132889 | Scientific Linux Security Update : firefox on SL7.x x86_64 (20200113) | Nessus | Scientific Linux Local Security Checks | 1/15/2020 | 3/29/2024 | high |
133024 | RHEL 6 : thunderbird (RHSA-2020:0123) | Nessus | Red Hat Local Security Checks | 1/17/2020 | 11/7/2024 | high |
133040 | Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4241-1) | Nessus | Ubuntu Local Security Checks | 1/17/2020 | 8/27/2024 | high |
133652 | Amazon Linux 2 : thunderbird (ALAS-2020-1393) | Nessus | Amazon Linux Local Security Checks | 2/13/2020 | 12/11/2024 | high |
134321 | NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0010) | Nessus | NewStart CGSL Local Security Checks | 3/8/2020 | 12/6/2022 | high |
134325 | NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2020-0011) | Nessus | NewStart CGSL Local Security Checks | 3/8/2020 | 12/6/2022 | high |
140283 | NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0047) | Nessus | NewStart CGSL Local Security Checks | 9/7/2020 | 12/6/2022 | critical |
143948 | NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0097) | Nessus | NewStart CGSL Local Security Checks | 12/9/2020 | 4/25/2023 | critical |
233477 | SAP NetWeaver AS Java Path Traversal (CVE-2017-12637) | Nessus | CGI abuses | 3/28/2025 | 7/22/2025 | high |
243693 | Linux Distros Unpatched Vulnerability : CVE-2019-17026 | Nessus | Misc. | 8/5/2025 | 8/6/2025 | high |
46189 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 4/30/2010 | 5/25/2022 | high |
47426 | Fedora 13 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc13 (2010-6279) | Nessus | Fedora Local Security Checks | 7/1/2010 | 5/25/2022 | high |
49862 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7106) | Nessus | SuSE Local Security Checks | 10/11/2010 | 5/25/2022 | high |
50916 | SuSE 11 Security Update : IBM Java 6 (SAT Patch Number 2548) | Nessus | SuSE Local Security Checks | 12/2/2010 | 5/25/2022 | high |
132854 | Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-4234-1) | Nessus | Ubuntu Local Security Checks | 1/13/2020 | 8/27/2024 | high |
133413 | Debian DLA-2093-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 2/3/2020 | 3/28/2024 | high |
164970 | Apple iOS < 15.7 Multiple Vulnerabilities (HT213445) | Nessus | Mobile Devices | 9/13/2022 | 7/14/2025 | high |
121020 | KB4480978: Windows 10 Version 1709 and Windows Server Version 1709 January 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 1/8/2019 | 6/17/2024 | high |
64849 | Oracle Java SE Multiple Vulnerabilities (October 2012 CPU) (Unix) | Nessus | Misc. | 2/22/2013 | 4/11/2022 | critical |
67212 | MS13-055: Cumulative Security Update for Internet Explorer (2846071) | Nessus | Windows : Microsoft Bulletins | 7/10/2013 | 5/7/2025 | high |
242199 | Ubuntu 24.04 LTS : Roundcube Webmail vulnerability (USN-7636-1) | Nessus | Ubuntu Local Security Checks | 7/16/2025 | 7/16/2025 | critical |
242242 | CyberPanel < 2.3.8 RCE (CVE-2024-51378) | Nessus | Misc. | 7/17/2025 | 7/17/2025 | critical |
165297 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9829) | Nessus | Oracle Linux Local Security Checks | 9/22/2022 | 10/22/2024 | high |
190182 | CentOS 8 : webkit2gtk3 (CESA-2023:0902) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
190198 | CentOS 8 : webkit2gtk3 (CESA-2023:3433) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
171390 | macOS 13.x < 13.2.1 Multiple Vulnerabilities (HT213633) | Nessus | MacOS X Local Security Checks | 2/13/2023 | 6/14/2024 | high |
171690 | Debian dla-3320 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2/21/2023 | 1/22/2025 | high |
171780 | Fedora 36 : webkit2gtk3 (2023-efe0594c2b) | Nessus | Fedora Local Security Checks | 2/22/2023 | 11/14/2024 | high |
176728 | RHEL 8 : webkit2gtk3 (RHSA-2023:3433) | Nessus | Red Hat Local Security Checks | 6/6/2023 | 11/7/2024 | high |
178467 | AlmaLinux 8 : webkit2gtk3 (ALSA-2023:4202) | Nessus | Alma Linux Local Security Checks | 7/19/2023 | 7/19/2023 | high |
179076 | Ubuntu 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6264-1) | Nessus | Ubuntu Local Security Checks | 7/31/2023 | 8/27/2024 | high |
139485 | KB4565351: Windows 10 Version 1903 and Windows 10 Version 1909 August 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 8/11/2020 | 12/2/2024 | high |
139486 | KB4566782: Windows 10 Version 2004 August 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 8/11/2020 | 12/2/2024 | high |
182975 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4) | Nessus | Misc. | 10/12/2023 | 2/17/2025 | critical |
153848 | ManageEngine EventLog Analyzer < Build 12201 REST API Restriction Bypass RCE | Nessus | CGI abuses | 10/4/2021 | 7/14/2025 | critical |
31328 | GLSA-200803-01 : Adobe Acrobat Reader: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/4/2008 | 6/8/2022 | high |
64785 | Adobe Acrobat < 11.0.2 / 10.1.6 / 9.5.4 Multiple Vulnerabilities (APSB13-07) | Nessus | Windows | 2/21/2013 | 5/31/2024 | high |
125147 | Oracle Enterprise Manager Ops Center (Apr 2019 CPU) | Nessus | Misc. | 5/15/2019 | 4/25/2023 | critical |
141888 | openSUSE Security Update : chromium (openSUSE-2020-1718) | Nessus | SuSE Local Security Checks | 10/26/2020 | 2/6/2025 | critical |
141910 | Debian DLA-2415-1 : freetype security update | Nessus | Debian Local Security Checks | 10/26/2020 | 2/6/2025 | critical |
143723 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3458-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2025 | critical |
143745 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3383-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2025 | critical |
131928 | KB4530698: Windows Server 2012 December 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 12/10/2019 | 6/17/2024 | high |
172042 | RHEL 8 : Red Hat Single Sign-On 7.6.2 security update on RHEL 8 (Important) (RHSA-2023:1044) | Nessus | Red Hat Local Security Checks | 3/2/2023 | 1/24/2025 | critical |
242169 | Sophos XG Firewall <= 17.5.12 RCE | Nessus | Firewalls | 7/16/2025 | 7/17/2025 | critical |
97999 | Intel Management Engine Authentication Bypass (INTEL-SA-00075) (remote check) | Nessus | Web Servers | 5/4/2017 | 7/14/2025 | critical |
241987 | Zimbra Collaboration Server < 8.7.11 Patch 11, 8.8 < 8.8.9 Patch 10, 8.8.10 < Patch 8, 8.8.11 < Patch 4 | Nessus | CGI abuses | 7/11/2025 | 7/12/2025 | high |
53485 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 4400) | Nessus | SuSE Local Security Checks | 4/19/2011 | 3/8/2022 | high |
157463 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5278-1) | Nessus | Ubuntu Local Security Checks | 2/9/2022 | 8/27/2024 | high |
158923 | RHEL 8 : kpatch-patch (RHSA-2022:0851) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 11/7/2024 | high |