995) | Nessus | Huawei Local Security Checks | 6/2/2023 | 6/2/2023 | critical |
106428 | GLSA-201801-19 : ClamAV: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/29/2018 | 6/7/2018 | critical |
159507 | FreeBSD : chromium -- Type confusion in V8 (fe15f30a-b4c9-11ec-94a3-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 4/5/2022 | 11/3/2023 | high |
66151 | Mandriva Linux Security Advisory : x11-server (MDVSA-2013:139) | Nessus | Mandriva Local Security Checks | 4/20/2013 | 1/6/2021 | critical |
66407 | Adobe ColdFusion Authentication Bypass (APSB13-13) | Nessus | CGI abuses | 5/14/2013 | 1/19/2021 | critical |
104700 | RHEL 6 / 7 : firefox (RHSA-2017:3247) | Nessus | Red Hat Local Security Checks | 11/20/2017 | 4/27/2024 | critical |
105497 | Debian DSA-4075-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 1/2/2018 | 1/4/2021 | critical |
127151 | NewStart CGSL MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0006) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 5/8/2024 | critical |
193356 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2024:1293-1) | Nessus | SuSE Local Security Checks | 4/16/2024 | 4/16/2024 | high |
211398 | Security Update for Microsoft Visual Studio Code Python Extension (November 2024) | Nessus | Windows | 11/15/2024 | 1/17/2025 | high |
178840 | Debian dla-3505 : gstreamer1.0-gtk3 - security update | Nessus | Debian Local Security Checks | 7/26/2023 | 1/22/2025 | high |
179397 | RHEL 7 : thunderbird (RHSA-2023:4495) | Nessus | Red Hat Local Security Checks | 8/7/2023 | 11/8/2024 | critical |
179856 | Oracle Linux 7 : thunderbird (ELSA-2023-4495) | Nessus | Oracle Linux Local Security Checks | 8/15/2023 | 10/22/2024 | critical |
142711 | A10 Networks ACOS/aGalaxy GUI RCE (A10-2020-0006) | Nessus | Misc. | 11/11/2020 | 12/1/2020 | critical |
142720 | Amazon Linux 2 : nspr, nss-softokn, nss-util, nss (ALAS-2020-1559) | Nessus | Amazon Linux Local Security Checks | 11/11/2020 | 12/11/2024 | critical |
163652 | RHEL 8 : firefox (RHSA-2022:5766) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 11/7/2024 | high |
163661 | Mozilla Thunderbird < 102.1 | Nessus | Windows | 8/1/2022 | 1/6/2023 | high |
163664 | RHEL 7 : firefox (RHSA-2022:5776) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 11/7/2024 | high |
163669 | RHEL 7 : thunderbird (RHSA-2022:5773) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 11/8/2024 | high |
163670 | RHEL 8 : thunderbird (RHSA-2022:5771) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 11/7/2024 | high |
163738 | Oracle Linux 8 : thunderbird (ELSA-2022-5774) | Nessus | Oracle Linux Local Security Checks | 8/2/2022 | 10/22/2024 | high |
163893 | Microsoft Edge (Chromium) < 104.0.1293.47 Multiple Vulnerabilities | Nessus | Windows | 8/6/2022 | 2/5/2024 | critical |
164380 | RHEL 8 : systemd (RHSA-2022:6163) | Nessus | Red Hat Local Security Checks | 8/24/2022 | 11/7/2024 | critical |
164630 | CentOS 7 : systemd (RHSA-2022:6160) | Nessus | CentOS Local Security Checks | 9/1/2022 | 10/9/2024 | critical |
164936 | SUSE SLES12 Security Update : python-PyYAML (SUSE-SU-2022:3231-1) | Nessus | SuSE Local Security Checks | 9/10/2022 | 7/14/2023 | critical |
197656 | CentOS 8 : gstreamer1-plugins-good (CESA-2024:3089) | Nessus | CentOS Local Security Checks | 5/22/2024 | 12/18/2024 | high |