172060 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:0599-1) | Nessus | SuSE Local Security Checks | 2023/3/3 | 2023/7/14 | high |
172488 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5943-1) | Nessus | Ubuntu Local Security Checks | 2023/3/13 | 2024/8/29 | high |
173681 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:1681-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/14 | high |
175644 | AlmaLinux 9 : pcs (ALSA-2023:2652) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/8/2 | critical |
177782 | AlmaLinux 8 : go-toolset:rhel8 (ALSA-2023:3922) | Nessus | Alma Linux Local Security Checks | 2023/6/29 | 2025/1/13 | critical |
177936 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2023-3922) | Nessus | Oracle Linux Local Security Checks | 2023/7/4 | 2025/9/9 | critical |
180088 | Amazon Linux 2 : containerd (ALASDOCKER-2023-029) | Nessus | Amazon Linux Local Security Checks | 2023/8/23 | 2024/12/11 | critical |
182203 | TeamCity Server < 2023.05 Multiple Vulnerabilities | Nessus | Web Servers | 2023/9/29 | 2024/10/25 | critical |
184998 | Rocky Linux 8 : firefox (RLSA-2022:0130) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
124819 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1496) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2024/5/23 | critical |
134288 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0559-1) | Nessus | SuSE Local Security Checks | 2020/3/6 | 2024/3/25 | critical |
135685 | RHEL 7 : kernel-alt (RHSA-2020:1493) | Nessus | Red Hat Local Security Checks | 2020/4/16 | 2024/11/7 | critical |
14195 | 4D WebStar Pre-authentication FTP Overflow | Nessus | FTP | 2004/8/3 | 2018/11/15 | critical |
156603 | Mozilla Firefox ESR < 91.5 | Nessus | Windows | 2022/1/11 | 2023/11/21 | critical |
156706 | Oracle Linux 7 : thunderbird (ELSA-2022-0127) | Nessus | Oracle Linux Local Security Checks | 2022/1/13 | 2024/11/1 | critical |
156720 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:0127) | Nessus | Scientific Linux Local Security Checks | 2022/1/13 | 2023/11/21 | critical |
156728 | RHEL 8 : firefox (RHSA-2022:0125) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156733 | RHEL 8 : firefox (RHSA-2022:0132) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156734 | RHEL 8 : thunderbird (RHSA-2022:0123) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156739 | RHEL 8 : thunderbird (RHSA-2022:0129) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156821 | CentOS 7 : firefox (RHSA-2022:0124) | Nessus | CentOS Local Security Checks | 2022/1/19 | 2024/10/9 | critical |
206188 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2024:3005-1) | Nessus | SuSE Local Security Checks | 2024/8/25 | 2024/12/23 | critical |
206872 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:3173-1) | Nessus | SuSE Local Security Checks | 2024/9/10 | 2024/9/10 | critical |
208348 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2024-2557) | Nessus | Huawei Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
102359 | Mozilla Firefox < 55 Multiple Vulnerabilities | Nessus | Windows | 2017/8/10 | 2019/11/12 | critical |
102622 | openSUSE Security Update : MozillaThunderbird (openSUSE-2017-955) | Nessus | SuSE Local Security Checks | 2017/8/21 | 2021/1/19 | critical |
110324 | macOS 10.13.x < 10.13.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/6/5 | 2024/9/25 | critical |
119853 | Slackware 14.0 / 14.1 / 14.2 / current : netatalk (SSA:2018-355-01) | Nessus | Slackware Local Security Checks | 2018/12/24 | 2024/7/15 | critical |
84582 | Mozilla Thunderbird < 38.1 Multiple Vulnerabilities (Logjam) | Nessus | Windows | 2015/7/7 | 2022/12/5 | critical |
84864 | openSUSE Security Update : MozillaThunderbird (openSUSE-2015-495) (Logjam) | Nessus | SuSE Local Security Checks | 2015/7/20 | 2022/12/5 | low |
88386 | CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2016:0067) | Nessus | CentOS Local Security Checks | 2016/1/27 | 2021/1/4 | critical |
88404 | RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2016:0067) | Nessus | Red Hat Local Security Checks | 2016/1/27 | 2019/10/24 | critical |
88517 | Ubuntu 12.04 LTS : openjdk-6 vulnerabilities (USN-2885-1) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2023/1/17 | critical |
214097 | Debian dsa-5843 : rsync - security update | Nessus | Debian Local Security Checks | 2025/1/14 | 2025/6/19 | high |
214663 | CBL Mariner 2.0 Security Update: rsync (CVE-2024-12084) | Nessus | MarinerOS Local Security Checks | 2025/1/27 | 2025/6/19 | critical |
216820 | Amazon Linux 2 : thunderbird (ALAS-2025-2765) | Nessus | Amazon Linux Local Security Checks | 2025/2/26 | 2025/3/6 | medium |
235584 | RockyLinux 8 : resource-agents (RLSA-2024:6311) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
40345 | CentOS 3 : seamonkey (CESA-2009:1163) | Nessus | CentOS Local Security Checks | 2009/7/23 | 2021/1/4 | critical |
40358 | Fedora 10 : Miro-2.0.5-2.fc10 / blam-1.8.5-12.fc10 / devhelp-0.22-10.fc10 / epiphany-2.24.3-8.fc10 / etc (2009-7961) | Nessus | Fedora Local Security Checks | 2009/7/24 | 2021/1/11 | critical |
254431 | RHEL 8 : webkit2gtk3 (RHSA-2025:14433) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
264506 | Debian dsa-5996 : chromium - security update | Nessus | Debian Local Security Checks | 2025/9/11 | 2025/9/11 | high |
166779 | Debian dla-3175 : idle-python3.7 - security update | Nessus | Debian Local Security Checks | 2022/11/1 | 2025/1/22 | critical |
167280 | Slackware Linux 15.0 / current php Multiple Vulnerabilities (SSA:2022-314-01) | Nessus | Slackware Local Security Checks | 2022/11/11 | 2023/10/4 | critical |
167732 | SUSE SLES15 Security Update : php8 (SUSE-SU-2022:4005-1) | Nessus | SuSE Local Security Checks | 2022/11/16 | 2023/7/13 | critical |
168059 | GLSA-202211-03 : PHP: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/11/22 | 2023/10/3 | critical |
169078 | Fedora 35 : python3.8 (2022-7798bf3aa3) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
169127 | Fedora 36 : python3.6 (2022-104076b1d8) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
172127 | Ubuntu 18.04 LTS : Python vulnerability (USN-5767-3) | Nessus | Ubuntu Local Security Checks | 2023/3/6 | 2024/10/29 | critical |
172230 | Ubuntu 18.04 ESM : Python vulnerability (USN-5930-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/29 | critical |
234727 | Fedora 40 : chromium (2025-7827e4feac) | Nessus | Fedora Local Security Checks | 2025/4/23 | 2025/4/23 | high |