157895 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0367-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/7/13 | high |
182860 | Security Updates for Microsoft Skype for Business (October 2023) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2023/10/13 | high |
206718 | Veeam Backup and Replication 12.x < 12.2.0.334 Multiple Vulnerabilities (September 2024) (KB4649) | Nessus | Windows | 2024/9/6 | 2025/5/14 | critical |
40488 | openSUSE Security Update : flash-player (flash-player-1148) | Nessus | SuSE Local Security Checks | 2009/8/5 | 2022/6/8 | high |
40803 | Adobe Acrobat < 9.1 / 8.1.4 / 7.1.1 Multiple Vulnerabilities | Nessus | Windows | 2009/8/28 | 2024/5/31 | critical |
62653 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20121017) (ROBOT) | Nessus | Scientific Linux Local Security Checks | 2012/10/22 | 2022/3/29 | critical |
63886 | RHEL 5 : flash-plugin (RHSA-2009:1188) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | high |
64849 | Oracle Java SE Multiple Vulnerabilities (October 2012 CPU) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
66002 | CentOS 5 : java-1.7.0-openjdk (CESA-2013:0752) | Nessus | CentOS Local Security Checks | 2013/4/18 | 2022/5/25 | critical |
66013 | RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0751) | Nessus | Red Hat Local Security Checks | 2013/4/18 | 2022/5/25 | critical |
66330 | Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:161) | Nessus | Mandriva Local Security Checks | 2013/5/7 | 2022/5/25 | critical |
67210 | MS13-053: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (2850851) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2022/3/29 | high |
70743 | IBM Domino 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities | Nessus | Windows | 2013/11/4 | 2022/5/25 | critical |
79442 | Flash Player <= 15.0.0.223 Dereferenced Memory Pointer RCE (APSB14-26) | Nessus | Windows | 2014/11/25 | 2022/5/25 | critical |
79444 | MS KB3018943: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2014/11/25 | 2022/5/25 | critical |
84770 | CentOS 6 / 7 : java-1.8.0-openjdk (CESA-2015:1228) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 2015/7/16 | 2023/4/25 | medium |
84772 | CentOS 5 : java-1.7.0-openjdk (CESA-2015:1230) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 2015/7/16 | 2025/2/18 | medium |
84785 | Oracle Linux 6 / 7 : java-1.7.0-openjdk (ELSA-2015-1229) | Nessus | Oracle Linux Local Security Checks | 2015/7/16 | 2025/4/29 | critical |
84873 | RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2015:1243) (Bar Mitzvah) (Logjam) | Nessus | Red Hat Local Security Checks | 2015/7/20 | 2025/2/18 | medium |
84930 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2015-570) (Bar Mitzvah) (Logjam) | Nessus | Amazon Linux Local Security Checks | 2015/7/23 | 2022/12/5 | low |
85137 | Oracle Linux 5 / 6 / 7 : java-1.6.0-openjdk (ELSA-2015-1526) | Nessus | Oracle Linux Local Security Checks | 2015/7/31 | 2024/10/22 | critical |
85214 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2015:1331-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/8/4 | 2022/12/5 | low |
87180 | SUSE SLES11 Security Update : java-1_6_0-ibm (SUSE-SU-2015:2166-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 2015/12/3 | 2024/6/18 | critical |
90443 | MS16-050: Security Update for Adobe Flash Player (3154132) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2023/4/25 | critical |
91697 | FreeBSD : flash -- multiple vulnerabilities (0c6b008d-35c4-11e6-8e82-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/6/20 | 2022/3/8 | critical |
95445 | Debian DSA-3728-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2016/12/1 | 2023/6/22 | high |
95465 | RHEL 5 / 6 / 7 : firefox (RHSA-2016:2843) | Nessus | Red Hat Local Security Checks | 2016/12/2 | 2023/6/22 | high |
95473 | Mozilla Thunderbird < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) | Nessus | MacOS X Local Security Checks | 2016/12/2 | 2023/6/22 | high |
95474 | Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE | Nessus | Windows | 2016/12/2 | 2023/6/22 | high |
95475 | Mozilla Firefox < 50.0.2 nsSMILTimeContainer.cpp SVG Animation RCE | Nessus | Windows | 2016/12/2 | 2023/6/22 | high |
95484 | CentOS 5 / 6 / 7 : firefox (CESA-2016:2843) | Nessus | CentOS Local Security Checks | 2016/12/5 | 2023/6/22 | high |
95576 | CentOS 5 / 6 / 7 : thunderbird (CESA-2016:2850) | Nessus | CentOS Local Security Checks | 2016/12/7 | 2023/6/22 | high |
95797 | SUSE SLES11 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2016:3105-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2023/6/22 | critical |
248462 | RARLAB WinRAR < 7.13 Directory Traversal (CVE-2025-8088) | Nessus | Windows | 2025/8/11 | 2025/8/21 | high |
249218 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:02766-1) | Nessus | SuSE Local Security Checks | 2025/8/13 | 2025/8/13 | high |
249338 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:13782) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
253428 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02923-1) | Nessus | SuSE Local Security Checks | 2025/8/21 | 2025/9/5 | high |
258133 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:03023-1) | Nessus | SuSE Local Security Checks | 2025/8/30 | 2025/9/5 | medium |
264496 | RHEL 8 : kernel (RHSA-2025:15656) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264497 | RHEL 9 : kernel-rt (RHSA-2025:15658) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264818 | RHEL 9 : kpatch-patch-5_14_0-570_17_1 and kpatch-patch-5_14_0-570_39_1 (RHSA-2025:15798) | Nessus | Red Hat Local Security Checks | 2025/9/15 | 2025/9/15 | high |
264893 | RHEL 8 : kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, kpatch-patch-4_18_0-553_40_1, kpatch-patch-4_18_0-553_53_1, and kpatch-patch-4_18_0-553_72_1 (RHSA-2025:15921) | Nessus | Red Hat Local Security Checks | 2025/9/16 | 2025/9/16 | high |
265062 | RHEL 8 : kpatch-patch-4_18_0-477_107_1, kpatch-patch-4_18_0-477_67_1, kpatch-patch-4_18_0-477_81_1, kpatch-patch-4_18_0-477_89_1, and kpatch-patch-4_18_0-477_97_1 (RHSA-2025:16008) | Nessus | Red Hat Local Security Checks | 2025/9/16 | 2025/9/16 | high |
182977 | Oracle Linux 8 : glibc (ELSA-2023-12872) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2025/9/9 | high |
182978 | Oracle Linux 9 : glibc (ELSA-2023-12873) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2025/9/9 | high |
183167 | Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-iosxe-webui-privesc-j22SaA4z) | Nessus | CISCO | 2023/10/16 | 2024/9/27 | critical |
183539 | Ubuntu 16.04 ESM : Drupal vulnerabilities (USN-4773-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | critical |
184669 | Rocky Linux 8 : GNOME (RLSA-2020:4451) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | critical |
187269 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
187614 | RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024:0033) | Nessus | Red Hat Local Security Checks | 2024/1/3 | 2024/11/7 | high |