157906 | Mozilla Thunderbird < 91.6 | Nessus | MacOS X Local Security Checks | 2/11/2022 | 11/9/2023 | critical |
158340 | openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2022:0559-1) | Nessus | SuSE Local Security Checks | 2/24/2022 | 11/7/2023 | critical |
158415 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:0565-1) | Nessus | SuSE Local Security Checks | 2/25/2022 | 7/13/2023 | critical |
164345 | Mozilla Firefox ESR < 91.13 | Nessus | Windows | 8/23/2022 | 1/2/2023 | high |
169030 | Fedora 36 : vim (2022-06e4f1dd58) | Nessus | Fedora Local Security Checks | 12/21/2022 | 11/14/2024 | high |
169296 | Debian dla-3248 : libksba-dev - security update | Nessus | Debian Local Security Checks | 12/24/2022 | 1/22/2025 | critical |
169298 | Fedora 36 : xorg-x11-server (2022-dd3eb7e0a8) | Nessus | Fedora Local Security Checks | 12/26/2022 | 11/15/2024 | high |
170852 | RHEL 7 : libksba (RHSA-2023:0530) | Nessus | Red Hat Local Security Checks | 1/30/2023 | 11/7/2024 | critical |
175971 | Amazon Linux 2 : libksba (ALAS-2023-2041) | Nessus | Amazon Linux Local Security Checks | 5/17/2023 | 12/11/2024 | critical |
184456 | Multiple Cisco Products Snort FTP Inspection Bypass (cisco-sa-snort-ftd-zXYtnjOM) (CSCwb69096) | Nessus | CISCO | 11/6/2023 | 11/6/2023 | medium |
184457 | Multiple Cisco Products Snort FTP Inspection Bypass (cisco-sa-snort-ftd-zXYtnjOM) (CSCwd83613) | Nessus | CISCO | 11/6/2023 | 11/6/2023 | medium |
186708 | FreeBSD : strongswan -- buffer overflow (bbda3d16-968e-11ee-b780-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 12/10/2023 | 12/13/2023 | critical |
206842 | NewStart CGSL MAIN 6.02 : libksba Vulnerability (NS-SA-2024-0050) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/10/2024 | critical |
209529 | Google Chrome < 130.0.6723.70 Multiple Vulnerabilities | Nessus | Windows | 10/22/2024 | 11/4/2024 | high |
209840 | Fedora 40 : chromium (2024-f1117faa03) | Nessus | Fedora Local Security Checks | 10/28/2024 | 1/3/2025 | high |
211333 | Fedora 37 : xorg-x11-server-Xwayland (2022-721a78b7e5) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
211403 | Fedora 37 : xorg-x11-server (2022-c3a65f7c65) | Nessus | Fedora Local Security Checks | 11/15/2024 | 11/15/2024 | high |
177236 | Security Updates for Microsoft SharePoint Server Subscription Edition (June 2023) | Nessus | Windows : Microsoft Bulletins | 6/13/2023 | 6/6/2024 | high |
185286 | Fedora 39 : moby-engine (2023-b9c1d0e4c5) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | high |
186786 | Security Updates for Microsoft Dynamics 365 (on-premises) (December 2023) | Nessus | Windows : Microsoft Bulletins | 12/12/2023 | 12/20/2023 | medium |
194225 | RHEL 9 : Red Hat OpenStack Platform 17.0 (etcd) (RHSA-2023:1014) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
59639 | SuSE 10 Security Update : expat (ZYPP Patch Number 8015) | Nessus | SuSE Local Security Checks | 6/21/2012 | 1/19/2021 | medium |
62287 | GLSA-201209-06 : Expat: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 9/25/2012 | 1/6/2021 | medium |
64127 | SuSE 11.1 Security Update : expat (SAT Patch Number 6200) | Nessus | SuSE Local Security Checks | 1/25/2013 | 1/19/2021 | medium |
76659 | RHEL 6 : MRG (RHSA-2013:0622) | Nessus | Red Hat Local Security Checks | 7/22/2014 | 1/14/2021 | high |
89411 | Fedora 23 : drupal7-7.41-1.fc23 (2015-ccf2b449a9) | Nessus | Fedora Local Security Checks | 3/4/2016 | 1/11/2021 | medium |
91637 | FreeBSD : drupal -- multiple vulnerabilities (7932548e-3427-11e6-8e82-002590263bf5) | Nessus | FreeBSD Local Security Checks | 6/17/2016 | 1/4/2021 | high |
92003 | Debian DLA-548-1 : drupal7 security update | Nessus | Debian Local Security Checks | 7/12/2016 | 1/11/2021 | medium |
214113 | Security Updates for Microsoft Access Products (January 2025) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 3/13/2025 | high |
231798 | Linux Distros Unpatched Vulnerability : CVE-2025-24529 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
121131 | Amazon Linux AMI : clamav (ALAS-2019-1146) | Nessus | Amazon Linux Local Security Checks | 1/14/2019 | 6/27/2024 | high |
121137 | Fedora 28 : mingw-nettle (2019-01afc2352f) | Nessus | Fedora Local Security Checks | 1/14/2019 | 6/27/2024 | medium |
121153 | openSUSE Security Update : haproxy (openSUSE-2019-44) | Nessus | SuSE Local Security Checks | 1/14/2019 | 6/26/2024 | high |
121159 | SUSE SLED12 / SLES12 Security Update : sssd (SUSE-SU-2019:0081-1) | Nessus | SuSE Local Security Checks | 1/14/2019 | 6/26/2024 | high |
121171 | Fedora 29 : kernel / kernel-headers / kernel-tools (2019-b0f7a7b74b) | Nessus | Fedora Local Security Checks | 1/15/2019 | 6/26/2024 | medium |
121175 | Solaris 10 (sparc) : 136882-09 | Nessus | Solaris Local Security Checks | 1/15/2019 | 1/8/2020 | high |
121176 | Solaris 10 (sparc) : 148309-10 | Nessus | Solaris Local Security Checks | 1/15/2019 | 2/18/2025 | high |
121183 | Solaris 10 (x86) : 150120-06 | Nessus | Solaris Local Security Checks | 1/15/2019 | 2/24/2020 | medium |
121184 | Solaris 10 (x86) : 150401-64 | Nessus | Solaris Local Security Checks | 1/15/2019 | 1/8/2020 | medium |
121195 | Fedora 29 : php-horde-Horde-Form (2019-8fe9d427f1) | Nessus | Fedora Local Security Checks | 1/16/2019 | 9/23/2019 | high |
121201 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2019-4509) | Nessus | Oracle Linux Local Security Checks | 1/16/2019 | 11/1/2024 | high |
121221 | Oracle Solaris Critical Patch Update : jan2019_SRU11_1_19_6_0 | Nessus | Solaris Local Security Checks | 1/17/2019 | 8/11/2022 | medium |
121222 | Oracle Solaris Critical Patch Update : jan2019_SRU11_4_0_0_0 | Nessus | Solaris Local Security Checks | 1/17/2019 | 8/11/2022 | medium |
121241 | SUSE SLED12 / SLES12 Security Update : krb5 (SUSE-SU-2019:0111-1) | Nessus | SuSE Local Security Checks | 1/18/2019 | 6/26/2024 | medium |
121262 | Fedora 28 : openssh (2019-9eb0ae6296) | Nessus | Fedora Local Security Checks | 1/22/2019 | 6/26/2024 | medium |
121268 | Fedora 28 : 1:gitolite3 (2019-b6ce519120) | Nessus | Fedora Local Security Checks | 1/22/2019 | 9/23/2019 | high |
121278 | EulerOS Virtualization 2.5.2 : libtasn1 (EulerOS-SA-2019-1018) | Nessus | Huawei Local Security Checks | 1/22/2019 | 6/26/2024 | high |
121281 | openSUSE Security Update : mutt (openSUSE-2019-52) | Nessus | SuSE Local Security Checks | 1/22/2019 | 6/26/2024 | critical |
121284 | openSUSE Security Update : wget (openSUSE-2019-57) | Nessus | SuSE Local Security Checks | 1/22/2019 | 6/26/2024 | high |
121286 | openSUSE Security Update : libunwind (openSUSE-2019-61) | Nessus | SuSE Local Security Checks | 1/22/2019 | 6/26/2024 | low |