16444 | GLSA-200502-07 : OpenMotif: Multiple vulnerabilities in libXpm | Nessus | Gentoo Local Security Checks | 2/14/2005 | 1/6/2021 | critical |
164446 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10099-1) | Nessus | SuSE Local Security Checks | 8/26/2022 | 3/23/2023 | high |
164480 | Scientific Linux Security Update : systemd on SL7.x i686/x86_64 (2022:6160) | Nessus | Scientific Linux Local Security Checks | 8/29/2022 | 12/6/2022 | critical |
164494 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10109-1) | Nessus | SuSE Local Security Checks | 8/30/2022 | 3/23/2023 | high |
164546 | SUSE SLED15 / SLES15 Security Update : zlib (SUSE-SU-2022:2947-1) | Nessus | SuSE Local Security Checks | 9/1/2022 | 7/14/2023 | critical |
164636 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2984-1) | Nessus | SuSE Local Security Checks | 9/2/2022 | 7/14/2023 | high |
164649 | Rocky Linux 8 : systemd (RLSA-2022:6206) | Nessus | Rocky Linux Local Security Checks | 9/2/2022 | 11/6/2023 | critical |
163724 | Google Chrome < 104.0.5112.79 Multiple Vulnerabilities | Nessus | Windows | 8/2/2022 | 10/24/2024 | high |
163737 | CentOS 7 : thunderbird (RHSA-2022:5480) | Nessus | CentOS Local Security Checks | 8/2/2022 | 10/9/2024 | critical |
163750 | CentOS 7 : firefox (RHSA-2022:4870) | Nessus | CentOS Local Security Checks | 8/2/2022 | 10/9/2024 | critical |
163858 | FreeBSD : Django -- multiple vulnerabilities (3b47104f-1461-11ed-a0c5-080027240888) | Nessus | FreeBSD Local Security Checks | 8/5/2022 | 12/7/2022 | high |
16413 | GLSA-200501-22 : poppassd_pam: Unauthorized password changing | Nessus | Gentoo Local Security Checks | 2/14/2005 | 1/6/2021 | critical |
16416 | GLSA-200501-25 : Squid: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2/14/2005 | 1/6/2021 | critical |
164221 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2826-1) | Nessus | SuSE Local Security Checks | 8/17/2022 | 7/14/2023 | high |
164231 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2821-1) | Nessus | SuSE Local Security Checks | 8/17/2022 | 7/14/2023 | high |
165261 | Mozilla Firefox < 105.0 | Nessus | MacOS X Local Security Checks | 9/20/2022 | 1/30/2023 | high |
164693 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3030-1) | Nessus | SuSE Local Security Checks | 9/6/2022 | 7/14/2023 | high |
164999 | KB5017311: Windows 10 version 17784 / Azure Stack HCI Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 9/13/2022 | 6/17/2024 | critical |
16398 | GLSA-200501-07 : xine-lib: Multiple overflows | Nessus | Gentoo Local Security Checks | 2/14/2005 | 1/6/2021 | critical |
163662 | Mozilla Firefox ESR < 102.1 | Nessus | Windows | 8/1/2022 | 1/6/2023 | high |
163666 | RHEL 8 : thunderbird (RHSA-2022:5772) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 11/7/2024 | high |
163674 | Oracle Linux 7 : thunderbird (ELSA-2022-5773) | Nessus | Oracle Linux Local Security Checks | 8/1/2022 | 10/22/2024 | high |
163678 | RHEL 8 : firefox (RHSA-2022:5777) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 11/7/2024 | high |
15304 | Debian DSA-467-1 : ecartis - several vulnerabilities | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
162421 | Google Chrome < 103.0.5060.53 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 6/21/2022 | 3/23/2023 | high |
16244 | RHEL 2.1 : kernel (RHSA-2005:016) | Nessus | Red Hat Local Security Checks | 1/25/2005 | 1/14/2021 | critical |
16259 | Mandrake Linux Security Advisory : kernel (MDKSA-2005:022) | Nessus | Mandriva Local Security Checks | 1/26/2005 | 1/6/2021 | critical |
162636 | RHEL 8 : firefox (RHSA-2022:5477) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | critical |
162671 | Mozilla Thunderbird < 91.11 | Nessus | Windows | 7/1/2022 | 10/19/2023 | critical |
162679 | Oracle Linux 7 : thunderbird (ELSA-2022-5480) | Nessus | Oracle Linux Local Security Checks | 7/1/2022 | 10/22/2024 | critical |
161246 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0133-1) | Nessus | SuSE Local Security Checks | 5/17/2022 | 10/27/2023 | high |
16129 | Debian DSA-632-1 : linpopup - buffer overflow | Nessus | Debian Local Security Checks | 1/12/2005 | 1/4/2021 | critical |
16135 | Mandrake Linux Security Advisory : nfs-utils (MDKSA-2005:005) | Nessus | Mandriva Local Security Checks | 1/12/2005 | 1/6/2021 | critical |
161396 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:1757-1) | Nessus | SuSE Local Security Checks | 5/20/2022 | 7/14/2023 | critical |
161446 | Ubuntu 18.04 LTS / 20.04 LTS : HTMLDOC vulnerability (USN-5438-1) | Nessus | Ubuntu Local Security Checks | 5/24/2022 | 8/29/2024 | critical |
161463 | Debian DLA-3021-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 5/24/2022 | 1/24/2025 | high |
161472 | Debian DLA-3020-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | 5/24/2022 | 1/24/2025 | critical |
161552 | EulerOS 2.0 SP3 : nfs-utils (EulerOS-SA-2022-1748) | Nessus | Huawei Local Security Checks | 5/26/2022 | 5/26/2022 | critical |
161781 | RHEL 8 : firefox (RHSA-2022:4876) | Nessus | Red Hat Local Security Checks | 6/2/2022 | 11/7/2024 | critical |
16192 | Trend Micro Antivirus Detection and Status | Nessus | Windows | 1/18/2005 | 5/19/2025 | critical |
161960 | Debian DSA-5156-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 6/8/2022 | 1/24/2025 | critical |
161979 | Google Chrome < 102.0.5005.115 Multiple Vulnerabilities | Nessus | Windows | 6/9/2022 | 3/21/2023 | critical |
161980 | Google Chrome < 102.0.5005.115 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 6/9/2022 | 3/23/2023 | critical |
16205 | Default Password (zebra) for Zebra | Nessus | Firewalls | 1/19/2005 | 11/15/2018 | critical |
162111 | Security Updates for Microsoft Office Products C2R (November 2019) | Nessus | Windows | 6/10/2022 | 6/10/2022 | critical |
161748 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-151-01) | Nessus | Slackware Local Security Checks | 6/1/2022 | 3/21/2023 | critical |
161772 | RHEL 8 : firefox (RHSA-2022:4875) | Nessus | Red Hat Local Security Checks | 6/2/2022 | 11/8/2024 | critical |
16293 | Mandrake Linux Security Advisory : chbg (MDKSA-2005:027) | Nessus | Mandriva Local Security Checks | 2/2/2005 | 1/6/2021 | critical |
162950 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2313-1) | Nessus | SuSE Local Security Checks | 7/8/2022 | 7/14/2023 | critical |
163094 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10057-1) | Nessus | SuSE Local Security Checks | 7/14/2022 | 10/25/2023 | critical |