186504 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0385-1) | Nessus | SuSE Local Security Checks | 12/1/2023 | 1/29/2024 | high |
186506 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0386-1) | Nessus | SuSE Local Security Checks | 12/1/2023 | 1/29/2024 | high |
188014 | AlmaLinux 8 : pixman (ALSA-2024:0131) | Nessus | Alma Linux Local Security Checks | 1/12/2024 | 1/12/2024 | high |
189762 | FreeBSD : qt6-webengine -- Multiple vulnerabilities (a25b323a-bed9-11ee-bdd6-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 1/30/2024 | 1/30/2024 | critical |
194113 | RHEL 6 / 7 : httpd24 (RHSA-2018:3558) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 3/16/2025 | critical |
194421 | Foxit PDF Editor < 11.2.9 Multiple Vulnerabilities | Nessus | Windows | 4/28/2024 | 8/25/2025 | high |
194422 | Foxit PDF Editor < 12.1.5 Multiple Vulnerabilities | Nessus | Windows | 4/28/2024 | 8/25/2025 | high |
194426 | Foxit PDF Editor < 2024.2 Multiple Vulnerabilities | Nessus | Windows | 4/28/2024 | 8/25/2025 | high |
200642 | Debian dsa-5712 : ffmpeg - security update | Nessus | Debian Local Security Checks | 6/16/2024 | 6/4/2025 | high |
205017 | Google Chrome < 127.0.6533.99 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 8/6/2024 | 8/23/2024 | high |
205542 | FreeBSD : firefox -- multiple vulnerabilities (5d7939f6-5989-11ef-9793-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 8/14/2024 | 9/6/2024 | high |
209498 | Adobe Digital Editions < 4.5.9 Multiple Vulnerabilities (APSB18-27) (macOS) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 10/21/2024 | critical |
67711 | Oracle Linux 5 : php (ELSA-2008-0544) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
67818 | Oracle Linux 5 : php (ELSA-2009-0338) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
74570 | openSUSE Security Update : chromium / v8 (openSUSE-SU-2012:0374-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
75502 | openSUSE Security Update : flash-player (openSUSE-SU-2011:1240-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75543 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | critical |
75881 | openSUSE Security Update : kernel (openSUSE-SU-2011:1222-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
77467 | GLSA-201408-19 : OpenOffice, LibreOffice: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 9/1/2014 | 1/6/2021 | critical |
78229 | F5 Networks BIG-IP : PHP vulnerability (SOL9761) | Nessus | F5 Networks Local Security Checks | 10/10/2014 | 1/11/2021 | critical |
79531 | OracleVM 2.2 : openssl (OVMSA-2014-0007) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 12/5/2022 | high |
79962 | GLSA-201412-09 : Multiple packages, Multiple vulnerabilities fixed in 2011 | Nessus | Gentoo Local Security Checks | 12/15/2014 | 2/28/2025 | critical |
96295 | openSUSE Security Update : libgme (openSUSE-2017-13) | Nessus | SuSE Local Security Checks | 1/5/2017 | 1/19/2021 | critical |
97592 | FreeBSD : mozilla -- multiple vulnerabilities (96eca031-1313-4daf-9be2-9d6e1c4f1eb5) | Nessus | FreeBSD Local Security Checks | 3/8/2017 | 1/4/2021 | critical |
97643 | Debian DSA-3805-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 3/10/2017 | 1/11/2021 | critical |
97663 | Mozilla Thunderbird < 45.8 Multiple Vulnerabilities | Nessus | Windows | 3/10/2017 | 11/13/2019 | critical |
97751 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x, SL7.x i386/x86_64 (20170314) | Nessus | Scientific Linux Local Security Checks | 3/15/2017 | 1/14/2021 | critical |
97973 | Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird vulnerabilities (USN-3233-1) | Nessus | Ubuntu Local Security Checks | 3/27/2017 | 8/27/2024 | critical |
174507 | Fedora 38 : chromium (2023-df075a7f85) | Nessus | Fedora Local Security Checks | 4/20/2023 | 11/14/2024 | critical |
176441 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0114-1) | Nessus | SuSE Local Security Checks | 5/28/2023 | 10/23/2023 | critical |
176742 | Mozilla Firefox ESR < 102.12 | Nessus | MacOS X Local Security Checks | 6/6/2023 | 7/7/2023 | critical |
176743 | Mozilla Firefox ESR < 102.12 | Nessus | Windows | 6/6/2023 | 7/7/2023 | critical |
177089 | Mozilla Thunderbird < 102.12 | Nessus | Windows | 6/12/2023 | 7/7/2023 | critical |
177288 | RHEL 8 : thunderbird (RHSA-2023:3564) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
177298 | RHEL 8 : firefox (RHSA-2023:3597) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
177319 | RHEL 8 : firefox (RHSA-2023:3590) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
177320 | RHEL 8 : thunderbird (RHSA-2023:3588) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
177321 | RHEL 8 : firefox (RHSA-2023:3578) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
177474 | macOS 13.x < 13.4.1 Multiple Vulnerabilities (HT213813) | Nessus | MacOS X Local Security Checks | 6/21/2023 | 8/14/2024 | high |
177617 | Rocky Linux 8 : thunderbird (RLSA-2023:3588) | Nessus | Rocky Linux Local Security Checks | 6/26/2023 | 7/6/2023 | critical |
177933 | Mozilla Firefox < 115.0 | Nessus | MacOS X Local Security Checks | 7/4/2023 | 7/13/2023 | high |
177937 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-185-01) | Nessus | Slackware Local Security Checks | 7/4/2023 | 7/13/2023 | high |
177998 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6201-1) | Nessus | Ubuntu Local Security Checks | 7/5/2023 | 8/27/2024 | high |
178210 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6214-1) | Nessus | Ubuntu Local Security Checks | 7/12/2023 | 8/27/2024 | critical |
178272 | RHEL 8 : firefox (RHSA-2023:4070) | Nessus | Red Hat Local Security Checks | 7/13/2023 | 11/7/2024 | high |
178308 | AlmaLinux 8 : firefox (ALSA-2023:4076) | Nessus | Alma Linux Local Security Checks | 7/14/2023 | 7/14/2023 | high |
178342 | Oracle Linux 8 : thunderbird (ELSA-2023-4063) | Nessus | Oracle Linux Local Security Checks | 7/17/2023 | 9/9/2025 | high |
179594 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:3235-1) | Nessus | SuSE Local Security Checks | 8/9/2023 | 12/18/2024 | high |
182091 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:3802-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 12/18/2024 | high |
182498 | SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:3938-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 2/23/2024 | high |