33400 | CentOS 4 : firefox (CESA-2008:0549) | Nessus | CentOS Local Security Checks | 2008/7/8 | 2021/1/4 | critical |
33524 | CentOS 3 / 5 : php (CESA-2008:0544) | Nessus | CentOS Local Security Checks | 2008/7/17 | 2021/1/4 | critical |
43689 | CentOS 4 : gnutls (CESA-2008:0492) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
64512 | CentOS 5 : java-1.6.0-openjdk (CESA-2013:0246) | Nessus | CentOS Local Security Checks | 2013/2/10 | 2021/1/4 | critical |
65141 | CentOS 6 : samba4 (CESA-2013:0506) | Nessus | CentOS Local Security Checks | 2013/3/10 | 2021/1/4 | critical |
26077 | CentOS 4 : nfs-utils-lib (CESA-2007:0913) | Nessus | CentOS Local Security Checks | 2007/9/24 | 2021/1/4 | critical |
48409 | CentOS 4 / 5 : wireshark (CESA-2010:0625) | Nessus | CentOS Local Security Checks | 2010/8/24 | 2021/1/4 | critical |
53424 | CentOS 5 : logwatch (CESA-2011:0324) | Nessus | CentOS Local Security Checks | 2011/4/15 | 2021/1/4 | critical |
44026 | CentOS 4 : kernel (CESA-2010:0020) | Nessus | CentOS Local Security Checks | 2010/1/15 | 2021/1/4 | critical |
188829 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1086) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
166028 | KB5018418: Windows 11 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
166029 | KB5018478: Windows Server 2012 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
180184 | Fedora 37 : GitPython (2023-26116901d9) | Nessus | Fedora Local Security Checks | 2023/8/25 | 2024/11/14 | critical |
180431 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM / 23.04 : GitPython vulnerability (USN-6326-1) | Nessus | Ubuntu Local Security Checks | 2023/8/31 | 2024/8/28 | critical |
120548 | Fedora 29 : hesiod (2018-792ff3cafa) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/2 | critical |
120833 | Fedora 28 : kernel / kernel-tools (2018-d82a45d9ab) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/6/28 | critical |
156735 | RHEL 8 : firefox (RHSA-2022:0126) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156738 | RHEL 8 : firefox (RHSA-2022:0130) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156796 | CentOS 8 : thunderbird (CESA-2022:0129) | Nessus | CentOS Local Security Checks | 2022/1/18 | 2023/11/20 | critical |
157105 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2022:14880-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/7/14 | critical |
157444 | Mozilla Firefox < 97.0 | Nessus | MacOS X Local Security Checks | 2022/2/8 | 2023/11/13 | critical |
158826 | AlmaLinux 8 : thunderbird (ALSA-2022:0129) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/11/6 | critical |
160465 | Mozilla Firefox < 100.0 | Nessus | Windows | 2022/5/3 | 2023/10/31 | critical |
160635 | RHEL 8 : thunderbird (RHSA-2022:1727) | Nessus | Red Hat Local Security Checks | 2022/5/5 | 2024/11/7 | critical |
160669 | Rocky Linux 8 : thunderbird (RLSA-2022:1730) | Nessus | Rocky Linux Local Security Checks | 2022/5/6 | 2023/11/6 | critical |
160682 | CentOS 7 : thunderbird (RHSA-2022:1725) | Nessus | CentOS Local Security Checks | 2022/5/6 | 2024/10/9 | critical |
161059 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5411-1) | Nessus | Ubuntu Local Security Checks | 2022/5/11 | 2024/8/28 | critical |
161109 | AlmaLinux 8 : thunderbird (ALSA-2022:1730) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2023/10/27 | critical |
62593 | Oracle Java SE Multiple Vulnerabilities (October 2012 CPU) | Nessus | Windows | 2012/10/17 | 2022/4/11 | critical |
86384 | Adobe AIR for Mac <= 19.0.0.190 Multiple Vulnerabilities (APSB15-25) | Nessus | MacOS X Local Security Checks | 2015/10/14 | 2019/11/20 | critical |
162639 | RHEL 8 : firefox (RHSA-2022:5472) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/8 | critical |
162811 | Oracle Linux 9 : firefox (ELSA-2022-4590) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
164853 | RHEL 9 : firefox (RHSA-2022:4590) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | critical |
166768 | GLSA-202210-34 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/11/1 | 2023/10/6 | high |
167711 | AlmaLinux 9 : thunderbird (ALSA-2022:4589) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
168651 | Mozilla Firefox < 108.0 | Nessus | Windows | 2022/12/13 | 2023/1/26 | high |
168715 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4462-1) | Nessus | SuSE Local Security Checks | 2022/12/14 | 2023/7/14 | critical |
168831 | RHEL 7 : firefox (RHSA-2022:9072) | Nessus | Red Hat Local Security Checks | 2022/12/15 | 2024/11/7 | critical |
168837 | RHEL 8 : thunderbird (RHSA-2022:9076) | Nessus | Red Hat Local Security Checks | 2022/12/15 | 2024/11/7 | critical |
168851 | Oracle Linux 8 : ELSA-2022-9067-1: / firefox (ELSA-2022-90671) | Nessus | Oracle Linux Local Security Checks | 2022/12/16 | 2024/10/22 | critical |
163730 | Oracle Linux 9 : thunderbird (ELSA-2022-5778) | Nessus | Oracle Linux Local Security Checks | 2022/8/2 | 2024/10/22 | high |
163743 | Oracle Linux 8 : firefox (ELSA-2022-5777) | Nessus | Oracle Linux Local Security Checks | 2022/8/2 | 2024/10/22 | high |
185550 | Adobe FrameMaker Publishing Server 2022 < 2022 Update 1 Security Feature Bypass (APSB23-58) | Nessus | Windows | 2023/11/14 | 2024/6/6 | critical |
209494 | Adobe FrameMaker Publishing Server 2022 < 17.0.1 (2022.0.1) Security Feature Bypass (APSB23-58) | Nessus | Windows | 2024/10/21 | 2024/10/21 | critical |
202169 | Amazon Linux 2023 : composer (ALAS2023-2024-650) | Nessus | Amazon Linux Local Security Checks | 2024/7/11 | 2024/12/11 | high |
238303 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8981) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
163654 | RHEL 9 : firefox (RHSA-2022:5767) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
163671 | RHEL 8 : thunderbird (RHSA-2022:5774) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
159050 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:0821-1) | Nessus | SuSE Local Security Checks | 2022/3/17 | 2023/11/3 | critical |
163667 | RHEL 8 : firefox (RHSA-2022:5769) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |