171455 | Mozilla Firefox < 110.0 | Nessus | MacOS X Local Security Checks | 2/14/2023 | 9/4/2023 | critical |
171552 | Mozilla Thunderbird < 102.8 | Nessus | Windows | 2/16/2023 | 9/4/2023 | high |
171553 | Mozilla Thunderbird < 102.8 | Nessus | MacOS X Local Security Checks | 2/16/2023 | 9/4/2023 | high |
171600 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-047-01) | Nessus | Slackware Local Security Checks | 2/17/2023 | 9/4/2023 | high |
171637 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5880-1) | Nessus | Ubuntu Local Security Checks | 2/20/2023 | 8/28/2024 | critical |
171654 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2023:0812) | Nessus | Scientific Linux Local Security Checks | 2/20/2023 | 9/4/2023 | high |
171666 | Oracle Linux 8 : thunderbird (ELSA-2023-0821) | Nessus | Oracle Linux Local Security Checks | 2/20/2023 | 10/22/2024 | high |
171675 | Oracle Linux 7 : firefox (ELSA-2023-0812) | Nessus | Oracle Linux Local Security Checks | 2/21/2023 | 10/22/2024 | high |
171683 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:0461-1) | Nessus | SuSE Local Security Checks | 2/21/2023 | 7/14/2023 | high |
171768 | SUSE SLES12 Security Update : mozilla-nss (SUSE-SU-2023:0468-1) | Nessus | SuSE Local Security Checks | 2/22/2023 | 7/14/2023 | high |
171856 | AlmaLinux 9 : thunderbird (ALSA-2023:0824) | Nessus | Alma Linux Local Security Checks | 2/23/2023 | 9/1/2023 | high |
172531 | KB5023752: Windows Server 2012 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 3/14/2023 | 6/17/2024 | critical |
172587 | RHEL 8 : nss (RHSA-2023:1252) | Nessus | Red Hat Local Security Checks | 3/15/2023 | 11/7/2024 | high |
173758 | Fedora 38 : chromium (2023-d6e0ee0741) | Nessus | Fedora Local Security Checks | 4/2/2023 | 11/14/2024 | critical |
175097 | Amazon Linux AMI : nss (ALAS-2023-1736) | Nessus | Amazon Linux Local Security Checks | 5/4/2023 | 12/11/2024 | high |
14512 | GLSA-200406-01 : Ethereal: Multiple security problems | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | critical |
15536 | RHEL 2.1 : mysql (RHSA-2004:597) | Nessus | Red Hat Local Security Checks | 10/21/2004 | 1/14/2021 | critical |
15831 | Debian DSA-598-1 : yardradius - buffer overflow | Nessus | Debian Local Security Checks | 11/25/2004 | 1/4/2021 | critical |
15833 | GLSA-200411-34 : Cyrus IMAP Server: Multiple remote vulnerabilities | Nessus | Gentoo Local Security Checks | 11/25/2004 | 1/6/2021 | critical |
15836 | Mandrake Linux Security Advisory : cyrus-imapd (MDKSA-2004:139) | Nessus | Mandriva Local Security Checks | 11/26/2004 | 1/6/2021 | critical |
15845 | Debian DSA-602-1 : libgd2 - integer overflow | Nessus | Debian Local Security Checks | 11/30/2004 | 1/4/2021 | critical |
65722 | Novell ZENworks Control Center File Upload Remote Code Execution | Nessus | Windows | 3/28/2013 | 11/15/2018 | critical |
73766 | Firefox < 29.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 4/29/2014 | 11/26/2019 | critical |
73779 | FreeBSD : mozilla -- multiple vulnerabilities (985d4d6c-cfbd-11e3-a003-b4b52fce4ce8) | Nessus | FreeBSD Local Security Checks | 4/30/2014 | 1/6/2021 | critical |
74006 | SuSE 11.3 Security Update : Mozilla Firefox (SAT Patch Number 9185) | Nessus | SuSE Local Security Checks | 5/14/2014 | 1/19/2021 | critical |
74215 | Ubuntu 13.10 : linux vulnerabilities (USN-2228-1) | Nessus | Ubuntu Local Security Checks | 5/28/2014 | 1/19/2021 | critical |
75352 | openSUSE Security Update : seamonkey (openSUSE-SU-2014:0629-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
76686 | CentOS 6 : nspr / nss / nss-util (CESA-2014:0917) | Nessus | CentOS Local Security Checks | 7/23/2014 | 1/4/2021 | critical |
76702 | Scientific Linux Security Update : nss and nspr on SL6.x i386/x86_64 (20140722) | Nessus | Scientific Linux Local Security Checks | 7/23/2014 | 1/14/2021 | critical |
77955 | Scientific Linux Security Update : nss and nspr on SL5.x i386/x86_64 (20140916) | Nessus | Scientific Linux Local Security Checks | 9/29/2014 | 1/14/2021 | critical |
81754 | Ubuntu 12.04 LTS : icu vulnerabilities (USN-2522-3) | Nessus | Ubuntu Local Security Checks | 3/11/2015 | 1/19/2021 | critical |
81831 | Debian DSA-3187-1 : icu - security update | Nessus | Debian Local Security Checks | 3/17/2015 | 1/11/2021 | critical |
83034 | PHP 5.5.x < 5.5.24 Multiple Vulnerabilities | Nessus | CGI abuses | 4/23/2015 | 5/26/2025 | critical |
85384 | Firefox < 40 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 8/13/2015 | 11/22/2019 | critical |
85385 | Firefox ESR < 38.2 Multiple Vulnerabilities | Nessus | Windows | 8/13/2015 | 11/22/2019 | critical |
85645 | RHEL 5 / 6 / 7 : thunderbird (RHSA-2015:1682) | Nessus | Red Hat Local Security Checks | 8/26/2015 | 5/29/2020 | critical |
86388 | FreeBSD : flash -- multiple vulnerabilities (a63f2c06-726b-11e5-a12b-bcaec565249c) | Nessus | FreeBSD Local Security Checks | 10/15/2015 | 1/6/2021 | critical |
86391 | openSUSE Security Update : Adobe Flash Player (openSUSE-2015-656) | Nessus | SuSE Local Security Checks | 10/15/2015 | 1/19/2021 | critical |
86398 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1740-1) | Nessus | SuSE Local Security Checks | 10/15/2015 | 1/6/2021 | critical |
89646 | Fedora 23 : botan-1.10.12-1.fc23 / code-editor-2.8.1-13.fc23 / monotone-1.1-13.fc23 / etc (2016-fb9b356b74) | Nessus | Fedora Local Security Checks | 3/4/2016 | 1/11/2021 | critical |
89993 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:0785-1) | Nessus | SuSE Local Security Checks | 3/17/2016 | 1/6/2021 | critical |
90096 | Mac OS X 10.11.x < 10.11.4 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 3/22/2016 | 5/28/2024 | critical |
90549 | Debian DSA-3549-1 : chromium-browser - security update | Nessus | Debian Local Security Checks | 4/18/2016 | 1/11/2021 | critical |
90585 | SUSE SLES12 Security Update : Chromium (SUSE-SU-2016:1060-1) | Nessus | SuSE Local Security Checks | 4/19/2016 | 1/6/2021 | critical |
90702 | openSUSE Security Update : Chromium (openSUSE-2016-505) | Nessus | SuSE Local Security Checks | 4/25/2016 | 1/19/2021 | critical |
91107 | Debian DLA-467-1 : xerces-c security update | Nessus | Debian Local Security Checks | 5/13/2016 | 1/11/2021 | critical |
91174 | Debian DSA-3579-1 : xerces-c - security update | Nessus | Debian Local Security Checks | 5/17/2016 | 1/11/2021 | critical |
91706 | openSUSE Security Update : flash-player (openSUSE-2016-740) | Nessus | SuSE Local Security Checks | 6/20/2016 | 3/28/2022 | critical |
91786 | CentOS 6 / 7 : libxml2 (CESA-2016:1292) | Nessus | CentOS Local Security Checks | 6/24/2016 | 1/4/2021 | critical |
92267 | Fedora 24 : xerces-c (2016-9284772686) | Nessus | Fedora Local Security Checks | 7/15/2016 | 1/11/2021 | critical |