176441 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0114-1) | Nessus | SuSE Local Security Checks | 2023/5/28 | 2023/10/23 | critical |
177474 | macOS 13.x < 13.4.1 Multiple Vulnerabilities (HT213813) | Nessus | MacOS X Local Security Checks | 2023/6/21 | 2024/8/14 | high |
185579 | KB5032196: Windows 10 version 1809 / Windows Server 2019 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/6/17 | critical |
185580 | KB5032199: Windows 10 LTS 1507 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/6/17 | critical |
185582 | KB5032190: Windows 11 version 22H2 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/6/17 | critical |
185587 | KB5032250: Windows Server 2008 R2 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/9/24 | critical |
186421 | FreeBSD : chromium -- multiple security fixes (8cdd38c7-8ebb-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/11/29 | 2023/12/8 | critical |
186507 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0387-1) | Nessus | SuSE Local Security Checks | 2023/12/1 | 2023/12/6 | critical |
195173 | Microsoft Edge (Chromium) < 109.0.1518.100 (CVE-2023-2033) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
210856 | KB5046618: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | critical |
210865 | KB5046639: Windows Server 2008 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | high |
49172 | Adobe Acrobat < 9.4 / 8.2.5 Multiple Vulnerabilities (APSB10-21) | Nessus | Windows | 2010/9/9 | 2024/5/31 | high |
134411 | NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0017) | Nessus | NewStart CGSL Local Security Checks | 2020/3/11 | 2023/4/25 | critical |
137366 | Joomla 2.5.x < 3.9.19 Multiple Vulnerabilities (5812-joomla-3-9-19) | Nessus | CGI abuses | 2020/6/12 | 2025/5/14 | high |
149222 | GLSA-202104-03 : WebkitGTK+: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2021/5/3 | 2022/5/6 | critical |
149570 | openSUSE Security Update : webkit2gtk3 (openSUSE-2021-637) | Nessus | SuSE Local Security Checks | 2021/5/18 | 2023/4/25 | critical |
152202 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:2598-1) | Nessus | SuSE Local Security Checks | 2021/8/4 | 2023/7/13 | high |
152656 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:2762-1) | Nessus | SuSE Local Security Checks | 2021/8/18 | 2023/7/13 | high |
56558 | CentOS 5 : java-1.6.0-openjdk (CESA-2011:1380) (BEAST) | Nessus | CentOS Local Security Checks | 2011/10/20 | 2022/12/5 | critical |
57685 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : openjdk-6, openjdk-6b18 regression (USN-1263-2) (BEAST) | Nessus | Ubuntu Local Security Checks | 2012/1/25 | 2022/12/5 | critical |
185326 | Fedora 39 : chromium (2023-d79ff22c5b) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
149614 | openSUSE Security Update : exim (openSUSE-2021-677) (Stack Clash) | Nessus | SuSE Local Security Checks | 2021/5/18 | 2023/4/25 | critical |
125770 | Ubuntu 18.04 LTS : Exim vulnerability (USN-4010-1) | Nessus | Ubuntu Local Security Checks | 2019/6/7 | 2024/8/28 | critical |
88532 | FreeBSD : rails -- multiple vulnerabilities (bb0ef21d-0e1b-461b-bc3d-9cba39948888) | Nessus | FreeBSD Local Security Checks | 2016/2/3 | 2022/3/28 | high |
89644 | Fedora 22 : rubygem-actionview-4.2.0-3.fc22 (2016-fa0dec2360) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2022/3/28 | high |
75081 | openSUSE Security Update : seamonkey (openSUSE-SU-2013:1180-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
78409 | RHEL 6 : kernel (RHSA-2014:1392) | Nessus | Red Hat Local Security Checks | 2014/10/14 | 2025/8/15 | high |
85906 | SUSE SLED11 / SLES11 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2015:1528-1) | Nessus | SuSE Local Security Checks | 2015/9/11 | 2022/5/25 | critical |
84668 | Google Chrome < 43.0.2357.132 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/10 | 2022/3/8 | critical |
105700 | Security Updates for Microsoft Word Products (January 2018) | Nessus | Windows : Microsoft Bulletins | 2018/1/9 | 2023/4/25 | high |
105728 | Security Updates for Microsoft Office Products (January 2018) | Nessus | Windows : Microsoft Bulletins | 2018/1/10 | 2023/4/25 | high |
142409 | RHEL 8 : pki-core:10.6 and pki-deps:10.6 (RHSA-2020:4847) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2025/3/6 | critical |
155962 | Security Updates for Exchange (November 2021) (Remote) | Nessus | Windows | 2021/12/9 | 2023/3/6 | high |
157087 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0169-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2024/8/21 | high |
157104 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0169-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2024/8/21 | high |
157146 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0198-1) | Nessus | SuSE Local Security Checks | 2022/1/27 | 2024/8/21 | high |
157284 | Slackware Linux 14.2 kernel-generic Multiple Vulnerabilities (SSA:2022-031-01) | Nessus | Slackware Local Security Checks | 2022/2/1 | 2023/4/25 | high |
157939 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0371-1) | Nessus | SuSE Local Security Checks | 2022/2/12 | 2023/7/13 | high |
124115 | Ubuntu 18.04 LTS : WebKitGTK+ vulnerabilities (USN-3948-1) | Nessus | Ubuntu Local Security Checks | 2019/4/17 | 2024/8/27 | critical |
145653 | CentOS 8 : GNOME (CESA-2019:3553) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | high |
84631 | RHEL 5 / 6 : flash-plugin (RHSA-2015:1214) | Nessus | Red Hat Local Security Checks | 2015/7/9 | 2025/3/21 | critical |
86542 | Oracle Java SE Multiple Vulnerabilities (October 2015 CPU) | Nessus | Windows | 2015/10/22 | 2024/12/19 | critical |
90818 | RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2016:0701) | Nessus | Red Hat Local Security Checks | 2016/5/2 | 2023/5/14 | critical |
91079 | RHEL 6 : java-1.8.0-ibm (RHSA-2016:1039) | Nessus | Red Hat Local Security Checks | 2016/5/12 | 2025/4/15 | critical |
91319 | SUSE SLES10 Security Update : IBM Java 1.6.0 (SUSE-SU-2016:1388-1) | Nessus | SuSE Local Security Checks | 2016/5/25 | 2024/6/18 | critical |
89755 | MS16-032: Security Update for Secondary Logon to Address Elevation of Privilege (3143141) | Nessus | Windows : Microsoft Bulletins | 2016/3/8 | 2022/3/8 | high |
154614 | NewStart CGSL CORE 5.05 / MAIN 5.05 : webkitgtk4 Multiple Vulnerabilities (NS-SA-2021-0166) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2022/5/25 | critical |
184989 | Rocky Linux 8 : kernel (RLSA-2022:7683) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2024/6/26 | high |
176229 | Apple iOS < 15.7.6 Multiple Vulnerabilities (HT213765) | Nessus | Mobile Devices | 2023/5/23 | 2025/7/14 | critical |
158748 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0762-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2023/12/7 | high |