153816 | FreeBSD : Apache httpd -- multiple vulnerabilities (882a38f9-17dd-11ec-b335-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 2021/10/1 | 2023/4/25 | critical |
153940 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP9 (RHSA-2021:3746) | Nessus | Red Hat Local Security Checks | 2021/10/7 | 2024/11/7 | critical |
153957 | Photon OS 1.0: Httpd PHSA-2021-1.0-0437 | Nessus | PhotonOS Local Security Checks | 2021/10/8 | 2024/7/22 | critical |
153962 | Photon OS 2.0: Httpd PHSA-2021-2.0-0399 | Nessus | PhotonOS Local Security Checks | 2021/10/8 | 2024/7/23 | critical |
82807 | openSUSE Security Update : Adobe Flash Player (openSUSE-2015-304) | Nessus | SuSE Local Security Checks | 2015/4/16 | 2022/3/8 | critical |
82812 | RHEL 5 / 6 : flash-plugin (RHSA-2015:0813) | Nessus | Red Hat Local Security Checks | 2015/4/16 | 2022/3/8 | critical |
82819 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 10615) | Nessus | SuSE Local Security Checks | 2015/4/16 | 2022/3/8 | critical |
82890 | FreeBSD : Adobe Flash Player -- critical vulnerabilities (3364d497-e4e6-11e4-a265-c485083ca99c) | Nessus | FreeBSD Local Security Checks | 2015/4/20 | 2022/3/8 | critical |
171959 | Intel Ethernet Diagnostics Driver < 1.3.1.0 Privilege Escalation | Nessus | Windows | 2023/2/28 | 2023/10/11 | high |
109344 | Drupal 7.x < 7.59 / 8.4.x < 8.4.8 / 8.5.x < 8.5.3 Remote Code Execution Vulnerability (SA-CORE-2018-004) | Nessus | CGI abuses | 2018/4/25 | 2023/4/25 | critical |
109710 | Fedora 27 : drupal7 (2018-b9ad458866) (Drupalgeddon 2) | Nessus | Fedora Local Security Checks | 2018/5/11 | 2024/10/9 | critical |
132858 | KB4534271: Windows 10 Version 1607 and Windows Server 2016 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
138175 | Microsoft Edge (Chromium) < 79.0.309.68 Multiple Vulnerabilities | Nessus | Windows | 2020/7/7 | 2023/4/25 | high |
202806 | Photon OS 2.0: Kibana PHSA-2019-2.0-0149 | Nessus | PhotonOS Local Security Checks | 2024/7/22 | 2024/7/23 | critical |
78650 | SuSE 11.3 Security Update : Linux kernel (SAT Patch Numbers 9746 / 9749 / 9751) | Nessus | SuSE Local Security Checks | 2014/10/23 | 2022/5/25 | high |
87661 | FreeBSD : flash -- multiple vulnerabilities (84c7ea88-bf04-4bdc-973b-36744bf540ab) | Nessus | FreeBSD Local Security Checks | 2015/12/30 | 2022/5/25 | critical |
154078 | RHEL 8 : httpd:2.4 (RHSA-2021:3816) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2025/3/6 | critical |
154240 | Tenable SecurityCenter 5.16.0 < 5.19.2 Multiple Vulnerabilities (TNS-2021-17) | Nessus | Misc. | 2021/10/19 | 2024/5/10 | critical |
156622 | KB5009566: Windows 11 Security Updates (January 2022) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/28 | critical |
158294 | EulerOS 2.0 SP3 : httpd (EulerOS-SA-2022-1167) | Nessus | Huawei Local Security Checks | 2022/2/23 | 2023/4/25 | critical |
159664 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022:1297) | Nessus | Red Hat Local Security Checks | 2022/4/12 | 2024/11/7 | critical |
163072 | Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 31 / 9.0.0 < 9.0.0 Patch 24 Multiple Vulnerabilities | Nessus | CGI abuses | 2022/7/13 | 2025/6/10 | critical |
164564 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.5) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
169642 | EulerOS Virtualization 3.0.2.6 : httpd (EulerOS-SA-2023-1074) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2024/1/16 | critical |
169787 | KB5022282: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
169789 | KB5022346: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
171446 | KB5022895: Windows Server 2012 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
171448 | KB5022838: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
174022 | macOS 13.x < 13.3.1 Multiple Vulnerabilities (HT213721) | Nessus | MacOS X Local Security Checks | 2023/4/7 | 2024/6/14 | high |
174053 | NewStart CGSL CORE 5.05 / MAIN 5.05 : httpd Multiple Vulnerabilities (NS-SA-2023-0011) | Nessus | NewStart CGSL Local Security Checks | 2023/4/11 | 2023/4/11 | critical |
174215 | Apple iOS < 15.7.5 Multiple Vulnerabilities (HT213723) | Nessus | Mobile Devices | 2023/4/13 | 2025/7/14 | high |
174324 | Apple iOS < 16.4.1 Multiple Vulnerabilities (HT213720) | Nessus | Mobile Devices | 2023/4/14 | 2025/7/14 | high |
176415 | Spring Cloud Gateway Code Injection (CVE-2022-22947) | Nessus | CGI abuses | 2023/5/26 | 2025/7/14 | critical |
181311 | KB5030219: Windows 11 version 22H2 Security Update (September 2023) | Nessus | Windows : Microsoft Bulletins | 2023/9/12 | 2024/6/17 | high |
183707 | Ubuntu 16.04 ESM : ExifTool vulnerability (USN-4987-2) | Nessus | Ubuntu Local Security Checks | 2023/10/23 | 2024/10/29 | high |
183901 | GLSA-202310-16 : Ubiquiti UniFi: remote code execution via bundled log4j | Nessus | Gentoo Local Security Checks | 2023/10/26 | 2023/10/26 | critical |
190473 | Security Updates for Microsoft Exchange Server (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/1/17 | critical |
200161 | PHP 8.3.x < 8.3.8 Multiple Vulnerabilities | Nessus | CGI abuses | 2024/6/6 | 2025/5/26 | critical |
200177 | Slackware Linux 15.0 / current php81 Multiple Vulnerabilities (SSA:2024-158-01) | Nessus | Slackware Local Security Checks | 2024/6/6 | 2024/10/4 | critical |
200346 | KB5039274: Windows Server 2008 R2 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/9/16 | high |
103131 | Windows 8.1 and Windows Server 2012 R2 September 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2024/6/17 | critical |
138455 | KB4565489: Windows 10 Version 1803 July 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/7/14 | 2023/1/24 | high |
138894 | Cisco Adaptive Security Appliance Software Web Services Read-Only Path Traversal (cisco-sa-asaftd-ro-path-KJuQhB86) | Nessus | CISCO | 2020/7/24 | 2023/4/25 | high |
154706 | Google Chrome < 95.0.4638.69 Multiple Vulnerabilities | Nessus | Windows | 2021/10/28 | 2023/4/25 | critical |
158159 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5294-1) | Nessus | Ubuntu Local Security Checks | 2022/2/18 | 2024/8/28 | high |
158238 | SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2022:0544-1) | Nessus | SuSE Local Security Checks | 2022/2/22 | 2023/12/13 | high |
158249 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5298-1) | Nessus | Ubuntu Local Security Checks | 2022/2/22 | 2024/8/28 | high |
158253 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5294-2) | Nessus | Ubuntu Local Security Checks | 2022/2/22 | 2024/8/27 | high |
158330 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:0620) | Nessus | Scientific Linux Local Security Checks | 2022/2/24 | 2023/12/13 | high |
158438 | CentOS 7 : kernel (RHSA-2022:0620) | Nessus | CentOS Local Security Checks | 2022/2/25 | 2024/10/9 | high |