165467 | RHEL 7 : thunderbird (RHSA-2022:6710) | Nessus | Red Hat Local Security Checks | 9/26/2022 | 11/7/2024 | high |
41511 | SuSE 10 Security Update : gecko-sdk and mozilla-xulrunner (ZYPP Patch Number 5813) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
166366 | Oracle Linux 9 : firefox (ELSA-2022-7071) | Nessus | Oracle Linux Local Security Checks | 10/21/2022 | 10/22/2024 | high |
189172 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:0116-1) | Nessus | SuSE Local Security Checks | 1/18/2024 | 1/29/2024 | critical |
250280 | Security Updates for Microsoft Office Products C2R (August 2025) | Nessus | Windows | 8/15/2025 | 8/19/2025 | critical |
182498 | SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:3938-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 2/23/2024 | high |
133963 | Sophos Anti-Virus Detection and Status (Linux) | Nessus | Misc. | 2/25/2020 | 9/23/2025 | critical |
164398 | RHEL 8 : firefox (RHSA-2022:6177) | Nessus | Red Hat Local Security Checks | 8/25/2022 | 11/7/2024 | high |
164401 | RHEL 9 : firefox (RHSA-2022:6174) | Nessus | Red Hat Local Security Checks | 8/25/2022 | 11/7/2024 | high |
166568 | Oracle Linux 7 : thunderbird (ELSA-2022-6710) | Nessus | Oracle Linux Local Security Checks | 10/26/2022 | 10/22/2024 | high |
182446 | Amazon Linux 2023 : libtommath, libtommath-devel (ALAS2023-2023-370) | Nessus | Amazon Linux Local Security Checks | 10/3/2023 | 12/11/2024 | critical |
188508 | EulerOS 2.0 SP9 : libtommath (EulerOS-SA-2023-3340) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
191871 | EulerOS 2.0 SP8 : libtommath (EulerOS-SA-2024-1278) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | critical |
170099 | Mozilla Firefox < 109.0 | Nessus | Windows | 1/17/2023 | 9/7/2023 | high |
23740 | Mac OS X Multiple Vulnerabilities (Security Update 2006-007) | Nessus | MacOS X Local Security Checks | 11/29/2006 | 5/28/2024 | critical |
167637 | Mozilla Firefox ESR < 102.5 | Nessus | Windows | 11/16/2022 | 1/5/2023 | critical |
168014 | RHEL 8 : thunderbird (RHSA-2022:8543) | Nessus | Red Hat Local Security Checks | 11/21/2022 | 11/7/2024 | critical |
168025 | RHEL 7 : thunderbird (RHSA-2022:8555) | Nessus | Red Hat Local Security Checks | 11/21/2022 | 11/7/2024 | critical |
168034 | AlmaLinux 8 : thunderbird (ALSA-2022:8547) | Nessus | Alma Linux Local Security Checks | 11/21/2022 | 1/5/2023 | critical |
168036 | Oracle Linux 7 : thunderbird (ELSA-2022-8555) | Nessus | Oracle Linux Local Security Checks | 11/21/2022 | 10/22/2024 | critical |
168039 | AlmaLinux 9 : thunderbird (ALSA-2022:8561) | Nessus | Alma Linux Local Security Checks | 11/21/2022 | 1/5/2023 | critical |
168128 | Rocky Linux 8 : thunderbird (RLSA-2022:8547) | Nessus | Rocky Linux Local Security Checks | 11/23/2022 | 11/6/2023 | critical |
168712 | RHEL 9 : firefox (RHSA-2022:8979) | Nessus | Red Hat Local Security Checks | 12/13/2022 | 11/7/2024 | critical |
170773 | Rocky Linux 8 : firefox (RLSA-2022:8580) | Nessus | Rocky Linux Local Security Checks | 1/30/2023 | 3/21/2023 | critical |
214298 | Fedora 40 : redict (2025-282df7372b) | Nessus | Fedora Local Security Checks | 1/17/2025 | 9/8/2025 | critical |
214525 | AlmaLinux 8 : redis:6 (ALSA-2025:0595) | Nessus | Alma Linux Local Security Checks | 1/23/2025 | 9/8/2025 | critical |
216648 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0638-1) | Nessus | SuSE Local Security Checks | 2/22/2025 | 2/22/2025 | high |
35313 | Debian DSA-1696-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 1/8/2009 | 1/4/2021 | critical |
205031 | EulerOS 2.0 SP5 : python-reportlab (EulerOS-SA-2024-2075) | Nessus | Huawei Local Security Checks | 8/6/2024 | 8/6/2024 | critical |
252311 | RHEL 8 : mingw-sqlite (RHSA-2025:14101) | Nessus | Red Hat Local Security Checks | 8/19/2025 | 8/19/2025 | high |
261855 | EulerOS 2.0 SP10 : sqlite (EulerOS-SA-2025-2115) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
265335 | Apple TV < 26 Multiple Vulnerabilities (125114) | Nessus | Misc. | 9/17/2025 | 9/17/2025 | high |
35821 | Adobe Reader < 9.1 / 8.1.4 / 7.1.1 Multiple Vulnerabilities | Nessus | Windows | 3/11/2009 | 3/28/2022 | critical |
36196 | GLSA-200904-17 : Adobe Reader: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 4/21/2009 | 3/28/2022 | critical |
53598 | CentOS 4 / 5 : firefox (CESA-2011:0471) | Nessus | CentOS Local Security Checks | 5/2/2011 | 1/4/2021 | critical |
55082 | Ubuntu 11.04 : thunderbird regression (USN-1122-3) | Nessus | Ubuntu Local Security Checks | 6/13/2011 | 9/19/2019 | critical |
55488 | Debian DSA-2268-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 7/5/2011 | 1/4/2021 | critical |
61072 | Scientific Linux Security Update : seamonkey on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
104544 | Adobe Flash Player <= 27.0.0.183 (APSB17-33) | Nessus | Windows | 11/14/2017 | 4/11/2022 | critical |
167633 | Mozilla Firefox < 107.0 | Nessus | Windows | 11/16/2022 | 10/25/2023 | critical |
184493 | Rocky Linux 8 : firefox (RLSA-2022:7070) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
189257 | SUSE SLED15 Security Update : xwayland (SUSE-SU-2024:0165-1) | Nessus | SuSE Local Security Checks | 1/20/2024 | 1/29/2024 | critical |
189266 | Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2024-021-01) | Nessus | Slackware Local Security Checks | 1/21/2024 | 1/29/2024 | critical |
189842 | AlmaLinux 8 : tigervnc (ALSA-2024:0607) | Nessus | Alma Linux Local Security Checks | 1/31/2024 | 1/31/2024 | critical |
192054 | Ubuntu 14.04 LTS : X.Org X Server vulnerabilities (USN-6587-5) | Nessus | Ubuntu Local Security Checks | 3/13/2024 | 10/29/2024 | critical |
166330 | Debian dla-3156 : firefox-esr - security update | Nessus | Debian Local Security Checks | 10/20/2022 | 1/22/2025 | high |
167692 | AlmaLinux 9 : firefox (ALSA-2022:6700) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/4/2023 | high |
203698 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2024-2063) | Nessus | Huawei Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
204751 | EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2024-2067) | Nessus | Huawei Local Security Checks | 7/25/2024 | 7/25/2024 | critical |
234234 | Apache Parquet < 1.15.1 Remote Code Execution (CVE-2025-30065) | Nessus | Misc. | 4/11/2025 | 4/11/2025 | critical |