55967 | Ubuntu 10.04 LTS / 10.10 : webkit vulnerabilities (USN-1195-1) | Nessus | Ubuntu Local Security Checks | 2011/8/24 | 2019/9/19 | critical |
55982 | Ubuntu 10.04 LTS / 10.10 / 11.04 : thunderbird vulnerabilities (USN-1185-1) | Nessus | Ubuntu Local Security Checks | 2011/8/26 | 2019/9/19 | critical |
56004 | SuSE 11.1 Security Update : IBM Java (SAT Patch Number 5014) | Nessus | SuSE Local Security Checks | 2011/8/30 | 2021/1/19 | critical |
56005 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7712) | Nessus | SuSE Local Security Checks | 2011/8/30 | 2021/1/19 | critical |
57210 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7627) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
59089 | Opera < 11.64 URL Parsing Memory Corruption | Nessus | Windows | 2012/5/14 | 2019/12/4 | critical |
59960 | CentOS 6 : openjpeg (CESA-2012:1068) | Nessus | CentOS Local Security Checks | 2012/7/13 | 2021/1/4 | critical |
61704 | RHEL 5 / 6 : firefox (RHSA-2012:1210) | Nessus | Red Hat Local Security Checks | 2012/8/29 | 2024/4/21 | high |
61741 | FreeBSD : mozilla -- multiple vulnerabilities (2b8cad90-f289-11e1-a215-14dae9ebcf89) | Nessus | FreeBSD Local Security Checks | 2012/8/31 | 2021/1/6 | critical |
62096 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8269) | Nessus | SuSE Local Security Checks | 2012/9/14 | 2021/1/19 | critical |
62597 | CentOS 6 : java-1.6.0-openjdk (CESA-2012:1384) (ROBOT) | Nessus | CentOS Local Security Checks | 2012/10/18 | 2021/1/4 | critical |
62613 | RHEL 6 : java-1.6.0-openjdk (RHSA-2012:1384) (ROBOT) | Nessus | Red Hat Local Security Checks | 2012/10/18 | 2021/1/14 | critical |
62614 | RHEL 5 : java-1.6.0-openjdk (RHSA-2012:1385) | Nessus | Red Hat Local Security Checks | 2012/10/18 | 2024/4/27 | medium |
62814 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (36533a59-2770-11e2-bb44-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/11/6 | 2022/3/29 | critical |
62866 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (4b8b748e-2a24-11e2-bb44-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/11/9 | 2021/1/6 | critical |
63023 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : thunderbird vulnerabilities (USN-1636-1) | Nessus | Ubuntu Local Security Checks | 2012/11/23 | 2019/9/19 | critical |
63241 | Adobe AIR 3.x <= 3.5.0.600 Multiple Vulnerabilities (APSB12-27) | Nessus | Windows | 2012/12/12 | 2022/4/11 | critical |
63243 | Adobe AIR for Mac 3.x <= 3.5.0.600 Multiple Vulnerabilities (APSB12-27) | Nessus | MacOS X Local Security Checks | 2012/12/12 | 2019/12/4 | critical |
64132 | SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 6763) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
64141 | SuSE 11.2 Security Update : flash-player (SAT Patch Number 7038) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
64512 | CentOS 5 : java-1.6.0-openjdk (CESA-2013:0246) | Nessus | CentOS Local Security Checks | 2013/2/10 | 2021/1/4 | critical |
64518 | RHEL 6 : java-1.6.0-openjdk (RHSA-2013:0245) | Nessus | Red Hat Local Security Checks | 2013/2/10 | 2025/4/15 | medium |
64519 | RHEL 5 : java-1.6.0-openjdk (RHSA-2013:0246) | Nessus | Red Hat Local Security Checks | 2013/2/10 | 2024/11/4 | high |
64536 | CentOS 6 : java-1.6.0-openjdk (CESA-2013:0245) | Nessus | CentOS Local Security Checks | 2013/2/11 | 2021/1/4 | critical |
64597 | Fedora 16 : libupnp-1.6.18-1.fc16 (2013-1713) | Nessus | Fedora Local Security Checks | 2013/2/13 | 2021/1/11 | critical |
66122 | Mandriva Linux Security Advisory : openjpeg (MDVSA-2013:110) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | critical |
22127 | eIQnetworks Enterprise Security Analyzer Syslog Server Multiple Remote Overflows | Nessus | Windows | 2006/8/2 | 2018/11/15 | critical |
222958 | Mozilla Thunderbird < 136.0 | Nessus | Windows | 2025/3/4 | 2025/3/10 | critical |
22357 | RHEL 4 : firefox (RHSA-2006:0675) | Nessus | Red Hat Local Security Checks | 2006/9/15 | 2024/11/4 | medium |
22424 | CentOS 4 : firefox (CESA-2006:0675) | Nessus | CentOS Local Security Checks | 2006/9/22 | 2021/1/4 | critical |
236053 | Alibaba Cloud Linux 3 : 0046: pixman (ALINUX3-SA-2024:0046) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
23892 | Mandrake Linux Security Advisory : mozilla-firefox (MDKSA-2006:143-1) | Nessus | Mandriva Local Security Checks | 2006/12/16 | 2021/1/6 | critical |
203453 | Photon OS 4.0: Pixman PHSA-2022-4.0-0279 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | high |
209257 | Microsoft Edge (Chromium) < 130.0.2849.46 Multiple Vulnerabilities | Nessus | Windows | 2024/10/17 | 2025/1/3 | critical |
209442 | Debian dla-3928 : ffmpeg - security update | Nessus | Debian Local Security Checks | 2024/10/21 | 2025/6/4 | medium |
209456 | Adobe InDesign < 12.0.0 (APSB16-43) | Nessus | Windows | 2024/10/21 | 2024/10/21 | critical |
209466 | Adobe InDesign < 12.0.0 (APSB16-43) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/10/21 | critical |
211070 | Fedora 37 : mingw-pixman (2022-f3a939e960) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |
21232 | RHEL 4 : firefox (RHSA-2006:0328) | Nessus | Red Hat Local Security Checks | 2006/4/17 | 2021/1/14 | critical |
21315 | GLSA-200604-18 : Mozilla Suite: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2006/5/3 | 2021/1/6 | critical |
159078 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0085-1) | Nessus | SuSE Local Security Checks | 2022/3/21 | 2023/3/23 | critical |
160217 | Google Chrome < 101.0.4951.41 Multiple Vulnerabilities | Nessus | Windows | 2022/4/26 | 2023/3/21 | high |
162168 | Microsoft Edge (Chromium) < 102.0.1245.41 Multiple Vulnerabilities | Nessus | Windows | 2022/6/13 | 2023/3/23 | critical |
179141 | Mozilla Firefox ESR < 115.1 | Nessus | MacOS X Local Security Checks | 2023/8/1 | 2023/9/1 | critical |
179142 | Mozilla Firefox < 116.0 | Nessus | MacOS X Local Security Checks | 2023/8/1 | 2023/9/1 | critical |
179143 | Mozilla Firefox < 116.0 | Nessus | Windows | 2023/8/1 | 2023/9/1 | critical |
179184 | Fedora 38 : firefox (2023-b4b8e4f1b9) | Nessus | Fedora Local Security Checks | 2023/8/2 | 2024/11/15 | critical |
179302 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3162-1) | Nessus | SuSE Local Security Checks | 2023/8/3 | 2023/9/1 | critical |
179327 | RHEL 9 : firefox (RHSA-2023:4462) | Nessus | Red Hat Local Security Checks | 2023/8/3 | 2024/11/7 | critical |
179359 | FreeBSD : chromium -- multiple vulnerabilities (6e4e8e87-9fb8-4e32-9f8e-9b4303f4bfd5) | Nessus | FreeBSD Local Security Checks | 2023/8/4 | 2023/8/7 | high |