260145 | Rejetto HTTP File Server 2.3x < 2.3c RCE | Nessus | Web Servers | 2025/9/1 | 2025/9/1 | critical |
206050 | Rocky Linux 9 : kernel (RLSA-2024:5363) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/29 | high |
131734 | Apache Solr Config API Velocity Template RCE (Direct Check) | Nessus | CGI abuses | 2019/12/6 | 2025/7/14 | high |
132583 | Apache Solr < 8.4.0 Remote Code Execution | Nessus | CGI abuses | 2020/1/2 | 2023/4/25 | high |
149061 | Apple iOS < 14.5 Multiple Vulnerabilities (HT212317) | Nessus | Mobile Devices | 2021/4/29 | 2025/7/14 | critical |
156626 | KB5009619: Windows Server 2012 Security Update (January 2022) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/27 | high |
157789 | Rocky Linux 8 : GNOME (RLSA-2021:1586) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |
160755 | NewStart CGSL MAIN 6.02 : webkit2gtk3 Multiple Vulnerabilities (NS-SA-2022-0048) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/4/25 | high |
164561 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
172518 | KB5023705: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/7/8 | critical |
172529 | KB5023706: Windows 11 version 22H2 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
175369 | Security Updates for Microsoft SharePoint Server 2016 (May 2023) | Nessus | Windows : Microsoft Bulletins | 2023/5/10 | 2024/6/6 | high |
179499 | KB5029259: Windows 10 LTS 1507 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
191557 | Apple iOS < 16.7.6 Multiple Vulnerabilities (120880) | Nessus | Mobile Devices | 2024/3/5 | 2025/7/14 | high |
103129 | KB4038783: Windows 10 Version 1511 September 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2024/6/17 | high |
103137 | Security and Quality Rollup for .NET Framework (Sep 2017) | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2021/11/30 | high |
104385 | KB4038781: Windows 10 September 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/11/3 | 2023/4/25 | high |
118001 | KB4462915: Windows 7 and Windows Server 2008 R2 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2024/6/17 | high |
118003 | KB4462931: Windows Server 2012 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2024/6/17 | high |
197007 | KB5037781: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/8/28 | high |
201123 | VMware ESXi 7.0 / 8.0 Authenticaton Bypass (CVE-2024-37085) | Nessus | Misc. | 2024/6/28 | 2024/8/1 | high |
206233 | Progress WhatsUp Gold < 24.0.0 Multiple Vulnerabilities (000263015) | Nessus | Misc. | 2024/8/27 | 2024/11/20 | critical |
81030 | openSUSE Security Update : flash-player (openSUSE-SU-2015:0150-1) | Nessus | SuSE Local Security Checks | 2015/1/28 | 2022/4/22 | critical |
81036 | RHEL 5 / 6 : flash-plugin (RHSA-2015:0094) | Nessus | Red Hat Local Security Checks | 2015/1/28 | 2022/5/25 | critical |
81077 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 10226) | Nessus | SuSE Local Security Checks | 2015/1/29 | 2022/4/22 | critical |
87047 | RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2015:2506) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2023/4/25 | critical |
87374 | AIX Java Advisory : java_oct2015_advisory.asc (October 2015 CPU) | Nessus | AIX Local Security Checks | 2015/12/15 | 2023/4/21 | critical |
87404 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2015:2168-2) (FREAK) | Nessus | SuSE Local Security Checks | 2015/12/16 | 2024/6/18 | critical |
88537 | openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2016-106) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2022/3/8 | high |
156033 | Google Chrome < 96.0.4664.110 Multiple Vulnerabilities | Nessus | Windows | 2021/12/13 | 2023/4/25 | high |
156057 | Apache Log4j 2.x < 2.16.0 RCE | Nessus | Misc. | 2021/12/14 | 2023/5/1 | critical |
156324 | FreeBSD : OpenSearch -- Log4Shell (b0f49cb9-6736-11ec-9eea-589cfc007716) | Nessus | FreeBSD Local Security Checks | 2021/12/27 | 2023/11/6 | critical |
157361 | Cisco Small Business RV Series Routers Multiple Vulnerabilities (cisco-sa-smb-mult-vuln-KA9PK6D) | Nessus | CISCO | 2022/2/3 | 2023/4/25 | critical |
158050 | Google Chrome < 98.0.4758.102 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/2/14 | 2022/5/3 | high |
158051 | Google Chrome < 98.0.4758.102 Multiple Vulnerabilities | Nessus | Windows | 2022/2/14 | 2022/5/3 | high |
164458 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 2022/8/26 | 2024/6/26 | high |
172607 | Security Updates for Outlook C2R Elevation of Privilege (March 2023) | Nessus | Windows | 2023/3/16 | 2023/6/16 | critical |
173629 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:1639-1) | Nessus | SuSE Local Security Checks | 2023/3/29 | 2023/10/24 | high |
173868 | RHEL 8 : kernel-rt (RHSA-2023:1584) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2025/7/4 | high |
173871 | RHEL 8 : kernel (RHSA-2023:1566) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/7/4 | high |
174107 | KB5025221: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (April 2023) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
174133 | RHEL 9 : kernel (RHSA-2023:1703) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
174234 | Oracle Linux 9 : kernel (ELSA-2023-1703) | Nessus | Oracle Linux Local Security Checks | 2023/4/13 | 2025/7/4 | high |
174332 | Google Chrome < 112.0.5615.121 Vulnerability | Nessus | Windows | 2023/4/14 | 2023/7/27 | high |
174333 | Google Chrome < 112.0.5615.121 Vulnerability | Nessus | MacOS X Local Security Checks | 2023/4/14 | 2023/5/17 | high |
174450 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6025-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2025/7/4 | high |
174507 | Fedora 38 : chromium (2023-df075a7f85) | Nessus | Fedora Local Security Checks | 2023/4/20 | 2024/11/14 | critical |
174749 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-6040-1) | Nessus | Ubuntu Local Security Checks | 2023/4/25 | 2025/7/4 | high |
175149 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6057-1) | Nessus | Ubuntu Local Security Checks | 2023/5/5 | 2025/7/4 | high |
175394 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6072-1) | Nessus | Ubuntu Local Security Checks | 2023/5/11 | 2025/7/4 | high |