230526 | Linux Distros Unpatched Vulnerability : CVE-2024-7973 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
230709 | Linux Distros Unpatched Vulnerability : CVE-2024-7972 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
233402 | SUSE SLES15 / openSUSE 15 Security Update : tomcat10 (SUSE-SU-2025:1024-1) | Nessus | SuSE Local Security Checks | 3/27/2025 | 4/1/2025 | critical |
237116 | Mozilla Thunderbird < 128.10.2 | Nessus | MacOS X Local Security Checks | 5/22/2025 | 5/22/2025 | high |
240464 | GLSA-202506-02 : GStreamer, GStreamer Plugins: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 6/25/2025 | 6/25/2025 | high |
242757 | NewStart CGSL MAIN 7.02 : perl Multiple Vulnerabilities (NS-SA-2025-0135) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | critical |
242918 | FreeBSD : Mozilla -- HTTP Basic Authentication credentials leak (477e9eb3-685e-11f0-a12d-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 7/28/2025 | 7/28/2025 | critical |
76870 | AIX Java Advisory : java_apr2014_advisory.asc | Nessus | AIX Local Security Checks | 7/28/2014 | 4/21/2023 | critical |
76900 | RHEL 7 : java-1.7.1-ibm (RHSA-2014:0705) | Nessus | Red Hat Local Security Checks | 7/30/2014 | 4/15/2025 | critical |
79010 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2014:0413) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 1/14/2021 | critical |
81418 | openSUSE Security Update : php5 (openSUSE-2015-163) | Nessus | SuSE Local Security Checks | 2/20/2015 | 1/19/2021 | critical |
84394 | Scientific Linux Security Update : php on SL7.x x86_64 (20150623) | Nessus | Scientific Linux Local Security Checks | 6/25/2015 | 1/14/2021 | critical |
84661 | Scientific Linux Security Update : php on SL6.x i386/x86_64 (20150709) | Nessus | Scientific Linux Local Security Checks | 7/13/2015 | 1/14/2021 | critical |
90425 | Adobe Flash Player <= 21.0.0.197 Multiple Vulnerabilities (APSB16-10) | Nessus | Windows | 4/8/2016 | 4/25/2023 | critical |
249206 | Fortinet FortiSIEM OS Command Injection (FG-IR-25-152) | Nessus | Misc. | 8/13/2025 | 8/15/2025 | critical |
59937 | CentOS 6 : java-1.7.0-openjdk (CESA-2012:1009) | Nessus | CentOS Local Security Checks | 7/11/2012 | 3/8/2022 | critical |
62615 | RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1386) | Nessus | Red Hat Local Security Checks | 10/18/2012 | 4/27/2024 | medium |
62618 | Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20121017) (ROBOT) | Nessus | Scientific Linux Local Security Checks | 10/18/2012 | 1/14/2021 | critical |
62635 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1391) | Nessus | Red Hat Local Security Checks | 10/19/2012 | 3/29/2022 | critical |
64136 | SuSE 11.2 Security Update : MozillaFirefox (SAT Patch Number 7224) | Nessus | SuSE Local Security Checks | 1/25/2013 | 1/19/2021 | critical |
68645 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-1385) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | medium |
68707 | Oracle Linux 5 / 6 : firefox (ELSA-2013-0144) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
71948 | Adobe Acrobat < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 1/14/2014 | 3/8/2022 | critical |
71949 | Adobe Reader < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 1/14/2014 | 3/8/2022 | critical |
72963 | HP Systems Insight Manager < 7.2 Multiple Vulnerabilities | Nessus | Windows | 3/12/2014 | 3/8/2022 | critical |
73570 | Oracle Java SE Multiple Vulnerabilities (April 2014 CPU) | Nessus | Windows | 4/16/2014 | 12/19/2024 | critical |
73578 | CentOS 6 : java-1.7.0-openjdk (CESA-2014:0406) | Nessus | CentOS Local Security Checks | 4/17/2014 | 1/4/2021 | critical |
73579 | CentOS 5 : java-1.7.0-openjdk (CESA-2014:0407) | Nessus | CentOS Local Security Checks | 4/17/2014 | 1/4/2021 | critical |
74011 | Adobe Acrobat < 10.1.10 / 11.0.07 Multiple Vulnerabilities (APSB14-15) | Nessus | Windows | 5/14/2014 | 5/31/2024 | critical |
179466 | Rocky Linux 8 : firefox (RLSA-2023:4468) | Nessus | Rocky Linux Local Security Checks | 8/8/2023 | 9/1/2023 | critical |
179852 | Oracle Linux 8 : thunderbird (ELSA-2023-4497) | Nessus | Oracle Linux Local Security Checks | 8/15/2023 | 10/22/2024 | critical |
180468 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6333-1) | Nessus | Ubuntu Local Security Checks | 9/4/2023 | 8/27/2024 | critical |
180476 | RHEL 8 : firefox (RHSA-2023:4949) | Nessus | Red Hat Local Security Checks | 9/4/2023 | 11/7/2024 | high |
180480 | RHEL 8 : thunderbird (RHSA-2023:4948) | Nessus | Red Hat Local Security Checks | 9/4/2023 | 11/7/2024 | high |
180481 | RHEL 8 : firefox (RHSA-2023:4957) | Nessus | Red Hat Local Security Checks | 9/4/2023 | 11/7/2024 | high |
180486 | RHEL 8 : firefox (RHSA-2023:4951) | Nessus | Red Hat Local Security Checks | 9/4/2023 | 11/7/2024 | high |
181257 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3559-1) | Nessus | SuSE Local Security Checks | 9/12/2023 | 9/25/2023 | high |
181311 | KB5030219: Windows 11 version 22H2 Security Update (September 2023) | Nessus | Windows : Microsoft Bulletins | 9/12/2023 | 6/17/2024 | high |
183059 | Oracle Linux 6 : busybox (ELSA-2023-5178) | Nessus | Oracle Linux Local Security Checks | 10/13/2023 | 10/22/2024 | critical |
183656 | Fedora 38 : python2.7 (2023-348a0dbcf3) | Nessus | Fedora Local Security Checks | 10/21/2023 | 11/14/2024 | critical |
183944 | SUSE SLES15 / openSUSE 15 Security Update : python (SUSE-SU-2023:4220-1) | Nessus | SuSE Local Security Checks | 10/27/2023 | 11/15/2024 | critical |
184285 | Amazon Linux 2 : python (ALAS-2023-2330) | Nessus | Amazon Linux Local Security Checks | 11/2/2023 | 12/11/2024 | critical |
185284 | Fedora 39 : python2.7 (2023-ea38857cc3) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | critical |
185306 | Fedora 39 : freeimage / mingw-freeimage (2023-8e640cb540) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | high |
186720 | Ubuntu 20.04 LTS / 22.04 LTS : GNU binutils vulnerabilities (USN-6544-1) | Nessus | Ubuntu Local Security Checks | 12/11/2023 | 8/28/2024 | high |
187249 | CentOS 7 : thunderbird (RHSA-2023:4945) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | high |
187751 | CentOS 7 : thunderbird (RHSA-2023:4495) | Nessus | CentOS Local Security Checks | 1/9/2024 | 1/9/2024 | critical |
188111 | EulerOS 2.0 SP10 : busybox (EulerOS-SA-2023-3166) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188150 | EulerOS Virtualization 2.11.0 : json-c (EulerOS-SA-2023-3377) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188206 | EulerOS 2.0 SP11 : busybox (EulerOS-SA-2023-3025) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |