40071 | openSUSE Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-237) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
41228 | SuSE9 Security Update : Ruby (YOU Patch Number 12214) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
60478 | Scientific Linux Security Update : thunderbird on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
133670 | Adobe Acrobat < 2015.006.30510 / 2020.006.20034 Multiple Vulnerabilities (APSB20-05) (macOS) | Nessus | MacOS X Local Security Checks | 2020/2/13 | 2024/11/20 | critical |
133672 | Adobe Acrobat < 2015.006.30510 / 2017.011.30158 / 2020.006.20034 Multiple Vulnerabilities (APSB20-05) | Nessus | Windows | 2020/2/13 | 2024/11/20 | critical |
133673 | Adobe Reader < 2015.006.30510 / 2020.006.20034 Multiple Vulnerabilities (APSB20-05) | Nessus | Windows | 2020/2/13 | 2024/11/20 | critical |
138506 | SAP NetWeaver AS Java Multiple Vulnerabilities | Nessus | Web Servers | 2020/7/15 | 2023/4/25 | critical |
127901 | Adobe Acrobat < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 Multiple Vulnerabilities (APSB19-41) (macOS) | Nessus | MacOS X Local Security Checks | 2019/8/16 | 2024/11/20 | critical |
133295 | Photon OS 3.0: Linux PHSA-2020-3.0-0052 | Nessus | PhotonOS Local Security Checks | 2020/1/28 | 2025/8/22 | critical |
104697 | GLSA-201711-16 : CouchDB: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/11/20 | 2021/1/11 | critical |
25217 | Samba < 3.0.25 Multiple Vulnerabilities | Nessus | Misc. | 2007/5/15 | 2018/7/27 | critical |
258751 | Linux Distros Unpatched Vulnerability : CVE-2025-25467 | Nessus | Misc. | 2025/8/30 | 2025/9/25 | critical |
261770 | Metabase 0.43.x < 0.43.7.3 / 0.44.x < 0.44.7.3 /0.45.x < 0.45.4.3 / 0.46.x < 0.46.6.4 / 1.43.x < 1.43.7.3 / 1.44.x < 1.44.7.3 / 1.45.x < 1.45.4.3 / 1.46.x < 1.46.6.4 | Nessus | CGI abuses | 2025/9/9 | 2025/9/9 | critical |
34330 | RHEL 4 / 5 : thunderbird (RHSA-2008:0908) | Nessus | Red Hat Local Security Checks | 2008/10/2 | 2021/1/14 | critical |
34405 | MS08-060: Microsoft Windows Active Directory LDAP(S) Request Handling Remote Overflow (957280) | Nessus | Windows : Microsoft Bulletins | 2008/10/15 | 2018/11/15 | critical |
34504 | FreeBSD : libspf2 -- Buffer overflow (2ddbfd29-a455-11dd-a55e-00163e000016) | Nessus | FreeBSD Local Security Checks | 2008/10/28 | 2021/1/6 | critical |
39893 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-236) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
42998 | Mandriva Linux Security Advisory : dhcp (MDVSA-2009:312) | Nessus | Mandriva Local Security Checks | 2009/12/4 | 2021/1/6 | critical |
43751 | CentOS 4 / 5 : pidgin (CESA-2009:1060) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
49125 | GLSA-201009-04 : SARG: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2010/9/8 | 2021/1/6 | critical |
108722 | Cisco IOS Software Smart Install Remote Code Execution Vulnerability | Nessus | CISCO | 2018/3/29 | 2025/9/25 | critical |
108723 | Cisco IOS XE Software Smart Install Remote Code Execution Vulnerability | Nessus | CISCO | 2018/3/29 | 2025/9/25 | critical |
161401 | Debian DSA-5141-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2022/5/20 | 2023/10/26 | critical |
161448 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5435-1) | Nessus | Ubuntu Local Security Checks | 2022/5/24 | 2024/8/28 | critical |
162196 | KB5014702: Windows 10 Version 1607 and Windows Server 2016 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/1/6 | high |
165192 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3272-1) | Nessus | SuSE Local Security Checks | 2022/9/15 | 2023/7/14 | critical |
166097 | Zimbra Collaboration Server 9.0.0 < 9.0.0 Patch 27 Multiple Vulnerabilities | Nessus | CGI abuses | 2022/10/13 | 2023/3/8 | critical |
166728 | GLSA-202210-16 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/10/31 | 2023/10/6 | high |
167112 | KB5019966: Windows 10 version 1809 / Windows Server 2019 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
168741 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-348-02) | Nessus | Slackware Local Security Checks | 2022/12/14 | 2023/1/26 | critical |
168743 | Slackware Linux 15.0 mozilla-firefox Multiple Vulnerabilities (SSA:2022-348-01) | Nessus | Slackware Local Security Checks | 2022/12/14 | 2023/1/19 | critical |
168857 | Debian dla-3241 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2022/12/16 | 2025/1/22 | critical |
168880 | Debian DSA-5303-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2022/12/16 | 2025/1/24 | critical |
53862 | Debian DSA-2235-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/5/11 | 2021/1/4 | critical |
55081 | Ubuntu 11.04 : thunderbird vulnerabilities (USN-1122-2) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |
55083 | Ubuntu 9.10 : Multiple Xulrunner 1.9.1 vulnerabilities (USN-1123-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |
60807 | Scientific Linux Security Update : firefox on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
60808 | Scientific Linux Security Update : firefox on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
63231 | MS KB2785605: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 | Nessus | Windows | 2012/12/11 | 2019/12/4 | critical |
63242 | Flash Player <= 10.3.183.43 / 11.5.502.110 Multiple Vulnerabilities (APSB12-27) | Nessus | Windows | 2012/12/12 | 2022/4/11 | critical |
66430 | CentOS 5 / 6 : thunderbird (CESA-2013:0821) | Nessus | CentOS Local Security Checks | 2013/5/15 | 2023/4/25 | critical |
67863 | Oracle Linux 4 : pidgin (ELSA-2009-1060) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
68949 | SuSE 11.3 Security Update : Mozilla Firefox (SAT Patch Number 8001) | Nessus | SuSE Local Security Checks | 2013/7/18 | 2022/3/29 | critical |
70309 | GLSA-201310-03 : Poppler: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2013/10/7 | 2021/1/6 | high |
79981 | GLSA-201412-28 : Ruby on Rails: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2021/1/6 | critical |
236068 | Alibaba Cloud Linux 3 : 0154: emacs (ALINUX3-SA-2023:0154) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
173796 | RHEL 8 : httpd:2.4 (RHSA-2023:1547) | Nessus | Red Hat Local Security Checks | 2023/4/3 | 2024/11/7 | critical |
173867 | RHEL 8 : httpd:2.4 (RHSA-2023:1597) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | critical |
174169 | Rocky Linux 8 : httpd:2.4 (RLSA-2023:1673) | Nessus | Rocky Linux Local Security Checks | 2023/4/12 | 2023/11/6 | critical |
175324 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2023-1823) | Nessus | Huawei Local Security Checks | 2023/5/9 | 2023/9/29 | critical |