188472 | EulerOS Virtualization 2.9.0 : openssh (EulerOS-SA-2023-3102) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188510 | EulerOS 2.0 SP10 : ghostscript (EulerOS-SA-2023-3211) | Nessus | Huawei Local Security Checks | 1/16/2024 | 2/23/2024 | high |
188540 | EulerOS Virtualization 2.11.0 : openssh (EulerOS-SA-2023-3074) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188589 | EulerOS 2.0 SP9 : ghostscript (EulerOS-SA-2023-3297) | Nessus | Huawei Local Security Checks | 1/16/2024 | 2/23/2024 | high |
188921 | EulerOS Virtualization 3.0.6.0 : php (EulerOS-SA-2023-3445) | Nessus | Huawei Local Security Checks | 1/16/2024 | 6/7/2024 | critical |
189117 | Oracle Essbase Multiple Vulnerabilities (January 2024 CPU) | Nessus | Misc. | 1/17/2024 | 1/19/2024 | critical |
189144 | Debian dsa-5602 : chromium - security update | Nessus | Debian Local Security Checks | 1/17/2024 | 1/24/2025 | high |
189145 | FreeBSD : chromium -- multiple security fixes (1bc07be0-b514-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 1/17/2024 | 1/26/2024 | high |
119370 | RHEL 7 : jenkins (RHSA-2016:0711) | Nessus | Red Hat Local Security Checks | 12/4/2018 | 2/13/2025 | critical |
265681 | Photon OS 5.0: Sqlite PHSA-2025-5.0-0624 | Nessus | PhotonOS Local Security Checks | 9/20/2025 | 9/20/2025 | high |
38668 | Debian DSA-1787-1 : linux-2.6.24 - denial of service/privilege escalation/information leak | Nessus | Debian Local Security Checks | 5/4/2009 | 1/4/2021 | critical |
39777 | GLSA-200907-06 : Adobe Reader: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 7/13/2009 | 1/6/2021 | critical |
58001 | Flash Player <= 10.3.183.14 / 11.1.102.55 Multiple Vulnerabilities (APSB12-03) | Nessus | Windows | 2/17/2012 | 6/8/2022 | critical |
58129 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 7982) | Nessus | SuSE Local Security Checks | 2/27/2012 | 6/8/2022 | critical |
60532 | Scientific Linux Security Update : kernel on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
63472 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130108) | Nessus | Scientific Linux Local Security Checks | 1/11/2013 | 1/14/2021 | critical |
69245 | CentOS 5 / 6 : firefox (CESA-2013:1140) | Nessus | CentOS Local Security Checks | 8/8/2013 | 1/4/2021 | critical |
69264 | Firefox ESR 17.x < 17.0.8 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 8/8/2013 | 11/27/2019 | critical |
69271 | Mozilla Thunderbird ESR 17.x < 17.0.8 Multiple Vulnerabilities | Nessus | Windows | 8/8/2013 | 11/27/2019 | critical |
69272 | SeaMonkey < 2.20 Multiple Vulnerabilities | Nessus | Windows | 8/8/2013 | 11/27/2019 | critical |
69278 | FreeBSD : mozilla -- multiple vulnerabilities (0998e79d-0055-11e3-905b-0025905a4771) | Nessus | FreeBSD Local Security Checks | 8/9/2013 | 1/6/2021 | critical |
69343 | SuSE 11.2 / 11.3 Security Update : Mozilla Firefox (SAT Patch Numbers 8187 / 8191) | Nessus | SuSE Local Security Checks | 8/14/2013 | 1/19/2021 | critical |
74014 | Adobe Reader < 10.1.10 / 11.0.07 Multiple Vulnerabilities (APSB14-15) (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/14/2014 | 7/14/2018 | critical |
165468 | RHEL 8 : thunderbird (RHSA-2022:6708) | Nessus | Red Hat Local Security Checks | 9/26/2022 | 11/7/2024 | high |
165606 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:6710) | Nessus | Scientific Linux Local Security Checks | 9/30/2022 | 1/4/2023 | high |
167354 | EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2022-2779) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | critical |
167402 | EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2022-2744) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | critical |
214413 | EulerOS 2.0 SP8 : cups-filters (EulerOS-SA-2025-1118) | Nessus | Huawei Local Security Checks | 1/21/2025 | 9/30/2025 | critical |
238070 | Google Chrome < 137.0.7151.103 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 6/10/2025 | 8/12/2025 | critical |
181642 | Oracle Linux 9 : thunderbird (ELSA-2023-5224) | Nessus | Oracle Linux Local Security Checks | 9/19/2023 | 9/11/2025 | high |
165820 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5663-1) | Nessus | Ubuntu Local Security Checks | 10/8/2022 | 8/27/2024 | high |
232615 | KB5053606: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 3/11/2025 | 9/17/2025 | high |
233932 | RHEL 9 : firefox (RHSA-2025:3556) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/5/2025 | high |
234140 | Debian dsa-5899 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 4/10/2025 | 4/10/2025 | critical |
234262 | RHEL 8 : firefox (RHSA-2025:3620) | Nessus | Red Hat Local Security Checks | 4/13/2025 | 6/5/2025 | high |
234727 | Fedora 40 : chromium (2025-7827e4feac) | Nessus | Fedora Local Security Checks | 4/23/2025 | 4/23/2025 | high |
234732 | Fedora 41 : chromium (2025-9c1d536035) | Nessus | Fedora Local Security Checks | 4/23/2025 | 4/23/2025 | high |
234822 | Oracle Linux 9 : thunderbird (ELSA-2025-4169) | Nessus | Oracle Linux Local Security Checks | 4/24/2025 | 9/11/2025 | high |
235091 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:1436-1) | Nessus | SuSE Local Security Checks | 5/3/2025 | 5/3/2025 | critical |
235949 | Alibaba Cloud Linux 3 : 0010: fence-agents (ALINUX3-SA-2025:0010) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
236953 | FreeBSD : firefox -- out-of-bounds read/write (07560111-34cc-11f0-af94-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 5/19/2025 | 5/29/2025 | high |
236995 | AlmaLinux 9 : firefox (ALSA-2025:8049) | Nessus | Alma Linux Local Security Checks | 5/21/2025 | 5/29/2025 | high |
237379 | RHEL 8 : firefox (RHSA-2025:8060) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 6/5/2025 | high |
237666 | Amazon Linux 2023 : firefox (ALAS2023-2025-976) | Nessus | Amazon Linux Local Security Checks | 6/2/2025 | 6/2/2025 | critical |
237970 | RHEL 8 : firefox (RHSA-2025:8640) | Nessus | Red Hat Local Security Checks | 6/9/2025 | 6/9/2025 | high |
206582 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2024:3089-1) | Nessus | SuSE Local Security Checks | 9/4/2024 | 2/24/2025 | critical |
208102 | Amazon Linux 2 : amazon-ssm-agent (ALAS-2024-2645) | Nessus | Amazon Linux Local Security Checks | 10/3/2024 | 12/11/2024 | critical |
214112 | KB5050006: Windows Server 2008 R2 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 9/17/2025 | high |
214121 | KB5049981: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 9/17/2025 | high |
58851 | CentOS 5 / 6 : firefox / thunderbird (CESA-2012:0516) | Nessus | CentOS Local Security Checks | 4/25/2012 | 1/4/2021 | critical |