35821 | Adobe Reader < 9.1 / 8.1.4 / 7.1.1 Multiple Vulnerabilities | Nessus | Windows | 2009/3/11 | 2022/3/28 | critical |
36196 | GLSA-200904-17 : Adobe Reader: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2009/4/21 | 2022/3/28 | critical |
49126 | GLSA-201009-05 : Adobe Reader: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2010/9/8 | 2022/6/8 | critical |
62615 | RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1386) | Nessus | Red Hat Local Security Checks | 2012/10/18 | 2024/4/27 | medium |
62635 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1391) | Nessus | Red Hat Local Security Checks | 2012/10/19 | 2022/3/29 | critical |
243060 | RockyLinux 8 : mingw-freetype and spice-client-win (RLSA-2025:8292) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
100175 | CentOS 6 / 7 : ghostscript (CESA-2017:1230) | Nessus | CentOS Local Security Checks | 2017/5/16 | 2022/5/25 | high |
100356 | Artifex Ghostscript .rsdparams Operator Handling Type Confusion RCE | Nessus | Windows | 2017/5/23 | 2022/5/25 | high |
100410 | SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2017:1404-1) | Nessus | SuSE Local Security Checks | 2017/5/25 | 2022/5/25 | high |
100638 | Amazon Linux AMI : ghostscript (ALAS-2017-837) | Nessus | Amazon Linux Local Security Checks | 2017/6/7 | 2022/5/25 | high |
101695 | Fedora 26 : ghostscript (2017-a606d224a5) | Nessus | Fedora Local Security Checks | 2017/7/17 | 2022/5/25 | high |
103751 | Security Updates for Microsoft Office Compatibility Pack SP3 (October 2017) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2023/2/17 | high |
103754 | Security Update for Microsoft Office Word Viewer (October 2017) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2023/2/17 | high |
108688 | Drupal 7.x < 7.58 / 8.3.x < 8.3.9 / 8.4.x < 8.4.6 / 8.5.x < 8.5.1 Remote Code Execution Vulnerability (SA-CORE-2018-002) | Nessus | CGI abuses | 2018/3/28 | 2022/12/5 | critical |
109896 | Adobe Reader < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) | Nessus | Windows | 2018/5/17 | 2024/11/20 | critical |
110523 | GLSA-201806-02 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2018/6/14 | 2022/5/27 | critical |
261826 | AlmaLinux 8 : kernel (ALSA-2025:15471) | Nessus | Alma Linux Local Security Checks | 2025/9/9 | 2025/9/9 | high |
264485 | RHEL 7 : kernel (RHSA-2025:15648) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | high |
264498 | RHEL 8 : kernel (RHSA-2025:15649) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264525 | RHEL 9 : kernel (RHSA-2025:15661) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | high |
264545 | RHEL 9 : kernel (RHSA-2025:15668) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | high |
264563 | RHEL 9 : kernel (RHSA-2025:15670) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | medium |
264894 | RHEL 9 : kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, kpatch-patch-5_14_0-427_55_1, kpatch-patch-5_14_0-427_68_2, and kpatch-patch-5_14_0-427_84_1 (RHSA-2025:15932) | Nessus | Red Hat Local Security Checks | 2025/9/16 | 2025/9/16 | high |
264895 | RHEL 9 : kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, kpatch-patch-5_14_0-70_132_1, and kpatch-patch-5_14_0-70_144_1 (RHSA-2025:15933) | Nessus | Red Hat Local Security Checks | 2025/9/16 | 2025/9/16 | high |
31126 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 5010) | Nessus | SuSE Local Security Checks | 2008/2/20 | 2022/6/8 | high |
40447 | Adobe AIR < 1.5.2 Multiple Vulnerabilities (APSB09-10) | Nessus | Windows | 2009/7/31 | 2022/6/8 | high |
40489 | openSUSE Security Update : flash-player (flash-player-1148) | Nessus | SuSE Local Security Checks | 2009/8/5 | 2022/6/8 | high |
40520 | GLSA-200908-04 : Adobe products: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2009/8/10 | 2022/6/8 | high |
40806 | Adobe Acrobat < 9.1.3 Flash Handling Unspecified Arbitrary Code Execution | Nessus | Windows | 2009/8/28 | 2024/5/31 | high |
47869 | RHEL 5 : acroread (RHSA-2010:0503) | Nessus | Red Hat Local Security Checks | 2010/7/28 | 2024/11/4 | high |
51971 | VMSA-2011-0003 : Third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX | Nessus | VMware ESX Local Security Checks | 2011/2/14 | 2022/5/25 | high |
56504 | GLSA-201110-11 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2011/10/14 | 2022/6/8 | critical |
57189 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 7477) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2022/3/8 | high |
213130 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:4367-1) | Nessus | SuSE Local Security Checks | 2024/12/18 | 2025/3/6 | high |
213470 | Debian dla-4008 : linux-config-6.1 - security update | Nessus | Debian Local Security Checks | 2025/1/3 | 2025/3/6 | critical |
216951 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-802) | Nessus | Amazon Linux Local Security Checks | 2025/3/1 | 2025/6/9 | high |
64786 | Adobe Reader < 11.0.2 / 10.1.6 / 9.5.4 Multiple Vulnerabilities (APSB13-07) | Nessus | Windows | 2013/2/21 | 2022/3/8 | high |
67185 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130703) | Nessus | Scientific Linux Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
68889 | Debian DSA-2722-1 : openjdk-7 - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
68925 | Ubuntu 12.10 / 13.04 : openjdk-7 vulnerabilities (USN-1907-1) | Nessus | Ubuntu Local Security Checks | 2013/7/17 | 2022/3/29 | critical |
69084 | Debian DSA-2727-1 : openjdk-6 - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
73387 | CentOS 6 : openssl (CESA-2014:0376) | Nessus | CentOS Local Security Checks | 2014/4/8 | 2023/4/25 | high |
73404 | OpenSSL 1.0.1 < 1.0.1g Multiple Vulnerabilities | Nessus | Web Servers | 2014/4/8 | 2024/10/23 | high |
73491 | OpenVPN Heartbeat Information Disclosure (Heartbleed) | Nessus | Misc. | 2014/4/14 | 2023/4/25 | high |
73500 | stunnel < 5.01 OpenSSL Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 2014/4/14 | 2023/4/25 | high |
73640 | FileZilla Server < 0.9.44 OpenSSL Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 2014/4/21 | 2023/4/25 | high |
73669 | Fortinet OpenSSL Information Disclosure (Heartbleed) | Nessus | Misc. | 2014/4/11 | 2023/4/25 | high |
73673 | VMware Workstation 10.x < 10.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Linux) (Heartbleed) | Nessus | General | 2014/4/21 | 2023/4/25 | high |
73836 | McAfee Web Gateway OpenSSL Information Disclosure (SB10071) (Heartbleed) | Nessus | Misc. | 2014/5/2 | 2023/4/25 | high |
73851 | VMSA-2014-0004 : VMware product updates address OpenSSL security vulnerabilities | Nessus | VMware ESX Local Security Checks | 2014/5/3 | 2022/5/5 | high |