183262 | RHEL 8 : python-reportlab (RHSA-2023:5786) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
106469 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2018/1/30 | 2019/9/27 | critical |
163662 | Mozilla Firefox ESR < 102.1 | Nessus | Windows | 2022/8/1 | 2023/1/6 | high |
164394 | Oracle Linux 7 : thunderbird (ELSA-2022-6169) | Nessus | Oracle Linux Local Security Checks | 2022/8/24 | 2024/10/22 | high |
164423 | Oracle Linux 8 : thunderbird (ELSA-2022-6164) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
165261 | Mozilla Firefox < 105.0 | Nessus | MacOS X Local Security Checks | 2022/9/20 | 2023/1/30 | high |
166210 | Mozilla Firefox ESR < 102.4 | Nessus | Windows | 2022/10/18 | 2023/1/4 | high |
184202 | RHEL 9 : ghostscript (RHSA-2023:6265) | Nessus | Red Hat Local Security Checks | 2023/11/2 | 2024/11/7 | high |
184381 | Oracle Linux 9 : ghostscript (ELSA-2023-6265) | Nessus | Oracle Linux Local Security Checks | 2023/11/3 | 2025/9/9 | high |
184713 | Rocky Linux 9 : firefox (RLSA-2023:0285) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
185114 | RHEL 9 : ghostscript (RHSA-2023:6732) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
189900 | Oracle Linux 8 : tigervnc (ELSA-2024-0607) | Nessus | Oracle Linux Local Security Checks | 2024/2/1 | 2025/9/9 | critical |
242269 | Oracle GoldenGate for Big Data Multiple Vulnerabilities 21.x < 21.19.0.0.0 (July 2025 CPU) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
242270 | Oracle GoldenGate for Big Data Multiple Vulnerabilities 23.x < 23.9.0.25.07 (July 2025 CPU) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
164625 | CentOS 7 : thunderbird (RHSA-2022:6169) | Nessus | CentOS Local Security Checks | 2022/9/1 | 2024/10/9 | high |
166434 | Mozilla Thunderbird < 102.4 | Nessus | MacOS X Local Security Checks | 2022/10/24 | 2023/4/13 | high |
170152 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-018-04) | Nessus | Slackware Local Security Checks | 2023/1/18 | 2023/10/24 | high |
170549 | AlmaLinux 8 : firefox (ALSA-2023:0288) | Nessus | Alma Linux Local Security Checks | 2023/1/24 | 2023/10/24 | high |
181932 | Amazon Linux 2 : libtommath (ALASANSIBLE2-2023-010) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
188156 | EulerOS 2.0 SP10 : libtommath (EulerOS-SA-2023-3220) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
190700 | Amazon Linux 2 : xorg-x11-server (ALAS-2024-2455) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | critical |
194724 | Amazon Linux AMI : xorg-x11-server (ALAS-2024-1932) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/11 | critical |
164525 | AlmaLinux 8 : firefox (ALSA-2022:6175) | Nessus | Alma Linux Local Security Checks | 2022/8/31 | 2023/1/2 | high |
164594 | GLSA-202208-37 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/9/1 | 2023/10/13 | high |
170507 | Oracle Linux 8 : firefox (ELSA-2023-0288) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
189072 | Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2024-016-02) | Nessus | Slackware Local Security Checks | 2024/1/16 | 2024/1/29 | critical |
164344 | Mozilla Firefox < 104.0 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |
166570 | Oracle Linux 7 : firefox (ELSA-2022-7069) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | high |
188566 | EulerOS Virtualization 2.11.0 : libtommath (EulerOS-SA-2023-3381) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
198184 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2024-1758) | Nessus | Huawei Local Security Checks | 2024/5/30 | 2024/5/30 | critical |
265383 | Fedora 41 : perl-Cpanel-JSON-XS (2025-89495f6403) | Nessus | Fedora Local Security Checks | 2025/9/18 | 2025/9/18 | medium |
165467 | RHEL 7 : thunderbird (RHSA-2022:6710) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
41511 | SuSE 10 Security Update : gecko-sdk and mozilla-xulrunner (ZYPP Patch Number 5813) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
166366 | Oracle Linux 9 : firefox (ELSA-2022-7071) | Nessus | Oracle Linux Local Security Checks | 2022/10/21 | 2024/10/22 | high |
182446 | Amazon Linux 2023 : libtommath, libtommath-devel (ALAS2023-2023-370) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | critical |
188508 | EulerOS 2.0 SP9 : libtommath (EulerOS-SA-2023-3340) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
191871 | EulerOS 2.0 SP8 : libtommath (EulerOS-SA-2024-1278) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | critical |
201665 | CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-29159) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2025/2/10 | critical |
201824 | CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-29157) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2025/2/10 | critical |
202915 | Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2024-656) | Nessus | Amazon Linux Local Security Checks | 2024/7/22 | 2025/5/2 | critical |
203137 | RHEL 8 : httpd:2.4 (RHSA-2024:4719) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2025/5/2 | critical |
203695 | Oracle Linux 8 : httpd:2.4 (ELSA-2024-4720) | Nessus | Oracle Linux Local Security Checks | 2024/7/23 | 2025/9/9 | critical |
204594 | RHEL 8 : httpd:2.4 (RHSA-2024:4820) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204739 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:2597-1) | Nessus | SuSE Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
204771 | Rocky Linux 9 : httpd (RLSA-2024:4726) | Nessus | Rocky Linux Local Security Checks | 2024/7/26 | 2025/5/2 | critical |
204810 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0223-1) | Nessus | SuSE Local Security Checks | 2024/7/27 | 2024/12/31 | high |
204928 | RHEL 7 : httpd (RHSA-2024:4943) | Nessus | Red Hat Local Security Checks | 2024/7/31 | 2025/5/2 | critical |
205465 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP5 (RHSA-2024:5239) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2025/5/2 | critical |
206042 | Google Chrome < 128.0.6613.84 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/8/21 | 2024/11/28 | critical |
206043 | Google Chrome < 128.0.6613.84 Multiple Vulnerabilities | Nessus | Windows | 2024/8/21 | 2024/11/28 | critical |