64648 | Debian DSA-2624-1 : ffmpeg - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/2/18 | 2021/1/11 | critical |
69469 | CiscoWorks Common Services Arbitrary Code Execution (cisco-sa-20101027-cs) | Nessus | Windows | 2013/8/21 | 2019/9/26 | critical |
82848 | HP ArcSight ESM < 6.5c SP1 P1 / 6.8c Multiple Vulnerabilities | Nessus | Misc. | 2015/4/17 | 2021/10/25 | critical |
185550 | Adobe FrameMaker Publishing Server 2022 < 2022 Update 1 Security Feature Bypass (APSB23-58) | Nessus | Windows | 2023/11/14 | 2024/6/6 | critical |
119870 | SUSE SLED12 Security Update : netatalk (SUSE-SU-2018:4217-1) | Nessus | SuSE Local Security Checks | 2018/12/24 | 2024/7/12 | critical |
132682 | Debian DLA-2058-1 : nss security update | Nessus | Debian Local Security Checks | 2020/1/7 | 2024/4/1 | critical |
241649 | mySCADA PRO Manager Missing Authentication (CVE-2025-24865) | Nessus | SCADA | 2025/7/9 | 2025/7/14 | critical |
215148 | Fedora 40 : firefox (2025-2e627d0672) | Nessus | Fedora Local Security Checks | 2025/2/8 | 2025/3/6 | critical |
216111 | RHEL 9 : thunderbird (RHSA-2025:1318) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | critical |
216445 | SUSE SLES12 Security Update : emacs (SUSE-SU-2025:0574-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/2/19 | high |
216624 | CBL Mariner 2.0 Security Update: emacs (CVE-2025-1244) | Nessus | MarinerOS Local Security Checks | 2025/2/21 | 2025/2/21 | high |
216661 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : emacs (SUSE-SU-2025:0599-1) | Nessus | SuSE Local Security Checks | 2025/2/22 | 2025/2/22 | high |
216918 | Oracle Linux 8 : emacs (ELSA-2025-1917) | Nessus | Oracle Linux Local Security Checks | 2025/2/27 | 2025/9/11 | high |
217755 | Linux Distros Unpatched Vulnerability : CVE-2012-4147 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
215140 | FreeBSD : mozilla -- multiple vulnerabilities (f7ca4ff7-e53f-11ef-a845-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/2/7 | 2025/3/6 | critical |
217261 | Linux Distros Unpatched Vulnerability : CVE-2010-2901 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
234856 | AlmaLinux 9 : thunderbird (ALSA-2025:4169) | Nessus | Alma Linux Local Security Checks | 2025/4/25 | 2025/4/25 | high |
154096 | Oracle Linux 7 : libxml2 (ELSA-2021-3810) | Nessus | Oracle Linux Local Security Checks | 2021/10/13 | 2024/11/1 | critical |
155543 | CentOS 7 : libxml2 (RHSA-2021:3810) | Nessus | CentOS Local Security Checks | 2021/11/17 | 2024/10/9 | critical |
144682 | EulerOS 2.0 SP9 : nss (EulerOS-SA-2021-1011) | Nessus | Huawei Local Security Checks | 2021/1/4 | 2024/1/31 | critical |
207327 | Photon OS 3.0: Python3 PHSA-2024-3.0-0795 | Nessus | PhotonOS Local Security Checks | 2024/9/17 | 2024/9/17 | high |
209712 | Fortinet Fortigate Out-of-bounds Write in captive portal (FG-IR-23-328) | Nessus | Firewalls | 2024/10/26 | 2025/1/24 | critical |
107402 | Solaris 10 (sparc) : 124393-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107905 | Solaris 10 (x86) : 124394-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
126553 | EulerOS Virtualization for ARM 64 3.0.2.0 : libxml2 (EulerOS-SA-2019-1711) | Nessus | Huawei Local Security Checks | 2019/7/9 | 2024/5/10 | critical |
134887 | Oracle Linux 8 : libvncserver (ELSA-2020-0920) | Nessus | Oracle Linux Local Security Checks | 2020/3/25 | 2025/1/27 | high |
177842 | Nessus Network Monitor < 6.2.2 Multiple Vulnerabilities (TNS-2023-23) | Nessus | Misc. | 2023/6/30 | 2023/7/6 | critical |
187417 | GLSA-202401-01 : Joblib: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 2024/1/2 | 2024/1/2 | critical |
189630 | SUSE SLES12 Security Update : hawk2 (SUSE-SU-2021:0090-1) | Nessus | SuSE Local Security Checks | 2024/1/26 | 2024/1/26 | critical |
191930 | KB5035854: Windows 11 version 21H2 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
193317 | Fedora 39 : chromium (2024-fe9a675a37) | Nessus | Fedora Local Security Checks | 2024/4/15 | 2024/12/20 | critical |
216060 | SolarWinds Platform 2024.4.0 < 2025.1 Multiple Vulnerabilities XSS | Nessus | CGI abuses | 2025/2/11 | 2025/2/26 | critical |
233906 | RHEL 9 : firefox (RHSA-2025:3590) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234289 | RHEL 8 : firefox (RHSA-2025:3623) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
234758 | RHEL 9 : thunderbird (RHSA-2025:4028) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
234807 | RHEL 9 : thunderbird (RHSA-2025:4169) | Nessus | Red Hat Local Security Checks | 2025/4/24 | 2025/6/5 | high |
236872 | Debian dla-4166 : xrdp - security update | Nessus | Debian Local Security Checks | 2025/5/16 | 2025/5/16 | critical |
44868 | Mandriva Linux Security Advisory : php (MDVSA-2010:045) | Nessus | Mandriva Local Security Checks | 2010/2/24 | 2021/1/6 | critical |
48909 | CentOS 4 : kernel (CESA-2010:0606) | Nessus | CentOS Local Security Checks | 2010/8/29 | 2021/1/4 | critical |
49645 | HP Data Protector Express < 4.x build 56906 / 3.x build 56936 Multiple Vulnerabilities | Nessus | Windows | 2010/9/22 | 2018/11/15 | critical |
237842 | RHEL 10 : thunderbird (RHSA-2025:7493) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
243575 | Google Chrome < 139.0.7258.66 Multiple Vulnerabilities | Nessus | Windows | 2025/8/5 | 2025/8/25 | high |
245343 | Linux Distros Unpatched Vulnerability : CVE-2019-15292 | Nessus | Misc. | 2025/8/7 | 2025/9/6 | medium |
246920 | Fedora 42 : chromium (2025-04158e05ef) | Nessus | Fedora Local Security Checks | 2025/8/9 | 2025/8/9 | high |
47112 | IBM WebSphere Application Server 7.0 < Fix Pack 11 Multiple Vulnerabilities | Nessus | Web Servers | 2010/6/22 | 2018/8/6 | critical |
59573 | Fedora 15 : arpwatch-2.1a15-16.fc15 (2012-8702) | Nessus | Fedora Local Security Checks | 2012/6/20 | 2021/1/11 | critical |
61329 | Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20120613) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/8 | critical |
62001 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2012:1238) | Nessus | Red Hat Local Security Checks | 2012/9/7 | 2024/4/21 | critical |
64165 | SuSE 11.2 Security Update : IBM Java (SAT Patch Number 6793) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
74687 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2012:0899-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |