135199 | Mozilla Firefox ESR < 68.6.1 | Nessus | MacOS X Local Security Checks | 4/6/2020 | 4/25/2023 | high |
135216 | GLSA-202004-07 : Mozilla Firefox: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 4/6/2020 | 12/6/2022 | high |
135229 | Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-4317-1) | Nessus | Ubuntu Local Security Checks | 4/6/2020 | 8/27/2024 | high |
135242 | RHEL 7 : firefox (RHSA-2020:1338) | Nessus | Red Hat Local Security Checks | 4/7/2020 | 11/7/2024 | high |
135266 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0928-1) | Nessus | SuSE Local Security Checks | 4/7/2020 | 4/25/2023 | high |
135278 | Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | 4/8/2020 | 12/6/2022 | high |
135377 | Oracle Linux 8 : firefox (ELSA-2020-1341) | Nessus | Oracle Linux Local Security Checks | 4/10/2020 | 10/23/2024 | high |
135401 | Google Chrome < 81.0.4044.92 Multiple Vulnerabilities | Nessus | Windows | 4/10/2020 | 4/25/2023 | high |
135412 | Mozilla Thunderbird < 68.7.0 | Nessus | MacOS X Local Security Checks | 4/14/2020 | 4/25/2023 | critical |
102528 | Symantec Messaging Gateway 10.x < 10.6.3-267 Multiple Vulnerabilities (SYM17-006) | Nessus | CGI abuses | 8/16/2017 | 4/25/2023 | high |
119772 | KB4483234: Windows 10 Version 1803 and Windows Server Version 1803 December 2018 OOB Security Update | Nessus | Windows : Microsoft Bulletins | 12/19/2018 | 3/21/2025 | high |
130912 | Security Updates for Internet Explorer (November 2019) | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 11/30/2021 | high |
104889 | Security Updates for Internet Explorer (April 2017) | Nessus | Windows : Microsoft Bulletins | 11/30/2017 | 2/18/2025 | high |
106651 | RHEL 6 : Red Hat JBoss Enterprise Application Platform 6.4.19 (RHSA-2018:0270) | Nessus | Red Hat Local Security Checks | 2/7/2018 | 3/20/2025 | high |
103670 | Cisco IOS Software PROFINET denial of service (cisco-sa-20170927-profinet) | Nessus | CISCO | 10/5/2017 | 4/25/2023 | high |
103671 | Cisco IOS Software Integrated Services Routers Generation 2 denial of service (cisco-sa-20170927-rbip-dos) | Nessus | CISCO | 10/5/2017 | 4/25/2023 | medium |
103693 | Cisco IOS Software Internet Key Exchange Denial of Service Vulnerability | Nessus | CISCO | 10/6/2017 | 4/25/2023 | high |
128706 | Security Update for Microsoft Office (September 2019) (macOS) | Nessus | MacOS X Local Security Checks | 9/11/2019 | 4/25/2023 | high |
125887 | Fortinet FortiOS < 5.6.11, 6.0.x < 6.0.5 SSL VPN Heap Buffer Overflow (FG-IR-18-388) | Nessus | Firewalls | 6/14/2019 | 1/30/2024 | medium |
178128 | ARM Mali GPU Kernel Driver < r30p0 / < r31p0 Use After Free (CVE-2021-29256) | Nessus | Misc. | 7/11/2023 | 7/12/2023 | high |
178718 | Netwrix Auditor < 10.5 Insecure Object Deserialization | Nessus | Windows | 7/21/2023 | 7/22/2023 | critical |
160505 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0014) | Nessus | OracleVM Local Security Checks | 5/4/2022 | 4/25/2023 | high |
160530 | Grandstream Networks UCM6200 Series SQLi (Phone Web UI) | Nessus | Misc. | 5/5/2022 | 4/25/2023 | critical |
174765 | Fedora 36 : chromium (2023-fa739b5753) | Nessus | Fedora Local Security Checks | 4/26/2023 | 11/14/2024 | critical |
174813 | Fedora 37 : chromium (2023-2b6ba1c253) | Nessus | Fedora Local Security Checks | 4/26/2023 | 11/14/2024 | critical |
174978 | Fedora 38 : chromium (2023-911c060ded) | Nessus | Fedora Local Security Checks | 5/2/2023 | 11/14/2024 | critical |
173857 | RHEL 8 : kernel-rt (RHSA-2023:1556) | Nessus | Red Hat Local Security Checks | 4/4/2023 | 11/7/2024 | high |
173869 | RHEL 8 : kernel (RHSA-2023:1588) | Nessus | Red Hat Local Security Checks | 4/5/2023 | 11/7/2024 | high |
174390 | FreeBSD : chromium -- multiple vulnerabilities (6f0327d4-9902-4042-9b68-6fc2266944bc) | Nessus | FreeBSD Local Security Checks | 4/15/2023 | 5/17/2023 | high |
174598 | Fedora 37 : chromium (2023-8cc9731416) | Nessus | Fedora Local Security Checks | 4/21/2023 | 11/14/2024 | critical |
176211 | NoviSurvey Insecure Deserialization Vulnerability (CVE-2023-29492) | Nessus | CGI abuses | 5/22/2023 | 5/23/2023 | critical |
173626 | SUSE SLES12 Security Update : kernel (Live Patch 31 for SLE 12 SP5) (SUSE-SU-2023:1653-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 10/24/2023 | high |
173634 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2023:1649-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 10/24/2023 | high |
184325 | F5 Networks BIG-IP : Apache Struts vulnerabilities (K24608264) | Nessus | F5 Networks Local Security Checks | 11/3/2023 | 5/7/2024 | critical |
164196 | FreeBSD : chromium -- multiple vulnerabilities (f12368a8-1e05-11ed-a1ef-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 8/17/2022 | 3/23/2023 | high |
159517 | Cisco IOS XR Software Border Gateway Protocol DoS (cisco-sa-20090818-bgp) | Nessus | CISCO | 4/5/2022 | 12/14/2023 | high |
159740 | Google Chrome < 100.0.4896.127 Vulnerability | Nessus | MacOS X Local Security Checks | 4/14/2022 | 11/1/2023 | high |
159262 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1352) | Nessus | Huawei Local Security Checks | 3/28/2022 | 4/25/2023 | high |
164656 | Google Chrome < 105.0.5195.102 Vulnerability | Nessus | Windows | 9/2/2022 | 10/13/2023 | critical |
164657 | Google Chrome < 105.0.5195.102 Vulnerability | Nessus | MacOS X Local Security Checks | 9/2/2022 | 10/13/2023 | critical |
164658 | Microsoft Edge (Chromium) < 105.0.1343.27 Vulnerability | Nessus | Windows | 9/2/2022 | 10/13/2023 | critical |
164673 | FreeBSD : chromium -- insufficient data validation in Mojo (f38d25ac-2b7a-11ed-a1ef-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 9/3/2022 | 10/13/2023 | critical |
158885 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:0811-1) | Nessus | SuSE Local Security Checks | 3/12/2022 | 7/14/2023 | high |
159146 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:0615-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/13/2023 | high |
159152 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:0804-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/14/2023 | critical |
202229 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-063) | Nessus | Amazon Linux Local Security Checks | 7/11/2024 | 12/11/2024 | high |
200312 | Mitel MiVoice <= 8.1 SP1 Information Disclosure and DoS (22-0001) | Nessus | CGI abuses | 6/11/2024 | 6/12/2024 | critical |
194479 | Ivanti Endpoint Manager - Cloud Service Appliance Code Injection (SA-2021-12-02) | Nessus | Windows | 4/29/2024 | 4/30/2024 | critical |
195170 | Microsoft Edge (Chromium) < 109.0.1518.115 (CVE-2023-3079) | Nessus | Windows | 5/8/2024 | 5/9/2024 | high |
187287 | Fedora 38 : chromium (2023-ed327967b4) | Nessus | Fedora Local Security Checks | 12/23/2023 | 11/14/2024 | high |