237608 | Fedora 41 : gstreamer1-plugins-bad-free (2025-2a36564bd2) | Nessus | Fedora Local Security Checks | 5/31/2025 | 6/26/2025 | high |
237943 | Fedora 42 : mingw-gstreamer1-plugins-bad-free (2025-96b62e4c87) | Nessus | Fedora Local Security Checks | 6/8/2025 | 6/8/2025 | high |
163429 | SUSE SLED15 / SLES15 Security Update : mozilla-nss (SUSE-SU-2022:2533-1) | Nessus | SuSE Local Security Checks | 7/23/2022 | 7/13/2023 | high |
163848 | CentOS 7 : thunderbird (RHSA-2022:5773) | Nessus | CentOS Local Security Checks | 8/4/2022 | 10/9/2024 | high |
163849 | CentOS 7 : firefox (RHSA-2022:5776) | Nessus | CentOS Local Security Checks | 8/4/2022 | 10/9/2024 | high |
164413 | RHEL 8 : firefox (RHSA-2022:6176) | Nessus | Red Hat Local Security Checks | 8/25/2022 | 11/7/2024 | high |
165471 | RHEL 8 : firefox (RHSA-2022:6703) | Nessus | Red Hat Local Security Checks | 9/26/2022 | 11/7/2024 | high |
166342 | RHEL 8 : firefox (RHSA-2022:7068) | Nessus | Red Hat Local Security Checks | 10/20/2022 | 11/7/2024 | high |
181519 | Fedora 37 : libtommath (2023-f5680e3b4b) | Nessus | Fedora Local Security Checks | 9/18/2023 | 11/14/2024 | critical |
184379 | Zoom Client for Meetings < 5.14.7 Vulnerability (ZSB-23030) | Nessus | Windows | 11/3/2023 | 11/3/2023 | critical |
185896 | SysAid Server < 23.3.36 Path Traversal | Nessus | Windows | 11/16/2023 | 5/8/2025 | critical |
56239 | Symantec Veritas Enterprise Administrator Service (vxsvc) Multiple Integer Overflows | Nessus | Gain a shell remotely | 9/20/2011 | 9/29/2025 | critical |
57765 | Trend Micro Control Manager CmdProcessor.exe Remote Buffer Overflow (uncredentialed check) | Nessus | Gain a shell remotely | 1/24/2012 | 9/29/2025 | critical |
59684 | HP Systems Insight Manager < 7.0 Multiple Vulnerabilities | Nessus | Windows | 6/15/2012 | 3/8/2022 | critical |
100238 | OracleVM 3.2 : Unbreakable / etc (OVMSA-2017-0106) | Nessus | OracleVM Local Security Checks | 5/17/2017 | 1/4/2021 | critical |
210080 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-031) | Nessus | Amazon Linux Local Security Checks | 11/1/2024 | 12/11/2024 | critical |
210902 | RHEL 9 : thunderbird (RHSA-2024:9552) | Nessus | Red Hat Local Security Checks | 11/13/2024 | 11/13/2024 | critical |
182416 | Debian dla-3598 : libvpx-dev - security update | Nessus | Debian Local Security Checks | 10/2/2023 | 1/22/2025 | high |
208447 | Mozilla Firefox < 131.0.2 | Nessus | Windows | 10/9/2024 | 12/6/2024 | critical |
208448 | Mozilla Firefox ESR < 115.16.1 | Nessus | Windows | 10/9/2024 | 12/6/2024 | critical |
208684 | RHEL 9 : firefox (RHSA-2024:7958) | Nessus | Red Hat Local Security Checks | 10/10/2024 | 12/6/2024 | critical |
208730 | Mozilla Thunderbird < 131.0.1 | Nessus | Windows | 10/11/2024 | 10/18/2024 | critical |
208736 | FreeBSD : firefox -- use-after-free code execution (2fb13238-872d-11ef-bd1e-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 10/11/2024 | 12/6/2024 | critical |
208759 | Oracle Linux 8 : firefox (ELSA-2024-7977) | Nessus | Oracle Linux Local Security Checks | 10/11/2024 | 9/11/2025 | critical |
208781 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:3603-1) | Nessus | SuSE Local Security Checks | 10/12/2024 | 10/17/2024 | critical |
208996 | RHEL 9 : thunderbird (RHSA-2024:8026) | Nessus | Red Hat Local Security Checks | 10/14/2024 | 10/17/2024 | critical |
235837 | AlmaLinux 8 : thunderbird (ALSA-2025:4797) | Nessus | Alma Linux Local Security Checks | 5/13/2025 | 5/13/2025 | critical |
236770 | FreeBSD : Mozilla -- memory safety bugs (52efdd56-30bd-11f0-81be-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 5/15/2025 | 5/22/2025 | medium |
236808 | RHEL 8 : thunderbird (RHSA-2025:7691) | Nessus | Red Hat Local Security Checks | 5/15/2025 | 6/5/2025 | critical |
236860 | AlmaLinux 9 : firefox (ALSA-2025:4443) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | 5/16/2025 | critical |
237061 | Oracle Linux 8 : firefox (ELSA-2025-8060) | Nessus | Oracle Linux Local Security Checks | 5/22/2025 | 9/11/2025 | high |
237146 | Oracle Linux 9 : firefox (ELSA-2025-7428) | Nessus | Oracle Linux Local Security Checks | 5/22/2025 | 9/11/2025 | critical |
237588 | Oracle Linux 7 : firefox (ELSA-2025-4751) | Nessus | Oracle Linux Local Security Checks | 5/30/2025 | 9/11/2025 | critical |
237784 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:01813-1) | Nessus | SuSE Local Security Checks | 6/5/2025 | 6/5/2025 | high |
242780 | NewStart CGSL MAIN 7.02 : samba Multiple Vulnerabilities (NS-SA-2025-0133) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | critical |
243005 | Oracle Linux 10 : sqlite (ELSA-2025-11933) | Nessus | Oracle Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
243033 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : SQLite vulnerability (USN-7676-1) | Nessus | Ubuntu Local Security Checks | 7/30/2025 | 7/30/2025 | high |
243227 | RHEL 7 : sqlite (RHSA-2025:12349) | Nessus | Red Hat Local Security Checks | 7/31/2025 | 7/31/2025 | high |
243452 | RHEL 9 : sqlite (RHSA-2025:12522) | Nessus | Red Hat Local Security Checks | 8/4/2025 | 8/4/2025 | high |
243557 | RHEL 8 : sqlite (RHSA-2025:12904) | Nessus | Red Hat Local Security Checks | 8/5/2025 | 8/5/2025 | high |
71946 | Adobe Acrobat < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) | Nessus | Windows | 1/14/2014 | 5/31/2024 | critical |
74558 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-2012-136) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
75627 | openSUSE Security Update : libwebkit (openSUSE-SU-2010:0458-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
33575 | Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : php5 vulnerabilities (USN-628-1) | Nessus | Ubuntu Local Security Checks | 7/24/2008 | 1/19/2021 | critical |
51672 | RHEL 6 : webkitgtk (RHSA-2011:0177) | Nessus | Red Hat Local Security Checks | 1/26/2011 | 1/14/2021 | critical |
53503 | MS11-020: Vulnerability in SMB Server Could Allow Remote Code Execution (2508429) (remote check) | Nessus | Windows | 4/20/2011 | 8/5/2020 | critical |
61248 | Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20120214) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
61529 | MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution (2733594) | Nessus | Windows : Microsoft Bulletins | 8/15/2012 | 11/15/2018 | critical |
62001 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2012:1238) | Nessus | Red Hat Local Security Checks | 9/7/2012 | 4/21/2024 | critical |
64165 | SuSE 11.2 Security Update : IBM Java (SAT Patch Number 6793) | Nessus | SuSE Local Security Checks | 1/25/2013 | 1/19/2021 | critical |