189518 | Debian dla-3720 : thunderbird - security update | Nessus | Debian Local Security Checks | 1/25/2024 | 1/22/2025 | high |
189533 | Cisco Unified Communications Manager IM & Presence RCE (cisco-sa-cucm-rce-bWNzQcUm) | Nessus | CISCO | 1/25/2024 | 2/2/2024 | critical |
187406 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6562-1) | Nessus | Ubuntu Local Security Checks | 1/2/2024 | 8/27/2024 | high |
187413 | RHEL 8 : thunderbird (RHSA-2024:0005) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 11/7/2024 | high |
187415 | CentOS 7 : thunderbird (RHSA-2024:0027) | Nessus | CentOS Local Security Checks | 1/2/2024 | 1/30/2024 | high |
187424 | RHEL 9 : thunderbird (RHSA-2024:0029) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 11/7/2024 | high |
187488 | Fedora 39 : slurm (2023-9a74d212f8) | Nessus | Fedora Local Security Checks | 1/2/2024 | 11/15/2024 | critical |
187494 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:0002-1) | Nessus | SuSE Local Security Checks | 1/3/2024 | 1/3/2024 | high |
18760 | Slackware 10.0 / 9.0 / 9.1 / current : gaim (SSA:2004-296-01) | Nessus | Slackware Local Security Checks | 7/13/2005 | 1/14/2021 | critical |
18762 | Slackware 8.1 / 9.0 / 9.1 / current : lha update in bin package (SSA:2004-125-01) | Nessus | Slackware Local Security Checks | 7/13/2005 | 1/14/2021 | critical |
187705 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:7716) | Nessus | Rocky Linux Local Security Checks | 1/9/2024 | 2/28/2024 | high |
187720 | Rocky Linux 8 : gstreamer1-plugins-bad-free (RLSA-2023:7841) | Nessus | Rocky Linux Local Security Checks | 1/9/2024 | 1/9/2024 | high |
187773 | Amazon Linux 2 : libsass (ALASMATE-DESKTOP1.X-2024-004) | Nessus | Amazon Linux Local Security Checks | 1/9/2024 | 12/11/2024 | high |
189617 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:0229-1) | Nessus | SuSE Local Security Checks | 1/26/2024 | 2/23/2024 | high |
189629 | SUSE SLES15 Security Update : hawk2 (SUSE-SU-2021:0088-1) | Nessus | SuSE Local Security Checks | 1/26/2024 | 1/26/2024 | critical |
189634 | SUSE SLES12 Security Update : hawk2 (SUSE-SU-2021:0192-1) | Nessus | SuSE Local Security Checks | 1/26/2024 | 1/26/2024 | critical |
189670 | Fedora 39 : atril (2024-3914113f25) | Nessus | Fedora Local Security Checks | 1/26/2024 | 11/14/2024 | high |
189799 | RHEL 9 : firefox (RHSA-2024:0604) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/7/2024 | high |
188016 | Rocky Linux 8 : .NET 6.0 (RLSA-2024:0158) | Nessus | Rocky Linux Local Security Checks | 1/12/2024 | 1/17/2024 | critical |
188019 | Rocky Linux 8 : .NET 8.0 (RLSA-2024:0150) | Nessus | Rocky Linux Local Security Checks | 1/12/2024 | 1/17/2024 | critical |
188022 | Rocky Linux 8 : frr (RLSA-2024:0130) | Nessus | Rocky Linux Local Security Checks | 1/12/2024 | 1/12/2024 | critical |
188026 | Oracle Linux 8 : frr (ELSA-2024-0130) | Nessus | Oracle Linux Local Security Checks | 1/12/2024 | 9/21/2024 | critical |
188045 | GLSA-202401-18 : zlib: Buffer Overflow | Nessus | Gentoo Local Security Checks | 1/15/2024 | 1/15/2024 | critical |
188089 | EulerOS 2.0 SP10 : zlib (EulerOS-SA-2024-1076) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
187853 | FreeBSD : QtNetwork -- potential buffer overflow (e2f981f1-ad9e-11ee-8b55-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 1/10/2024 | 1/10/2024 | critical |
187868 | CentOS 8 : frr (CESA-2024:0130) | Nessus | CentOS Local Security Checks | 1/10/2024 | 2/8/2024 | critical |
187914 | RHEL 9 : .NET 7.0 (RHSA-2024:0151) | Nessus | Red Hat Local Security Checks | 1/10/2024 | 3/6/2025 | critical |
18845 | FreeBSD : Cyrus IMAPd -- PARTIAL command out of bounds memory corruption (114d70f3-3d16-11d9-8818-008088034841) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
18866 | FreeBSD : mpg123 -- buffer overflow in URL handling (20d16518-2477-11d9-814e-0001020eed82) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
188817 | EulerOS Virtualization 3.0.6.6 : curl (EulerOS-SA-2023-3395) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
166575 | Oracle Linux 7 : thunderbird (ELSA-2022-7184) | Nessus | Oracle Linux Local Security Checks | 10/26/2022 | 10/22/2024 | high |
166583 | SUSE SLES12 Security Update : curl (SUSE-SU-2022:3772-1) | Nessus | SuSE Local Security Checks | 10/27/2022 | 7/13/2023 | critical |
166608 | Wireshark 3.6.x < 3.6.9 Multiple Vulnerabilities | Nessus | Windows | 10/27/2022 | 10/6/2023 | critical |
166630 | Google Chrome < 107.0.5304.87 Vulnerability | Nessus | MacOS X Local Security Checks | 10/27/2022 | 10/6/2023 | high |
166674 | Debian DSA-5262-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 10/28/2022 | 1/4/2023 | high |
166704 | Debian DSA-5263-1 : chromium - security update | Nessus | Debian Local Security Checks | 10/30/2022 | 10/6/2023 | high |
166736 | SUSE SLES15 Security Update : libconfuse0 (SUSE-SU-2022:3807-1) | Nessus | SuSE Local Security Checks | 10/31/2022 | 7/13/2023 | high |
166745 | GLSA-202210-35 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 10/31/2022 | 10/6/2023 | high |
166749 | Microsoft Edge (Chromium) < 107.0.1418.26 Vulnerability | Nessus | Windows | 11/1/2022 | 10/6/2023 | high |
164519 | Adobe XD < 16.0 Path Traversal Vulnerability (APSB19-22) (macOS) | Nessus | MacOS X Local Security Checks | 8/31/2022 | 5/3/2023 | critical |
162322 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10009-1) | Nessus | SuSE Local Security Checks | 6/16/2022 | 3/23/2023 | critical |
16236 | Debian DSA-652-1 : unarj - several vulnerabilities | Nessus | Debian Local Security Checks | 1/25/2005 | 1/4/2021 | critical |
162422 | Google Chrome < 103.0.5060.53 Multiple Vulnerabilities | Nessus | Windows | 6/21/2022 | 3/21/2023 | high |
162512 | FreeBSD : chromium -- multiple vulnerabilities (b2a4c5f1-f1fe-11ec-bcd2-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 6/23/2022 | 3/23/2023 | high |
162555 | SUSE SLES15 Security Update : rubygem-rack (SUSE-SU-2022:2192-1) | Nessus | SuSE Local Security Checks | 6/28/2022 | 7/13/2023 | critical |
169632 | SUSE SLES12 Security Update : libksba (SUSE-SU-2023:0031-1) | Nessus | SuSE Local Security Checks | 1/6/2023 | 7/14/2023 | critical |
168701 | Google Chrome < 108.0.5359.125 Multiple Vulnerabilities | Nessus | Windows | 12/13/2022 | 1/12/2023 | high |
168704 | RHEL 9 : thunderbird (RHSA-2022:8980) | Nessus | Red Hat Local Security Checks | 12/13/2022 | 11/7/2024 | critical |
170007 | Microsoft Edge (Chromium) < 109.0.1518.49 / 108.0.1462.83 Multiple Vulnerabilities | Nessus | Windows | 1/13/2023 | 10/24/2023 | high |
170025 | SAP NetWeaver AS ABAP Capture-Replay (3089413) | Nessus | Web Servers | 1/13/2023 | 1/16/2023 | critical |