187491 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:0004-1) | Nessus | SuSE Local Security Checks | 2024/1/3 | 2024/1/3 | high |
188712 | EulerOS Virtualization 3.0.6.0 : samba (EulerOS-SA-2023-3453) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
100763 | KB4022725: Windows 10 Version 1703 June 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2022/5/25 | critical |
100765 | KB4022727: Windows 10 Version 1507 June 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2022/5/25 | critical |
242953 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:02531-1) | Nessus | SuSE Local Security Checks | 2025/7/29 | 2025/7/29 | critical |
242996 | RHEL 9 : firefox (RHSA-2025:12046) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/7/29 | critical |
246861 | Linux Distros Unpatched Vulnerability : CVE-2017-7810 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | critical |
25382 | GLSA-200705-23 : Sun JDK/JRE: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2007/6/4 | 2021/1/6 | critical |
256144 | Linux Distros Unpatched Vulnerability : CVE-2023-37154 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
235263 | Azure Linux 3.0 Security Update: pytorch (CVE-2025-32434) | Nessus | Azure Linux Local Security Checks | 2025/5/6 | 2025/9/15 | critical |
24010 | RHEL 4 : xorg-x11 (RHSA-2007:0003) | Nessus | Red Hat Local Security Checks | 2007/1/11 | 2021/1/14 | critical |
24023 | CentOS 4 : xorg-x11 (CESA-2007:0003) | Nessus | CentOS Local Security Checks | 2007/1/17 | 2021/1/4 | critical |
241113 | RHEL 9 : thunderbird (RHSA-2025:10161) | Nessus | Red Hat Local Security Checks | 2025/7/1 | 2025/7/11 | critical |
241139 | RHEL 9 : thunderbird (RHSA-2025:10159) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
241200 | RHEL 10 : thunderbird (RHSA-2025:10195) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
241217 | RHEL 8 : thunderbird (RHSA-2025:10246) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
24254 | GLSA-200701-18 : xine-ui: Format string vulnerabilities | Nessus | Gentoo Local Security Checks | 2007/1/26 | 2021/1/6 | critical |
24921 | Debian DSA-1273-1 : nas - several vulnerabilities | Nessus | Debian Local Security Checks | 2007/4/5 | 2021/1/4 | critical |
24930 | GLSA-200703-25 : Ekiga: Format string vulnerability | Nessus | Gentoo Local Security Checks | 2007/4/5 | 2021/1/6 | critical |
87917 | Adobe Acrobat < 11.0.14 / 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02) | Nessus | Windows | 2016/1/14 | 2024/11/20 | critical |
87918 | Adobe Reader < 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02) | Nessus | Windows | 2016/1/14 | 2024/11/20 | critical |
88545 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-124) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | high |
95998 | Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-3161-4) | Nessus | Ubuntu Local Security Checks | 2016/12/21 | 2024/8/27 | critical |
119232 | Virtuozzo 6 : thunderbird (VZLSA-2017-2885) | Nessus | Virtuozzo Local Security Checks | 2018/11/27 | 2024/7/18 | critical |
125739 | Amazon Linux AMI : exim (ALAS-2019-1221) | Nessus | Amazon Linux Local Security Checks | 2019/6/7 | 2022/12/6 | critical |
125742 | Debian DSA-4456-1 : exim4 - security update | Nessus | Debian Local Security Checks | 2019/6/7 | 2022/12/6 | critical |
125751 | GLSA-201906-01 : Exim: Remote command execution | Nessus | Gentoo Local Security Checks | 2019/6/7 | 2022/12/6 | critical |
162602 | Mozilla Firefox < 102.0 | Nessus | Windows | 2022/6/29 | 2023/10/19 | critical |
162639 | RHEL 8 : firefox (RHSA-2022:5472) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/8 | critical |
162642 | RHEL 8 : thunderbird (RHSA-2022:5478) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
162664 | RHEL 9 : thunderbird (RHSA-2022:5482) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
162674 | Debian DLA-3064-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 2022/7/1 | 2023/10/19 | critical |
162735 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5504-1) | Nessus | Ubuntu Local Security Checks | 2022/7/5 | 2024/8/27 | critical |
166967 | FreeBSD : pixman -- heap overflow (b278783f-5c1d-11ed-a21f-001fc69cd6dc) | Nessus | FreeBSD Local Security Checks | 2022/11/4 | 2022/12/8 | high |
168012 | RHEL 8 : thunderbird (RHSA-2022:8544) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
168180 | SUSE SLED15 / SLES15 Security Update : pixman (SUSE-SU-2022:4206-1) | Nessus | SuSE Local Security Checks | 2022/11/24 | 2023/7/14 | high |
169110 | Fedora 35 : mingw-pixman (2022-ae2559a8f4) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
169531 | EulerOS 2.0 SP11 : pixman (EulerOS-SA-2023-1018) | Nessus | Huawei Local Security Checks | 2023/1/5 | 2023/1/5 | high |
169601 | EulerOS 2.0 SP9 : pixman (EulerOS-SA-2023-1108) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/1/9 | high |
169802 | Debian dla-3264 : ruby-rack-protection - security update | Nessus | Debian Local Security Checks | 2023/1/10 | 2025/1/22 | high |
133913 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2020-1112) | Nessus | Huawei Local Security Checks | 2020/2/24 | 2024/3/26 | critical |
136357 | Mozilla Firefox ESR < 68.8 | Nessus | Windows | 2020/5/7 | 2024/3/13 | critical |
136389 | Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200506) | Nessus | Scientific Linux Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
136390 | Scientific Linux Security Update : firefox on SL7.x x86_64 (20200506) | Nessus | Scientific Linux Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
136470 | RHEL 8 : thunderbird (RHSA-2020:2048) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/11/7 | critical |
136486 | Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200511) | Nessus | Scientific Linux Local Security Checks | 2020/5/12 | 2024/3/12 | critical |
136894 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-4373-1) | Nessus | Ubuntu Local Security Checks | 2020/5/27 | 2024/8/27 | critical |
101293 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:1795-1) | Nessus | SuSE Local Security Checks | 2017/7/7 | 2021/6/3 | critical |
101928 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3360-1) | Nessus | Ubuntu Local Security Checks | 2017/7/24 | 2024/8/27 | critical |
119675 | Adobe Acrobat < 2015.006.30461 / 2017.011.30110 / 2019.010.20064 Multiple Vulnerabilities (APSB18-41) | Nessus | Windows | 2018/12/14 | 2024/11/20 | critical |