91986 | openSUSE Security Update : Mozilla Thunderbird (openSUSE-2016-851) | Nessus | SuSE Local Security Checks | 7/11/2016 | 1/19/2021 | high |
99765 | EulerOS 2.0 SP1 : firefox (EulerOS-SA-2016-1002) | Nessus | Huawei Local Security Checks | 5/1/2017 | 1/6/2021 | critical |
13520 | Solaris 9 (sparc) : 112908-38 | Nessus | Solaris Local Security Checks | 7/12/2004 | 1/14/2021 | critical |
13620 | Solaris 9 (x86) : 115168-24 | Nessus | Solaris Local Security Checks | 7/12/2004 | 1/14/2021 | critical |
14155 | Mandrake Linux Security Advisory : krb5 (MDKSA-2004:056-1) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
15357 | Debian DSA-520-1 : krb5 - buffer overflows | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
61162 | Scientific Linux Security Update : kernel on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
76272 | GLSA-201406-28 : Libav: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/27/2014 | 1/6/2021 | critical |
85626 | HP Operations Manager i (OMi) Unspecified RCE | Nessus | Misc. | 8/25/2015 | 10/25/2021 | critical |
86396 | RHEL 6 : flash-plugin (RHSA-2015:1893) | Nessus | Red Hat Local Security Checks | 10/15/2015 | 10/24/2019 | critical |
87320 | Ubuntu 14.04 LTS : Oxide vulnerabilities (USN-2825-1) | Nessus | Ubuntu Local Security Checks | 12/11/2015 | 8/27/2024 | critical |
88525 | Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerabilities (USN-2890-2) | Nessus | Ubuntu Local Security Checks | 2/2/2016 | 8/27/2024 | critical |
88526 | Ubuntu 15.10 : linux-raspi2 vulnerabilities (USN-2890-3) | Nessus | Ubuntu Local Security Checks | 2/2/2016 | 1/17/2023 | critical |
209676 | Debian dla-3936 : activemq - security update | Nessus | Debian Local Security Checks | 10/25/2024 | 10/28/2024 | critical |
217022 | Linux Distros Unpatched Vulnerability : CVE-2005-2541 | Nessus | Misc. | 3/3/2025 | 9/29/2025 | high |
10811 | ActivePerl perlIS.dll Remote Buffer Overflow | Nessus | CGI abuses | 11/26/2001 | 1/19/2021 | critical |
124004 | Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 Template Injection | Nessus | CGI abuses | 4/11/2019 | 5/14/2025 | critical |
182431 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6404-1) | Nessus | Ubuntu Local Security Checks | 10/3/2023 | 8/27/2024 | critical |
182474 | Debian DSA-5513-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 10/3/2023 | 1/24/2025 | critical |
182617 | Rocky Linux 9 : thunderbird (RLSA-2023:5435) | Nessus | Rocky Linux Local Security Checks | 10/5/2023 | 11/1/2023 | critical |
182692 | AlmaLinux 9 : thunderbird (ALSA-2023:5435) | Nessus | Alma Linux Local Security Checks | 10/6/2023 | 11/1/2023 | critical |
182752 | Debian dla-3601 : thunderbird - security update | Nessus | Debian Local Security Checks | 10/8/2023 | 1/22/2025 | critical |
90260 | openSUSE Security Update : xen (openSUSE-2016-413) | Nessus | SuSE Local Security Checks | 4/1/2016 | 1/19/2021 | critical |
90264 | SUSE SLED11 / SLES11 Security Update : kernel (SUSE-SU-2016:0911-1) | Nessus | SuSE Local Security Checks | 4/1/2016 | 1/6/2021 | critical |
94697 | Oracle Linux 7 : kernel (ELSA-2016-2574) | Nessus | Oracle Linux Local Security Checks | 11/11/2016 | 10/22/2024 | critical |
95321 | CentOS 7 : kernel (CESA-2016:2574) | Nessus | CentOS Local Security Checks | 11/28/2016 | 1/4/2021 | critical |
97259 | GLSA-201702-16 : Redis: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2/21/2017 | 1/11/2021 | critical |
97600 | Ubuntu 14.04 LTS / 16.04 LTS : Firefox vulnerabilities (USN-3216-1) | Nessus | Ubuntu Local Security Checks | 3/8/2017 | 8/27/2024 | critical |
97632 | Scientific Linux Security Update : firefox on SL7.x x86_64 (20170308) | Nessus | Scientific Linux Local Security Checks | 3/9/2017 | 1/14/2021 | critical |
97832 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2017:0732-1) | Nessus | SuSE Local Security Checks | 3/20/2017 | 1/19/2021 | critical |
56736 | MS11-083: Vulnerability in TCP/IP Could Allow Remote Code Execution (2588516) | Nessus | Windows : Microsoft Bulletins | 11/8/2011 | 11/15/2018 | critical |
35374 | Oracle WebLogic Server Plug-in Remote Overflow (1166189) | Nessus | Web Servers | 1/15/2009 | 11/15/2018 | critical |
189670 | Fedora 39 : atril (2024-3914113f25) | Nessus | Fedora Local Security Checks | 1/26/2024 | 11/14/2024 | high |
232218 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-7334-1) | Nessus | Ubuntu Local Security Checks | 3/6/2025 | 4/3/2025 | critical |
232784 | RHEL 8 : firefox (RHSA-2025:2708) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
233856 | FreeBSD : mozilla -- memory corruption (b31a4e74-109d-11f0-8195-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/4/2025 | 4/4/2025 | medium |
172594 | AlmaLinux 8 : nss (ALSA-2023:1252) | Nessus | Alma Linux Local Security Checks | 3/16/2023 | 8/30/2023 | high |
173306 | RHEL 6 : nss (RHSA-2023:1366) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173315 | RHEL 9 : nss (RHSA-2023:1368) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173318 | RHEL 9 : nss (RHSA-2023:1365) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173322 | RHEL 8 : nss (RHSA-2023:1370) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173480 | Rocky Linux 9 : nss (RLSA-2023:1368) | Nessus | Rocky Linux Local Security Checks | 3/28/2023 | 11/6/2023 | high |
173972 | Oracle Linux 6 : nss (ELSA-2023-12238) | Nessus | Oracle Linux Local Security Checks | 4/6/2023 | 10/22/2024 | high |
93370 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2245-1) | Nessus | SuSE Local Security Checks | 9/8/2016 | 1/19/2021 | critical |
34133 | Fedora 9 : xine-lib-1.1.15-1.fc9 (2008-7512) | Nessus | Fedora Local Security Checks | 9/10/2008 | 1/11/2021 | critical |
40175 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-401) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
44399 | Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : linux, linux-source-2.6.15 vulnerabilities (USN-894-1) | Nessus | Ubuntu Local Security Checks | 2/5/2010 | 9/19/2019 | critical |
44964 | openSUSE Security Update : kernel (kernel-2050) | Nessus | SuSE Local Security Checks | 3/3/2010 | 1/14/2021 | critical |
44966 | SuSE 11 Security Update : Linux kernel (SAT Patch Numbers 2040 / 2043 / 2044) | Nessus | SuSE Local Security Checks | 3/3/2010 | 1/14/2021 | critical |
47223 | Fedora 12 : firefox-3.5.10-1.fc12 / galeon-2.0.7-23.fc12 / gnome-python2-extras-2.25.3-18.fc12 / etc (2010-10344) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |