68608 | Oracle Linux 6 : thunderbird (ELSA-2012-1211) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
91430 | Debian DSA-3591-1 : imagemagick - security update | Nessus | Debian Local Security Checks | 2016/6/2 | 2021/1/11 | critical |
29817 | GLSA-200712-20 : ClamAV: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2007/12/31 | 2021/1/6 | critical |
216426 | Google Chrome < 133.0.6943.126 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2025/2/18 | 2025/3/6 | high |
234620 | Cisco Webex App Client-Side RCE (cisco-sa-webex-app-client-rce-ufyMMYLC) | Nessus | CISCO | 2025/4/18 | 2025/4/18 | high |
94122 | Fedora 24 : 2:qemu (2016-a56fb613a8) | Nessus | Fedora Local Security Checks | 2016/10/19 | 2021/1/11 | critical |
94680 | Cisco IOS XE TL1 Request Handling RCE (cisco-sa-20161102-tl1) | Nessus | CISCO | 2016/11/10 | 2024/5/3 | critical |
97021 | Cisco TelePresence MCU Fragmented Packets Reassembly RCE | Nessus | CISCO | 2017/2/6 | 2018/7/6 | critical |
97329 | Amazon Linux AMI : mysql51 (ALAS-2017-800) | Nessus | Amazon Linux Local Security Checks | 2017/2/23 | 2019/6/4 | critical |
97992 | Cisco IOS XE Cluster Management Protocol Telnet Option Handling RCE (cisco-sa-20170317-cmp) | Nessus | CISCO | 2017/3/27 | 2023/4/25 | critical |
25104 | GLSA-200704-16 : Aircrack-ng: Remote execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2007/4/30 | 2021/1/6 | critical |
25149 | IBM Tivoli Provisioning Manager OS Deployment Multiple Stack Overflows | Nessus | Web Servers | 2007/5/3 | 2018/7/12 | critical |
144585 | Trend Micro IWSVA 6.5 < 6.5 Build 1919 Multiple Vulnerabilities | Nessus | Firewalls | 2020/12/23 | 2024/1/31 | critical |
220376 | Linux Distros Unpatched Vulnerability : CVE-2017-10920 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
180955 | Oracle Linux 6 : kernel (ELSA-2020-3548) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | critical |
181235 | Google Chrome < 116.0.5845.187 Vulnerability | Nessus | Windows | 2023/9/11 | 2023/10/2 | high |
181348 | Mozilla Thunderbird < 102.15.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181349 | Mozilla Firefox < 117.0.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181350 | Mozilla Thunderbird < 115.2.2 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181357 | Mozilla Firefox ESR < 115.2.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181397 | Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2023-256-04) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181400 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0246-1) | Nessus | SuSE Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181449 | Slackware Linux 15.0 / current libwebp Vulnerability (SSA:2023-257-01) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181459 | Fedora 37 : firefox (2023-31fe7ee034) | Nessus | Fedora Local Security Checks | 2023/9/15 | 2024/11/15 | high |
181502 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3609-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/6 | high |
181530 | RHEL 7 : thunderbird (RHSA-2023:5191) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181531 | RHEL 8 : thunderbird (RHSA-2023:5202) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181533 | RHEL 8 : firefox (RHSA-2023:5198) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181572 | Oracle Linux 7 : firefox (ELSA-2023-5197) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
181599 | RHEL 8 : libwebp (RHSA-2023:5222) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/8 | high |
181624 | RHEL 8 : libwebp: critical (RHSA-2023:5236) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/11 | high |
181629 | Rocky Linux 8 : firefox (RLSA-2023:5184) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2023/10/6 | high |
182668 | Fedora 37 : thunderbird (2023-6b5635d7d3) | Nessus | Fedora Local Security Checks | 2023/10/6 | 2024/11/15 | high |
185168 | Fedora 39 : chromium (2023-c890266d3f) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
185325 | Fedora 39 : libwebp (2023-f8319bd876) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
187246 | CentOS 7 : firefox (RHSA-2023:5197) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/25 | high |
188596 | EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-3309) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
155278 | EulerOS 2.0 SP9 : uboot-tools (EulerOS-SA-2021-2701) | Nessus | Huawei Local Security Checks | 2021/11/11 | 2021/11/11 | critical |
162776 | Microsoft Edge (Chromium) < 103.0.1264.49 Vulnerability | Nessus | Windows | 2022/7/7 | 2023/10/19 | high |
164144 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10088-1) | Nessus | SuSE Local Security Checks | 2022/8/16 | 2023/3/23 | high |
204542 | Photon OS 5.0: Libwebp PHSA-2023-5.0-0097 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
207243 | Apache OFBiz < 18.12.16 Multiple Vulnerabilities | Nessus | CGI abuses | 2024/9/13 | 2025/2/4 | critical |
209412 | Adobe Illustrator < 24.0 Multiple Vulnerabilities (APSB19-36) | Nessus | Windows | 2024/10/21 | 2024/11/20 | critical |
240770 | SUSE SLES15 Security Update : gstreamer-plugins-base (SUSE-SU-2025:02020-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | high |
241368 | ManageEngine Exchange Reporter Plus RCE | Nessus | Windows | 2025/7/4 | 2025/7/4 | critical |
250295 | Microsoft Edge (Chromium) < 139.0.3405.102 Multiple Vulnerabilities | Nessus | Windows | 2025/8/15 | 2025/8/22 | high |
250296 | Microsoft Edge (Chromium) < 138.0.3351.140 Multiple Vulnerabilities | Nessus | Windows | 2025/8/15 | 2025/8/22 | high |
250309 | Fedora 42 : chromium (2025-502faa722e) | Nessus | Fedora Local Security Checks | 2025/8/16 | 2025/8/16 | high |
250310 | Fedora 41 : chromium (2025-0ea30a8042) | Nessus | Fedora Local Security Checks | 2025/8/16 | 2025/8/16 | high |
25086 | CA BrightStor ARCserve Backup Multiple Vulnerabilities (QO87569) | Nessus | Windows | 2007/4/25 | 2018/11/15 | critical |