89929 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox, mozilla-nspr, mozilla-nss (SUSE-SU-2016:0727-1) | Nessus | SuSE Local Security Checks | 3/15/2016 | 1/6/2021 | critical |
90196 | HP Network Automation 9.22.0x / 10.00.0x < 10.00.02 Multiple RCE | Nessus | CGI abuses | 3/25/2016 | 11/20/2019 | critical |
90542 | Google Chrome < 50.0.2661.75 Multiple Vulnerabilities | Nessus | Windows | 4/15/2016 | 4/11/2022 | critical |
90789 | Firefox ESR 45.x < 45.1 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 4/29/2016 | 11/20/2019 | high |
90841 | Debian DSA-3565-1 : botan1.10 - security update | Nessus | Debian Local Security Checks | 5/3/2016 | 1/11/2021 | critical |
90893 | Cisco Wireless LAN Controller Multiple Vulnerabilities | Nessus | CISCO | 5/4/2016 | 8/20/2020 | critical |
91258 | Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird vulnerabilities (USN-2973-1) | Nessus | Ubuntu Local Security Checks | 5/19/2016 | 8/27/2024 | high |
91639 | openSUSE Security Update : libxml2 (openSUSE-2016-733) | Nessus | SuSE Local Security Checks | 6/17/2016 | 1/19/2021 | critical |
91656 | SUSE SLED12 / SLES12 Security Update : libxml2 (SUSE-SU-2016:1538-1) | Nessus | SuSE Local Security Checks | 6/17/2016 | 1/6/2021 | critical |
91797 | Oracle Linux 6 / 7 : libxml2 (ELSA-2016-1292) | Nessus | Oracle Linux Local Security Checks | 6/24/2016 | 11/1/2024 | critical |
91808 | Scientific Linux Security Update : libxml2 on SL6.x, SL7.x i386/x86_64 (20160623) | Nessus | Scientific Linux Local Security Checks | 6/24/2016 | 1/14/2021 | critical |
91953 | openSUSE Security Update : xerces-c (openSUSE-2016-833) | Nessus | SuSE Local Security Checks | 7/6/2016 | 1/19/2021 | critical |
92221 | Amazon Linux AMI : libxml2 (ALAS-2016-719) | Nessus | Amazon Linux Local Security Checks | 7/15/2016 | 4/11/2019 | critical |
95523 | GLSA-201612-08 : LinuxCIFS utils: Buffer overflow | Nessus | Gentoo Local Security Checks | 12/5/2016 | 1/11/2021 | critical |
158764 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-068-01) | Nessus | Slackware Local Security Checks | 3/10/2022 | 11/6/2023 | critical |
158925 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:0822-1) | Nessus | SuSE Local Security Checks | 3/15/2022 | 7/14/2023 | critical |
159022 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5321-2) | Nessus | Ubuntu Local Security Checks | 3/17/2022 | 10/29/2024 | critical |
16220 | Mandrake Linux Security Advisory : xine-lib (MDKSA-2005:011) | Nessus | Mandriva Local Security Checks | 1/19/2005 | 1/6/2021 | critical |
16398 | GLSA-200501-07 : xine-lib: Multiple overflows | Nessus | Gentoo Local Security Checks | 2/14/2005 | 1/6/2021 | critical |
168934 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:4566-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
171473 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-045-01) | Nessus | Slackware Local Security Checks | 2/15/2023 | 9/4/2023 | high |
171572 | Debian DSA-5350-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2/16/2023 | 9/4/2023 | high |
171589 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozilla-nss (SUSE-SU-2023:0434-1) | Nessus | SuSE Local Security Checks | 2/17/2023 | 7/14/2023 | high |
171665 | Oracle Linux 8 : firefox (ELSA-2023-0808) | Nessus | Oracle Linux Local Security Checks | 2/20/2023 | 10/22/2024 | high |
171676 | Oracle Linux 9 : thunderbird (ELSA-2023-0824) | Nessus | Oracle Linux Local Security Checks | 2/21/2023 | 10/22/2024 | high |
171678 | Oracle Linux 7 : thunderbird (ELSA-2023-0817) | Nessus | Oracle Linux Local Security Checks | 2/21/2023 | 10/22/2024 | high |
171770 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0469-1) | Nessus | SuSE Local Security Checks | 2/22/2023 | 7/14/2023 | high |
17183 | RHEL 4 : kernel (RHSA-2005:092) | Nessus | Red Hat Local Security Checks | 2/22/2005 | 11/4/2024 | high |
172223 | Ubuntu 16.04 ESM : NSS vulnerability (USN-5892-2) | Nessus | Ubuntu Local Security Checks | 3/7/2023 | 10/29/2024 | high |
172519 | KB5023754: Windows Server 2008 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 3/14/2023 | 6/17/2024 | critical |
172535 | KB5023764: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 3/14/2023 | 6/17/2024 | critical |
172618 | Rocky Linux 8 : nss (RLSA-2023:1252) | Nessus | Rocky Linux Local Security Checks | 3/16/2023 | 8/30/2023 | high |
173036 | Oracle Linux 7 : nss (ELSA-2023-1332) | Nessus | Oracle Linux Local Security Checks | 3/20/2023 | 11/1/2024 | high |
173059 | Google Chrome < 111.0.5563.110 Multiple Vulnerabilities | Nessus | Windows | 3/21/2023 | 10/24/2023 | critical |
173060 | Google Chrome < 111.0.5563.110 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 3/21/2023 | 10/24/2023 | critical |
173317 | RHEL 8 : firefox (RHSA-2023:1444) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173389 | AlmaLinux 9 : nss (ALSA-2023:1368) | Nessus | Alma Linux Local Security Checks | 3/24/2023 | 6/12/2023 | high |
173418 | Fedora 36 : chromium (2023-3003165311) | Nessus | Fedora Local Security Checks | 3/26/2023 | 11/14/2024 | critical |
173423 | RHEL 8 : thunderbird (RHSA-2023:1472) | Nessus | Red Hat Local Security Checks | 3/27/2023 | 11/7/2024 | high |
173711 | Microsoft Edge (Chromium) < 111.0.1661.54 / 110.0.1587.78 Multiple Vulnerabilities | Nessus | Windows | 3/30/2023 | 5/23/2023 | critical |
174360 | Fedora 38 : chromium (2023-f07892dd59) | Nessus | Fedora Local Security Checks | 4/15/2023 | 11/14/2024 | critical |
178687 | Debian DSA-5456-1 : chromium - security update | Nessus | Debian Local Security Checks | 7/20/2023 | 8/7/2023 | high |
179421 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0216-1) | Nessus | SuSE Local Security Checks | 8/8/2023 | 10/23/2023 | high |
185796 | RHEL 7 : .NET 6.0 (RHSA-2023:7259) | Nessus | Red Hat Local Security Checks | 11/15/2023 | 11/7/2024 | critical |
186196 | Oracle Linux 8 : dotnet7.0 (ELSA-2023-7256) | Nessus | Oracle Linux Local Security Checks | 11/22/2023 | 9/9/2025 | critical |
186402 | Rocky Linux 8 : dotnet7.0 (RLSA-2023:7256) | Nessus | Rocky Linux Local Security Checks | 11/28/2023 | 11/28/2023 | critical |
186982 | Amazon Linux 2023 : aspnetcore-runtime-6.0, aspnetcore-targeting-pack-6.0, dotnet (ALAS2023-2023-457) | Nessus | Amazon Linux Local Security Checks | 12/15/2023 | 12/11/2024 | critical |
20654 | Ubuntu 4.10 : linux-source-2.6.8.1 vulnerabilities (USN-38-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
21451 | FreeBSD : skype -- multiple buffer overflow vulnerabilities (70fc13d9-4ab4-11da-932d-00055d790c25) | Nessus | FreeBSD Local Security Checks | 5/13/2006 | 1/6/2021 | critical |
22624 | Debian DSA-1082-1 : kernel-source-2.4.17 - several vulnerabilities | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | critical |