222958 | Mozilla Thunderbird < 136.0 | Nessus | Windows | 3/10/2025 | critical |
222957 | Mozilla Thunderbird < 136.0 | Nessus | MacOS X Local Security Checks | 3/10/2025 | critical |
222870 | Mozilla Thunderbird < 128.8 | Nessus | MacOS X Local Security Checks | 3/10/2025 | critical |
222869 | Mozilla Thunderbird < 128.8 | Nessus | Windows | 3/10/2025 | critical |
220871 | Linux Distros Unpatched Vulnerability : CVE-2017-17689 | Nessus | Misc. | 3/10/2025 | medium |
217879 | Linux Distros Unpatched Vulnerability : CVE-2013-4166 | Nessus | Misc. | 3/10/2025 | high |
217557 | Linux Distros Unpatched Vulnerability : CVE-2011-3201 | Nessus | Misc. | 3/10/2025 | medium |
216867 | RockyLinux 8 : libpq (RLSA-2025:1737) | Nessus | Rocky Linux Local Security Checks | 3/10/2025 | high |
216866 | RockyLinux 8 : postgresql:13 (RLSA-2025:1736) | Nessus | Rocky Linux Local Security Checks | 3/10/2025 | high |
216864 | RockyLinux 9 : postgresql:15 (RLSA-2025:1741) | Nessus | Rocky Linux Local Security Checks | 3/10/2025 | high |
216860 | RockyLinux 9 : postgresql:16 (RLSA-2025:1743) | Nessus | Rocky Linux Local Security Checks | 3/10/2025 | high |
216859 | Debian dsa-5870 : libopenh264-7 - security update | Nessus | Debian Local Security Checks | 3/10/2025 | high |
216754 | Google Chrome < 133.0.6943.141 Vulnerability | Nessus | Windows | 3/10/2025 | critical |
216753 | Google Chrome < 133.0.6943.141 Vulnerability | Nessus | MacOS X Local Security Checks | 3/10/2025 | critical |
216750 | Microsoft PC Manager Elevation of Privilege (February 2024) | Nessus | Windows : Microsoft Bulletins | 3/10/2025 | high |
216713 | SUSE SLES12 Security Update : postgresql17 (SUSE-SU-2025:0655-1) | Nessus | SuSE Local Security Checks | 3/10/2025 | high |
215144 | Debian dsa-5860 : affs-modules-6.1.0-21-4kc-malta-di - security update | Nessus | Debian Local Security Checks | 3/10/2025 | high |
214450 | RHEL 9 : kernel (RHSA-2025:0578) | Nessus | Red Hat Local Security Checks | 3/10/2025 | high |
214100 | RHEL 9 : fence-agents (RHSA-2025:0308) | Nessus | Red Hat Local Security Checks | 3/10/2025 | medium |
213198 | RHEL 9 : kernel (RHSA-2024:11486) | Nessus | Red Hat Local Security Checks | 3/10/2025 | high |
213054 | Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2024-790) | Nessus | Amazon Linux Local Security Checks | 3/10/2025 | critical |
212562 | SUSE SLES15 Security Update : kernel RT (Live Patch 18 for SLE 15 SP5) (SUSE-SU-2024:4160-1) | Nessus | SuSE Local Security Checks | 3/10/2025 | high |
212552 | SUSE SLES15 Security Update : kernel RT (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:4120-1) | Nessus | SuSE Local Security Checks | 3/10/2025 | high |
212543 | SUSE SLES15 Security Update : kernel RT (Live Patch 7 for SLE 15 SP5) (SUSE-SU-2024:4141-1) | Nessus | SuSE Local Security Checks | 3/10/2025 | high |
212320 | SUSE SLES15 Security Update : kernel (Live Patch 9 for SLE 15 SP5) (SUSE-SU-2024:4206-1) | Nessus | SuSE Local Security Checks | 3/10/2025 | high |
212307 | SUSE SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP5) (SUSE-SU-2024:4240-1) | Nessus | SuSE Local Security Checks | 3/10/2025 | high |
212286 | SUSE SLES15 Security Update : kernel (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:4227-1) | Nessus | SuSE Local Security Checks | 3/10/2025 | high |
212279 | SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP5) (SUSE-SU-2024:4220-1) | Nessus | SuSE Local Security Checks | 3/10/2025 | high |
212045 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update (Moderate) (RHSA-2024:10766) | Nessus | Red Hat Local Security Checks | 3/10/2025 | medium |
211988 | RHEL 9 : python-tornado (RHSA-2024:10590) | Nessus | Red Hat Local Security Checks | 3/10/2025 | high |
211877 | Mozilla Firefox ESR < 128.5 | Nessus | Windows | 3/10/2025 | critical |
211876 | Mozilla Firefox ESR < 128.5 | Nessus | MacOS X Local Security Checks | 3/10/2025 | critical |
211875 | Mozilla Firefox ESR < 115.18 | Nessus | Windows | 3/10/2025 | high |
211874 | Mozilla Firefox ESR < 115.18 | Nessus | MacOS X Local Security Checks | 3/10/2025 | high |
211822 | Zoom Apps for macOS < 6.1.5 Informatioon Disclosure (ZSB-24039) | Nessus | MacOS X Local Security Checks | 3/10/2025 | medium |
210947 | Zoom Apps for macOS < 6.1.5 Informatioon Disclosure (ZSB-24040) | Nessus | MacOS X Local Security Checks | 3/10/2025 | high |
210617 | RockyLinux 9 : grafana (RLSA-2024:8678) | Nessus | Rocky Linux Local Security Checks | 3/10/2025 | critical |
210455 | RHEL 8 : container-tools:rhel8 (RHSA-2024:8846) | Nessus | Red Hat Local Security Checks | 3/10/2025 | high |
210138 | AlmaLinux 9 : grafana (ALSA-2024:8678) | Nessus | Alma Linux Local Security Checks | 3/10/2025 | critical |
210015 | Oracle Linux 9 : grafana (ELSA-2024-8678) | Nessus | Oracle Linux Local Security Checks | 3/10/2025 | critical |
209914 | RHEL 9 : grafana (RHSA-2024:8678) | Nessus | Red Hat Local Security Checks | 3/10/2025 | critical |
209691 | RockyLinux 8 : grafana (RLSA-2024:8327) | Nessus | Rocky Linux Local Security Checks | 3/10/2025 | critical |
209563 | AlmaLinux 8 : grafana (ALSA-2024:8327) | Nessus | Alma Linux Local Security Checks | 3/10/2025 | critical |
209540 | Oracle Linux 8 : grafana (ELSA-2024-8327) | Nessus | Oracle Linux Local Security Checks | 3/10/2025 | critical |
209522 | RHEL 8 : grafana (RHSA-2024:8327) | Nessus | Red Hat Local Security Checks | 3/10/2025 | critical |
208035 | Zimbra Collaboration Server 8.0.0 < 8.8.15 Patch 46, 9.0.0 < 9.0.0 Patch 41, 10.0 < 10.0.9, 10.1.0 < 10.1.1 Multiple Vulnerabilities | Nessus | CGI abuses | 3/10/2025 | critical |
207849 | RHEL 8 : osbuild-composer (RHSA-2024:7262) | Nessus | Red Hat Local Security Checks | 3/10/2025 | high |
207351 | TeamViewer < 15.51.5 Improper Privilege Management (tv-2024-1001) | Nessus | Misc. | 3/10/2025 | high |
206936 | EulerOS 2.0 SP12 : libtiff (EulerOS-SA-2024-2345) | Nessus | Huawei Local Security Checks | 3/10/2025 | high |
206545 | EulerOS Virtualization 2.12.0 : expat (EulerOS-SA-2024-2324) | Nessus | Huawei Local Security Checks | 3/10/2025 | high |