126231 | openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1606) | Nessus | SuSE Local Security Checks | 6/25/2019 | 12/5/2022 | critical |
126366 | Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190627) | Nessus | Scientific Linux Local Security Checks | 7/1/2019 | 12/6/2022 | critical |
127359 | NewStart CGSL MAIN 4.05 : tomcat6 Multiple Vulnerabilities (NS-SA-2019-0117) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 2/10/2023 | high |
182533 | RHEL 9 : thunderbird (RHSA-2023:5435) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182535 | RHEL 8 : thunderbird (RHSA-2023:5429) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182551 | RHEL 8 : firefox (RHSA-2023:5426) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182552 | RHEL 8 : firefox (RHSA-2023:5437) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/8/2024 | critical |
182813 | AlmaLinux 8 : thunderbird (ALSA-2023:5428) | Nessus | Alma Linux Local Security Checks | 10/10/2023 | 11/1/2023 | critical |
126574 | KB4507453: Windows 10 Version 1903 July 2019 Security Update (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 7/9/2019 | 5/25/2022 | high |
126577 | KB4507460: Windows 10 Version 1607 and Windows Server 2016 July 2019 Security Update (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 7/9/2019 | 5/25/2022 | critical |
133040 | Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4241-1) | Nessus | Ubuntu Local Security Checks | 1/17/2020 | 8/27/2024 | high |
197075 | Yealink Device Management Platform Pre-authentication Remote Command Injection (CVE-2021-27561) | Nessus | Misc. | 5/15/2024 | 7/14/2025 | critical |
123429 | GLSA-201903-23 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/28/2019 | 6/7/2024 | high |
131928 | KB4530698: Windows Server 2012 December 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 12/10/2019 | 6/17/2024 | high |
206023 | Security Updates for Microsoft Office Products C2R (Aug 2024) | Nessus | Windows | 8/21/2024 | 8/21/2024 | high |
122155 | Security Updates for Microsoft Sharepoint Server (February 2019) | Nessus | Windows : Microsoft Bulletins | 2/14/2019 | 6/6/2024 | critical |
124281 | Atlassian Confluence < 6.6.13 / 6.7.x < 6.12.4 / 6.13.x < 6.13.4 / 6.14.x < 6.14.3 / 6.15.x < 6.15.2 Directory Traversal Vulnerability | Nessus | CGI abuses | 4/25/2019 | 5/14/2025 | high |
124986 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1533) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/14/2023 | high |
127967 | GLSA-201908-18 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 8/20/2019 | 5/2/2024 | critical |
143115 | macOS 11.0.x < 11.0.1 | Nessus | MacOS X Local Security Checks | 11/19/2020 | 5/28/2024 | high |
143138 | Debian DLA-2458-1 : drupal7 security update | Nessus | Debian Local Security Checks | 11/20/2020 | 1/20/2022 | high |
148461 | KB5001337: Windows 10 version 1909 / Windows Server 1909 Security Update (Apr 2021) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 11/29/2024 | critical |
151083 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:0881-1) | Nessus | SuSE Local Security Checks | 6/28/2021 | 1/18/2022 | high |
151278 | openSUSE 15 Security Update : opera (openSUSE-SU-2021:0949-1) | Nessus | SuSE Local Security Checks | 7/2/2021 | 1/18/2022 | high |
63521 | Oracle Java SE 7 < Update 11 Multiple Vulnerabilities | Nessus | Windows | 1/14/2013 | 5/25/2022 | high |
63590 | RHEL 5 / 6 : java-1.7.0-openjdk (RHSA-2013:0165) | Nessus | Red Hat Local Security Checks | 1/17/2013 | 4/27/2024 | critical |
31328 | GLSA-200803-01 : Adobe Acrobat Reader: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/4/2008 | 6/8/2022 | high |
48977 | Cisco Telnet Denial of Service Vulnerability - Cisco Systems | Nessus | CISCO | 9/1/2010 | 5/20/2023 | medium |
57483 | Adobe Acrobat < 10.1.2 / 9.5 Multiple Vulnerabilities (APSB12-01) | Nessus | Windows | 1/11/2012 | 5/31/2024 | critical |
222493 | VMware Workstation 17.x < 17.6.3 Multiple Vulnerabilities (VMSA-2024-0004) | Nessus | General | 3/4/2025 | 5/27/2025 | critical |
170824 | Apache Struts 1.x < 1.2.9 Denial of Service (CVE-2006-1547) | Nessus | Misc. | 1/30/2023 | 1/31/2023 | high |
159908 | RHEL 6 : kernel (RHSA-2022:1417) | Nessus | Red Hat Local Security Checks | 4/19/2022 | 11/8/2024 | high |
169521 | Amazon Linux 2 : samba (ALAS-2021-1649) | Nessus | Amazon Linux Local Security Checks | 1/4/2023 | 12/11/2024 | medium |
177741 | Openfire 3.10 < 4.6.8 / 4.7 < 4.7.5 Authentication Bypass | Nessus | CGI abuses | 6/29/2023 | 9/11/2023 | high |
190198 | CentOS 8 : webkit2gtk3 (CESA-2023:3433) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
91003 | MS16-053: Cumulative Security Update for JScript and VBScript (3156764) | Nessus | Windows : Microsoft Bulletins | 5/10/2016 | 3/29/2022 | high |
184966 | Rocky Linux 8 : samba (RLSA-2021:1647) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/26/2024 | medium |
223917 | Linux Distros Unpatched Vulnerability : CVE-2021-30666 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
226097 | Linux Distros Unpatched Vulnerability : CVE-2023-42916 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | medium |
61770 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1225) | Nessus | Red Hat Local Security Checks | 9/4/2012 | 3/8/2022 | critical |
153254 | Google Chrome < 93.0.4577.82 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/14/2021 | 11/30/2021 | critical |
172545 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-5951-1) | Nessus | Ubuntu Local Security Checks | 3/14/2023 | 8/28/2024 | high |
176078 | macOS 13.x < 13.4 Multiple Vulnerabilities (HT213758) | Nessus | MacOS X Local Security Checks | 5/18/2023 | 9/11/2024 | critical |
46189 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 4/30/2010 | 5/25/2022 | high |
46191 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 4/30/2010 | 5/25/2022 | high |
47426 | Fedora 13 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc13 (2010-6279) | Nessus | Fedora Local Security Checks | 7/1/2010 | 5/25/2022 | high |
215456 | RHEL 9 : tbb (RHSA-2025:1210) | Nessus | Red Hat Local Security Checks | 2/10/2025 | 6/5/2025 | medium |
215461 | RHEL 8 : tbb (RHSA-2025:1212) | Nessus | Red Hat Local Security Checks | 2/10/2025 | 6/5/2025 | medium |
215463 | RHEL 9 : tbb (RHSA-2025:1211) | Nessus | Red Hat Local Security Checks | 2/10/2025 | 6/5/2025 | medium |
215464 | RHEL 8 : tbb (RHSA-2025:1214) | Nessus | Red Hat Local Security Checks | 2/10/2025 | 6/5/2025 | medium |