210025 | RHEL 9 : firefox (RHSA-2024:8720) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
210026 | RHEL 7 : firefox (RHSA-2024:8727) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
210273 | AlmaLinux 9 : firefox (ALSA-2024:8726) | Nessus | Alma Linux Local Security Checks | 2024/11/5 | 2024/11/5 | high |
210561 | RHEL 8 : thunderbird (RHSA-2024:9015) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2024/11/8 | high |
265791 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : rustup (SUSE-SU-2025:03298-1) | Nessus | SuSE Local Security Checks | 2025/9/24 | 2025/9/24 | medium |
182886 | Fedora 38 : tracker-miners (2023-e8f45c67f5) | Nessus | Fedora Local Security Checks | 2023/10/11 | 2024/11/14 | high |
186951 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4829-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/2/28 | high |
187122 | TeamCity Server < 2023.11.1 CSRF | Nessus | Web Servers | 2023/12/20 | 2024/10/25 | high |
162671 | Mozilla Thunderbird < 91.11 | Nessus | Windows | 2022/7/1 | 2023/10/19 | critical |
162950 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2313-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2023/7/14 | critical |
166701 | FreeBSD : chromium -- Type confusion in V8 (1225c888-56ea-11ed-b5c3-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/10/28 | 2023/10/6 | high |
168202 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10219-1) | Nessus | SuSE Local Security Checks | 2022/11/27 | 2023/9/20 | high |
265362 | GLSA-202509-04 : glibc: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2025/9/18 | 2025/9/18 | medium |
186031 | Mozilla Firefox < 115.5 | Nessus | MacOS X Local Security Checks | 2023/11/21 | 2023/12/22 | high |
186032 | Mozilla Firefox < 115.5 | Nessus | Windows | 2023/11/21 | 2023/12/22 | high |
186036 | Mozilla Thunderbird < 115.5.0 | Nessus | Windows | 2023/11/21 | 2023/11/29 | high |
186186 | Mozilla Firefox ESR < 115.5.0 | Nessus | Windows | 2023/11/22 | 2023/12/22 | high |
186206 | Debian DSA-5561-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/11/22 | 2025/1/24 | high |
186312 | RHEL 7 : firefox (RHSA-2023:7509) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186318 | RHEL 9 : firefox (RHSA-2023:7507) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186320 | RHEL 8 : thunderbird (RHSA-2023:7503) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186376 | Oracle Linux 9 : firefox (ELSA-2023-7507) | Nessus | Oracle Linux Local Security Checks | 2023/11/28 | 2025/9/9 | high |
187134 | Google Chrome < 120.0.6099.129 Vulnerability | Nessus | Windows | 2023/12/20 | 2024/5/6 | high |
187190 | Fedora 39 : chromium (2023-1de2fe25c4) | Nessus | Fedora Local Security Checks | 2023/12/21 | 2024/11/14 | high |
187778 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-019) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
187826 | Amazon Linux 2 : thunderbird (ALAS-2024-2379) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
190174 | CentOS 8 : thunderbird (CESA-2023:7500) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190468 | KB5034763: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
238014 | NewStart CGSL MAIN 7.02 : keepalived Vulnerability (NS-SA-2025-0079) | Nessus | NewStart CGSL Local Security Checks | 2025/6/9 | 2025/6/18 | critical |
227044 | Linux Distros Unpatched Vulnerability : CVE-2023-38316 | Nessus | Misc. | 2025/3/5 | 2025/8/26 | critical |
236168 | Alibaba Cloud Linux 3 : 0029: webkit2gtk3 (ALINUX3-SA-2023:0029) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
265726 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:03291-1) | Nessus | SuSE Local Security Checks | 2025/9/23 | 2025/9/23 | high |
103748 | Windows Server 2012 October 2017 Security Updates (KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
103749 | KB4041691: Windows 10 Version 1607 and Windows Server 2016 October 2017 Cumulative Update (KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
105094 | SUSE SLES11 Security Update : procmail (SUSE-SU-2017:3231-1) | Nessus | SuSE Local Security Checks | 2017/12/8 | 2021/1/19 | critical |
106347 | Ubuntu 14.04 LTS / 16.04 LTS : Firefox vulnerabilities (USN-3544-1) | Nessus | Ubuntu Local Security Checks | 2018/1/25 | 2024/8/27 | critical |
108474 | EulerOS 2.0 SP1 : libxml2 (EulerOS-SA-2018-1070) | Nessus | Huawei Local Security Checks | 2018/3/20 | 2025/1/28 | critical |
108786 | macOS 10.13.x < 10.13.4 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/4/2 | 2019/6/19 | critical |
109867 | Mozilla Firefox < 60 Multiple Critical Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2018/5/17 | 2024/10/7 | critical |
242634 | Adobe Commerce/Magento Open Source Multiple Vulnerabilities (APSB24-40) | Nessus | Misc. | 2025/7/23 | 2025/8/27 | critical |
260145 | Rejetto HTTP File Server 2.3x < 2.3c RCE | Nessus | Web Servers | 2025/9/1 | 2025/9/1 | critical |
175924 | RHEL 8 : firefox (RHSA-2023:3138) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175936 | RHEL 8 : firefox (RHSA-2023:3140) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175938 | RHEL 7 : firefox (RHSA-2023:3137) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175974 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:2211-1) | Nessus | SuSE Local Security Checks | 2023/5/17 | 2023/7/14 | high |
175978 | Oracle Linux 7 : thunderbird (ELSA-2023-3151) | Nessus | Oracle Linux Local Security Checks | 2023/5/17 | 2024/10/22 | high |
176087 | macOS 12.x < 12.6.6 Multiple Vulnerabilities (HT213759) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/6/24 | critical |
176121 | AlmaLinux 8 : firefox (ALSA-2023:3220) | Nessus | Alma Linux Local Security Checks | 2023/5/19 | 2023/6/9 | high |
176551 | Trend Micro Apex One Multiple Vulnerabilities (000293108) | Nessus | Windows | 2023/6/1 | 2023/6/13 | critical |
176710 | Amazon Linux 2 : thunderbird (ALAS-2023-2051) | Nessus | Amazon Linux Local Security Checks | 2023/6/5 | 2024/12/11 | high |