164390 | RHEL 7 : thunderbird (RHSA-2022:6169) | Nessus | Red Hat Local Security Checks | 2022/8/24 | 2024/11/7 | high |
164414 | RHEL 8 : thunderbird (RHSA-2022:6167) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
165460 | RHEL 9 : firefox (RHSA-2022:6700) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
165515 | Oracle Linux 9 : thunderbird (ELSA-2022-6717) | Nessus | Oracle Linux Local Security Checks | 2022/9/28 | 2024/10/22 | high |
166345 | RHEL 8 : firefox (RHSA-2022:7066) | Nessus | Red Hat Local Security Checks | 2022/10/20 | 2024/11/7 | high |
166433 | Mozilla Thunderbird < 102.4 | Nessus | Windows | 2022/10/24 | 2023/4/13 | high |
166575 | Oracle Linux 7 : thunderbird (ELSA-2022-7184) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | high |
166598 | Apple iOS < 16.1 Multiple Vulnerabilities (HT213489) | Nessus | Mobile Devices | 2022/10/27 | 2025/9/29 | critical |
171707 | ManageEngine Access Manager Plus Unauthenticated RCE (CVE-2022-47966) | Nessus | CGI abuses | 2023/2/21 | 2025/9/29 | critical |
33946 | Cisco CiscoWorks Internetwork Performance Monitor Remote Command Execution | Nessus | CISCO | 2008/8/19 | 2025/9/29 | critical |
58004 | Multiple Cisco Products brstart sm_read_string_length Remote Code Execution | Nessus | Gain a shell remotely | 2012/2/17 | 2025/9/29 | critical |
76616 | HP Data Protector 8.x Arbitrary Command Execution (HPSBMU03072) | Nessus | Misc. | 2014/7/21 | 2025/9/29 | critical |
80457 | LusyPOS Malware Detection | Nessus | Backdoors | 2014/1/12 | 2025/9/29 | critical |
164522 | AlmaLinux 8 : thunderbird (ALSA-2022:6164) | Nessus | Alma Linux Local Security Checks | 2022/8/31 | 2023/1/2 | high |
188616 | EulerOS 2.0 SP10 : libtommath (EulerOS-SA-2023-3185) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
188622 | EulerOS 2.0 SP11 : libtommath (EulerOS-SA-2023-3037) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
166403 | AlmaLinux 8 : firefox (ALSA-2022:7070) | Nessus | Alma Linux Local Security Checks | 2022/10/21 | 2023/4/13 | high |
167652 | AlmaLinux 9 : thunderbird (ALSA-2022:6717) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
176235 | Apple iOS < 16.5 Multiple Vulnerabilities (HT213757) | Nessus | Mobile Devices | 2023/5/23 | 2025/9/29 | critical |
186754 | Apple iOS < 17.2 Multiple Vulnerabilities (HT214035) | Nessus | Mobile Devices | 2023/12/12 | 2025/9/29 | high |
186908 | Apple iOS < 16.7.3 Multiple Vulnerabilities (HT214034) | Nessus | Mobile Devices | 2023/12/14 | 2025/9/29 | high |
233567 | Apple iOS < 16.7.11 Multiple Vulnerabilities (122346) | Nessus | Mobile Devices | 2025/3/31 | 2025/9/29 | high |
85766 | HP System Management Homepage Single Sign On Parameter Handling RCE | Nessus | Web Servers | 2015/9/3 | 2025/9/29 | critical |
99127 | Apple iOS < 10.3 Multiple Vulnerabilities | Nessus | Mobile Devices | 2017/3/31 | 2025/9/29 | critical |
237845 | RHEL 10 : gstreamer1-plugins-bad-free (RHSA-2025:8184) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
265935 | Microsoft Edge (Chromium) < 140.0.3485.94 Multiple Vulnerabilities | Nessus | Windows | 2025/9/25 | 2025/9/25 | high |
266002 | Fedora 42 : chromium (2025-6d1ba4a93e) | Nessus | Fedora Local Security Checks | 2025/9/27 | 2025/9/27 | high |
36454 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS : linux-source-2.6.15/22, linux vulnerabilities (USN-714-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
42817 | Ubuntu 8.10 / 9.04 / 9.10 : openjdk-6 vulnerabilities (USN-859-1) | Nessus | Ubuntu Local Security Checks | 2009/11/16 | 2021/1/19 | critical |
43048 | RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2009:1643) | Nessus | Red Hat Local Security Checks | 2009/12/8 | 2021/1/14 | critical |
44029 | RHEL 4 / 5 : IBM Java Runtime in Satellite Server (RHSA-2010:0043) | Nessus | Red Hat Local Security Checks | 2010/1/15 | 2021/1/14 | critical |
55812 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (2c12ae0c-c38d-11e0-8eb7-001b2134ef46) | Nessus | FreeBSD Local Security Checks | 2011/8/11 | 2021/1/6 | critical |
55828 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 4973) | Nessus | SuSE Local Security Checks | 2011/8/12 | 2021/1/19 | critical |
59376 | WellinTech KingView 6.53 < 2011-11-20 HistoryServer.exe nettransdll.dll Module Op-code 3 Packet Parsing Remote Overflow | Nessus | SCADA | 2012/6/5 | 2025/9/29 | critical |
59558 | Measuresoft ScadaPro < 4.0.1.0 service.exe Multiple Vulnerabilities (credentialed check) | Nessus | SCADA | 2012/6/18 | 2025/9/29 | critical |
64487 | RuggedCom RuggedOS < 3.12.1 Web UI Multiple Security Vulnerabilities | Nessus | SCADA | 2013/2/6 | 2025/9/29 | critical |
67075 | CentOS 5 : java-1.6.0-openjdk (CESA-2009:1584) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | critical |
72363 | RHEL 5 / 6 : flash-plugin (RHSA-2014:0137) | Nessus | Red Hat Local Security Checks | 2014/2/6 | 2024/11/4 | critical |
86423 | Adobe Flash Player <= 19.0.0.207 Vulnerability (APSB15-27) | Nessus | Windows | 2015/10/19 | 2022/4/11 | critical |
86439 | RHEL 6 : flash-plugin (RHSA-2015:1913) | Nessus | Red Hat Local Security Checks | 2015/10/19 | 2024/11/4 | high |
86598 | Google Chrome < 46.0.2490.80 Multiple Vulnerabilities | Nessus | Windows | 2015/10/26 | 2022/4/11 | critical |
179167 | Ivanti Endpoint Manager Mobile Remote Unauthenticated API Access (CVE-2023-35078) | Nessus | Misc. | 2023/8/1 | 2025/9/29 | critical |
219367 | Linux Distros Unpatched Vulnerability : CVE-2016-2099 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | critical |
58002 | Flash Player for Mac <= 10.3.183.14 / 11.1.102.62 Multiple Vulnerabilities (APSB12-03) | Nessus | MacOS X Local Security Checks | 2012/2/17 | 2022/6/8 | critical |
61562 | Adobe Reader < 10.1.4 / 9.5.2 Multiple Vulnerabilities (APSB12-16) | Nessus | Windows | 2012/8/16 | 2019/12/4 | critical |
61563 | Adobe Reader < 10.1.4 / 9.5.2 Multiple Vulnerabilities (APSB12-16) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/8/16 | 2019/12/4 | critical |
64837 | Oracle Java JDK / JRE 6 < Update 20 Multiple Vulnerabilities (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
66410 | Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15) | Nessus | Windows | 2013/5/14 | 2022/3/29 | critical |
266067 | AlmaLinux 9 : firefox (ALSA-2025:16108) | Nessus | Alma Linux Local Security Checks | 2025/9/29 | 2025/9/29 | high |
167286 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5724-1) | Nessus | Ubuntu Local Security Checks | 2022/11/11 | 2024/8/27 | high |