214963 | Mozilla Thunderbird < 128.7 | Nessus | MacOS X Local Security Checks | 2/4/2025 | 2/7/2025 | critical |
215228 | Oracle Linux 9 : thunderbird (ELSA-2025-1184) | Nessus | Oracle Linux Local Security Checks | 2/10/2025 | 3/6/2025 | critical |
47710 | MS10-042: Vulnerability in Help and Support Center Could Allow Remote Code Execution (2229593) | Nessus | Windows : Microsoft Bulletins | 7/13/2010 | 8/5/2020 | high |
62493 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20121009) | Nessus | Scientific Linux Local Security Checks | 10/11/2012 | 1/14/2021 | critical |
64396 | Debian DSA-2615-1 : libupnp4 - several vulnerabilities | Nessus | Debian Local Security Checks | 2/4/2013 | 1/11/2021 | critical |
64735 | Fedora 17 : mediatomb-0.12.1-23.fc17 (2013-2352) | Nessus | Fedora Local Security Checks | 2/21/2013 | 1/11/2021 | critical |
66110 | Mandriva Linux Security Advisory : libupnp (MDVSA-2013:098) | Nessus | Mandriva Local Security Checks | 4/20/2013 | 1/6/2021 | critical |
87388 | FreeBSD : subversion -- multiple vulnerabilities (daadef86-a366-11e5-8b40-20cf30e32f6d) | Nessus | FreeBSD Local Security Checks | 12/16/2015 | 1/6/2021 | high |
89372 | Fedora 23 : subversion-1.9.3-1.fc23 (2015-afdb0e8aaa) | Nessus | Fedora Local Security Checks | 3/4/2016 | 1/11/2021 | high |
159427 | Amazon Corretto Java 8.x < 8.322.06.1 Multiple Vulnerabilities | Nessus | Misc. | 4/1/2022 | 4/10/2024 | medium |
160637 | RHEL 8 : thunderbird (RHSA-2022:1730) | Nessus | Red Hat Local Security Checks | 5/5/2022 | 11/7/2024 | critical |
164847 | RHEL 9 : thunderbird (RHSA-2022:4589) | Nessus | Red Hat Local Security Checks | 9/8/2022 | 11/7/2024 | critical |
174675 | RHEL 8 : java-11-openjdk (RHSA-2023:1889) | Nessus | Red Hat Local Security Checks | 4/24/2023 | 11/8/2024 | high |
177525 | RHEL 9 : kernel (RHSA-2023:3723) | Nessus | Red Hat Local Security Checks | 6/22/2023 | 3/6/2025 | critical |
177828 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:2724-1) | Nessus | SuSE Local Security Checks | 6/30/2023 | 7/12/2023 | high |
178175 | openSUSE 15 Security Update : python-Django (openSUSE-SU-2023:0174-1) | Nessus | SuSE Local Security Checks | 7/12/2023 | 7/12/2023 | high |
183095 | Fedora 38 : python-asgiref / python-django (2023-cc023fabb7) | Nessus | Fedora Local Security Checks | 10/15/2023 | 11/14/2024 | high |
183683 | Fedora 37 : python-asgiref / python-django (2023-9d36d373f1) | Nessus | Fedora Local Security Checks | 10/23/2023 | 11/14/2024 | high |
188836 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2647) | Nessus | Huawei Local Security Checks | 1/16/2024 | 3/4/2024 | high |
200911 | Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2024-647) | Nessus | Amazon Linux Local Security Checks | 6/24/2024 | 12/11/2024 | high |
201295 | RHEL 9 : qemu-kvm (RHSA-2024:4277) | Nessus | Red Hat Local Security Checks | 7/2/2024 | 11/8/2024 | high |
201878 | SUSE SLES12 Security Update : go1.22 (SUSE-SU-2024:2295-1) | Nessus | SuSE Local Security Checks | 7/4/2024 | 7/9/2024 | high |
202556 | Fedora 39 : golang (2024-5b06c85574) | Nessus | Fedora Local Security Checks | 7/17/2024 | 7/17/2024 | high |
104550 | KB4048954: Windows 10 Version 1703 November 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 11/14/2017 | 8/18/2020 | high |
137258 | KB4561616: Windows 10 Version 1607 and Windows Server 2016 June 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 6/9/2020 | 3/6/2023 | high |
151947 | Photon OS 4.0: Rubygem PHSA-2021-4.0-0060 | Nessus | PhotonOS Local Security Checks | 7/22/2021 | 7/24/2024 | high |
152359 | CentOS 8 : ruby:2.7 (CESA-2021:3020) | Nessus | CentOS Local Security Checks | 8/9/2021 | 12/6/2023 | high |
158116 | RHEL 8 : ruby:2.5 (RHSA-2022:0546) | Nessus | Red Hat Local Security Checks | 2/16/2022 | 11/7/2024 | high |
158988 | CentOS 8 : ruby:2.5 (CESA-2022:0545) | Nessus | CentOS Local Security Checks | 3/16/2022 | 11/6/2023 | high |
204680 | Slackware Linux 15.0 / current libxml2 Vulnerability (SSA:2024-206-02) | Nessus | Slackware Local Security Checks | 7/25/2024 | 7/25/2024 | critical |
203276 | Photon OS 4.0: Linux PHSA-2022-4.0-0275 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 1/16/2025 | high |
206931 | EulerOS 2.0 SP12 : glibc (EulerOS-SA-2024-2351) | Nessus | Huawei Local Security Checks | 9/10/2024 | 3/27/2025 | high |
216013 | EulerOS 2.0 SP12 : pam (EulerOS-SA-2025-1178) | Nessus | Huawei Local Security Checks | 2/10/2025 | 2/10/2025 | high |
216017 | EulerOS 2.0 SP12 : pam (EulerOS-SA-2025-1194) | Nessus | Huawei Local Security Checks | 2/10/2025 | 2/10/2025 | high |
159650 | RHEL 8 : thunderbird (RHSA-2022:1303) | Nessus | Red Hat Local Security Checks | 4/12/2022 | 11/7/2024 | high |
159655 | Oracle Linux 7 : thunderbird (ELSA-2022-1302) | Nessus | Oracle Linux Local Security Checks | 4/12/2022 | 10/22/2024 | high |
181862 | openSUSE 15 Security Update : modsecurity (openSUSE-SU-2023:0257-1) | Nessus | SuSE Local Security Checks | 9/26/2023 | 9/26/2023 | high |
192227 | Fedora 38 : freeimage / mingw-freeimage (2024-e6a35cd250) | Nessus | Fedora Local Security Checks | 3/18/2024 | 11/14/2024 | medium |
197002 | Google Chrome < 124.0.6367.207 Vulnerability | Nessus | Windows | 5/14/2024 | 5/24/2024 | high |
197034 | Microsoft Edge (Chromium) < 124.0.2478.105 (CVE-2024-4761) | Nessus | Windows | 5/14/2024 | 5/21/2024 | high |
40241 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-376) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
40737 | RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:0015) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 1/14/2021 | critical |
41263 | SuSE9 Security Update : Sun Java (YOU Patch Number 12321) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
41289 | SuSE9 Security Update : IBM Java2 JRE and SDK (YOU Patch Number 12387) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
42117 | MS09-061: Vulnerabilities in the Microsoft .NET Common Language Runtime Could Allow Remote Code Execution (974378) | Nessus | Windows : Microsoft Bulletins | 10/14/2009 | 11/15/2018 | high |
60384 | Scientific Linux Security Update : rdesktop on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
60453 | Scientific Linux Security Update : rdesktop on SL3.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
67719 | Oracle Linux 5 : rdesktop (ELSA-2008-0575) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
163286 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9612) | Nessus | Oracle Linux Local Security Checks | 7/20/2022 | 10/22/2024 | medium |
170197 | Oracle WebCenter Sites (Jan 2023 CPU) | Nessus | Windows | 1/20/2023 | 10/24/2023 | critical |