63552 | Mozilla Thunderbird 10.x < 10.0.12 Multiple Vulnerabilities | Nessus | Windows | 1/15/2013 | 12/4/2019 | critical |
73111 | FreeBSD : mozilla -- multiple vulnerabilities (610de647-af8d-11e3-a25b-b4b52fce4ce8) | Nessus | FreeBSD Local Security Checks | 3/20/2014 | 1/6/2021 | critical |
73850 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 9180) | Nessus | SuSE Local Security Checks | 5/3/2014 | 1/19/2021 | critical |
74918 | openSUSE Security Update : firefox / seamonkey / thunderbird (openSUSE-SU-2013:0149-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
75122 | openSUSE Security Update : MozillaFirefox / MozillaThunderbird / mozilla-nspr / etc (openSUSE-SU-2013:1348-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
79324 | openSUSE Security Update : flash-player (openSUSE-SU-2014:1444-1) | Nessus | SuSE Local Security Checks | 11/19/2014 | 1/19/2021 | critical |
83574 | SUSE SLES10 Security Update : Mozilla Firefox (SUSE-SU-2013:0306-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/19/2021 | critical |
85434 | openSUSE Security Update : flash-player (openSUSE-2015-545) | Nessus | SuSE Local Security Checks | 8/17/2015 | 1/16/2024 | critical |
216344 | Fedora 41 : webkitgtk (2025-3e8ed13bf0) | Nessus | Fedora Local Security Checks | 2/15/2025 | 2/15/2025 | high |
236355 | Alibaba Cloud Linux 3 : 0035: bind (ALINUX3-SA-2025:0035) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
236865 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:2035) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | 5/16/2025 | high |
65597 | SuSE 11.2 Security Update : Java (SAT Patch Number 7481) | Nessus | SuSE Local Security Checks | 3/17/2013 | 1/19/2021 | critical |
69085 | Fedora 19 : fontmatrix-0.9.99-12.r1218.fc19 / icu-50.1.2-7.fc19 / libreoffice-4.1.0.3-2.fc19 / etc (2013-13523) | Nessus | Fedora Local Security Checks | 7/28/2013 | 1/11/2021 | critical |
69202 | Fedora 18 : fontmatrix-0.9.99-9.r1218.fc18 / icu-49.1.1-10.fc18 / libreoffice-3.6.7.2-3.fc18 / etc (2013-13479) | Nessus | Fedora Local Security Checks | 8/5/2013 | 1/11/2021 | critical |
82138 | Debian DLA-155-1 : linux-2.6 security update | Nessus | Debian Local Security Checks | 3/26/2015 | 1/11/2021 | critical |
180040 | Microsoft Edge (Chromium) < 116.0.1938.54 Multiple Vulnerabilities | Nessus | Windows | 8/23/2023 | 9/18/2023 | high |
200819 | Ivanti Endpoint Manager < 2022 SU4 Privilege Escalation (SA-2023-06-20) | Nessus | Windows | 6/21/2024 | 7/8/2025 | critical |
180190 | Juniper Junos OS Pre-Auth RCE (JSA72300) | Nessus | Junos Local Security Checks | 8/25/2023 | 3/14/2025 | critical |
216990 | RHEL 8 : webkit2gtk3 (RHSA-2025:1960) | Nessus | Red Hat Local Security Checks | 3/3/2025 | 6/5/2025 | high |
217761 | Linux Distros Unpatched Vulnerability : CVE-2012-5087 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | high |
217780 | Linux Distros Unpatched Vulnerability : CVE-2012-3213 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
64639 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : openjdk-6, openjdk-7 vulnerabilities (USN-1724-1) | Nessus | Ubuntu Local Security Checks | 2/15/2013 | 9/19/2019 | critical |
65570 | SuSE 10 Security Update : Java (ZYPP Patch Number 8495) | Nessus | SuSE Local Security Checks | 3/15/2013 | 1/19/2021 | critical |
100020 | openSUSE Security Update : MozillaThunderbird (openSUSE-2017-545) | Nessus | SuSE Local Security Checks | 5/8/2017 | 1/16/2024 | critical |
100391 | Debian DSA-3860-1 : samba - security update (SambaCry) | Nessus | Debian Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
104100 | Juniper Junos Space < 17.1R1 Multiple Vulnerabilities (JSA10826) | Nessus | Junos Local Security Checks | 10/23/2017 | 3/30/2023 | critical |
127327 | NewStart CGSL MAIN 4.05 : samba4 Multiple Vulnerabilities (NS-SA-2019-0100) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 3/30/2023 | critical |
132184 | EulerOS 2.0 SP3 : php (EulerOS-SA-2019-2649) | Nessus | Huawei Local Security Checks | 12/18/2019 | 4/25/2023 | critical |
132861 | KB4534288: Windows Server 2012 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 1/14/2020 | 6/17/2024 | critical |
133036 | SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:0114-1) (BEAST) (httpoxy) | Nessus | SuSE Local Security Checks | 1/17/2020 | 3/29/2024 | critical |
133172 | openSUSE Security Update : python3 (openSUSE-2020-86) (BEAST) (httpoxy) | Nessus | SuSE Local Security Checks | 1/22/2020 | 3/29/2024 | critical |
162194 | KB5014741: Windows Server 2012 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 6/14/2022 | 1/7/2025 | medium |
162197 | KB5014692: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 6/14/2022 | 1/6/2025 | high |
174287 | FreeBSD : ghostscript -- exploitable buffer overflow in (T)BCP in PS interpreter (25872b25-da2d-11ed-b715-a1e76793953b) | Nessus | FreeBSD Local Security Checks | 4/14/2023 | 11/6/2023 | critical |
176078 | macOS 13.x < 13.4 Multiple Vulnerabilities (HT213758) | Nessus | MacOS X Local Security Checks | 5/18/2023 | 9/11/2024 | critical |
178093 | EulerOS 2.0 SP9 : ghostscript (EulerOS-SA-2023-2311) | Nessus | Huawei Local Security Checks | 7/9/2023 | 9/26/2023 | critical |
179487 | KB5029247: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
179492 | KB5029250: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
180197 | Microsoft Edge (Chromium) < 116.0.1938.62 Multiple Vulnerabilities | Nessus | Windows | 8/26/2023 | 10/6/2023 | high |
183167 | Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-iosxe-webui-privesc-j22SaA4z) | Nessus | CISCO | 10/16/2023 | 9/27/2024 | critical |
189615 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache-parent, apache-sshd (SUSE-SU-2024:0224-1) | Nessus | SuSE Local Security Checks | 1/26/2024 | 1/26/2024 | critical |
190257 | EulerOS 2.0 SP5 : ghostscript (EulerOS-SA-2024-1138) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | critical |
192708 | Potential exposure to XZ Utils SSH Backdoor (CVE-2024-3094) | Nessus | Misc. | 3/29/2024 | 7/28/2025 | critical |
192737 | XZ Utils 5.6.0 / 5.6.1 Liblzma Backdoor Check | Nessus | Misc. | 4/1/2024 | 10/23/2024 | critical |
193255 | Palo Alto Networks PAN-OS CVE-2024-3400 | Nessus | Palo Alto Local Security Checks | 4/12/2024 | 7/12/2024 | critical |
193497 | Oracle Database Server (Apr 2024 CPU) | Nessus | Databases | 4/18/2024 | 5/2/2024 | critical |
193700 | Fedora 39 : pgadmin4 (2024-f04c2ec90b) | Nessus | Fedora Local Security Checks | 4/23/2024 | 2/12/2025 | critical |
197531 | F5 Networks BIG-IP : Python vulnerabilities (K000139698) | Nessus | F5 Networks Local Security Checks | 5/20/2024 | 10/3/2024 | critical |
210861 | KB5046682: Windows Server 2012 R2 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 11/12/2024 | 1/23/2025 | critical |
210866 | KB5046616: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 11/12/2024 | 1/23/2025 | critical |