73896 | VMware Horizon Workspace 1.8 < 1.8.1 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Heartbleed) | Nessus | Misc. | 2014/5/6 | 2023/4/25 | high |
74262 | Western Digital Arkeia 10.1.x < 10.1.19 / 10.2.x < 10.2.9 Multiple Vulnerabilities (Heartbleed) | Nessus | CGI abuses | 2014/6/2 | 2023/4/25 | high |
74270 | HP OfficeJet Printer Heartbeat Information Disclosure (Heartbleed) | Nessus | Web Servers | 2014/6/2 | 2023/4/25 | high |
74858 | openSUSE Security Update : flash-player (openSUSE-2012-98) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
76402 | Kerio Connect 8.2.x < 8.2.4 Heartbeat Information Disclosure (Heartbleed) | Nessus | Misc. | 2014/7/8 | 2023/4/25 | high |
76463 | HP Insight Control Server Migration 7.3.0 and 7.3.1 OpenSSL Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 2014/7/10 | 2023/4/25 | high |
77437 | Kaspersky Internet Security Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 2014/8/29 | 2023/4/25 | high |
79006 | RHEL 6 : rhev-hypervisor6 (RHSA-2014:0378) (Heartbleed) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | high |
79008 | RHEL 6 : rhev-hypervisor6 (RHSA-2014:0396) (Heartbleed) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | high |
84086 | D-Link Router HNAP GetDeviceSettings Remote Command Execution | Nessus | CGI abuses | 2015/6/10 | 2023/4/25 | critical |
84746 | MS15-077: Vulnerability in ATM Font Driver Could Allow Elevation of Privilege (3077657) | Nessus | Windows : Microsoft Bulletins | 2015/7/14 | 2022/3/8 | high |
94144 | Debian DLA-670-1 : linux security update (Dirty COW) | Nessus | Debian Local Security Checks | 2016/10/20 | 2022/3/8 | high |
94156 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerability (USN-3106-2) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
94182 | Amazon Linux AMI : kernel (ALAS-2016-757) (Dirty COW) | Nessus | Amazon Linux Local Security Checks | 2016/10/21 | 2022/3/8 | high |
94219 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1212) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/24 | 2022/3/8 | high |
94223 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3632) | Nessus | Oracle Linux Local Security Checks | 2016/10/24 | 2024/10/22 | high |
94249 | Ubuntu 16.10 : linux-raspi2 vulnerability (USN-3107-2) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/25 | 2023/1/12 | high |
94266 | Scientific Linux Security Update : Important: kernel on SL6.x i386/x86_64 (20161025) (Dirty COW) | Nessus | Scientific Linux Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94276 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2585-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94284 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2632-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94316 | RHEL 7 : kernel-rt (RHSA-2016:2110) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
94323 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2655-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/27 | 2022/3/8 | high |
94324 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2657-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/27 | 2022/3/8 | high |
94462 | RHEL 6 : kernel (RHSA-2016:2132) | Nessus | Red Hat Local Security Checks | 2016/11/2 | 2025/3/10 | high |
237661 | Google Chrome < 137.0.7151.68 Multiple Vulnerabilities | Nessus | Windows | 2025/6/2 | 2025/6/12 | high |
237731 | Microsoft Edge (Chromium) < 137.0.3296.62 Multiple Vulnerabilities | Nessus | Windows | 2025/6/3 | 2025/6/9 | high |
237770 | FreeBSD : Chrome -- Out of bounds read (5759c6e2-410a-11f0-a945-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/6/5 | 2025/6/12 | high |
237930 | Fedora 41 : chromium (2025-be7ea2f22d) | Nessus | Fedora Local Security Checks | 2025/6/7 | 2025/6/9 | high |
238077 | KB5061059: Windows Server 2012 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/9/17 | high |
240342 | NetScaler ADC and NetScaler Gateway Memory Overflow (CTX694788) | Nessus | CGI abuses | 2025/6/25 | 2025/7/8 | critical |
240963 | Oracle Linux 10 : tomcat (ELSA-2025-7497) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
242052 | DrayTek Vigor 1.5.1.4 < 1.5.1.5 Command Injection | Nessus | Misc. | 2025/7/14 | 2025/7/14 | critical |
242238 | Debian dsa-5963 : chromium - security update | Nessus | Debian Local Security Checks | 2025/7/17 | 2025/7/22 | high |
242243 | Oracle Siebel CRM 25.x < 25.6 (July 2025 CPU) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | high |
242268 | Edimax IC-7100 RCE (CVE-2025-1316) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
243421 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2025-098 (ALASKERNEL-5.10-2025-098) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/9/5 | medium |
245297 | Linux Distros Unpatched Vulnerability : CVE-2025-38352 | Nessus | Misc. | 2025/8/7 | 2025/9/16 | high |
249337 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:13780) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
251239 | Debian dsa-5978 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/18 | high |
252949 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : WebKitGTK vulnerabilities (USN-7702-1) | Nessus | Ubuntu Local Security Checks | 2025/8/20 | 2025/8/20 | high |
253051 | macOS 14.x < 14.7.8 (124928) | Nessus | MacOS X Local Security Checks | 2025/8/20 | 2025/8/22 | high |
254414 | RHEL 9 : webkit2gtk3 (RHSA-2025:14421) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254429 | RHEL 8 : webkit2gtk3 (RHSA-2025:14434) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254442 | RHEL 8 : webkit2gtk3 (RHSA-2025:14486) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
255199 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:02969-1) | Nessus | SuSE Local Security Checks | 2025/8/26 | 2025/9/5 | high |
255240 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.1.1) | Nessus | Misc. | 2025/8/26 | 2025/9/10 | high |
241427 | RHEL 7 : webkitgtk4 (RHSA-2025:10364) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | critical |
46807 | GLSA-201006-18 : Oracle JRE/JDK: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2010/6/4 | 2022/5/25 | critical |
65204 | RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:0626) | Nessus | Red Hat Local Security Checks | 2013/3/12 | 2022/5/25 | critical |
69069 | SuSE 11.2 / 11.3 Security Update : java-1_6_0-ibm (SAT Patch Numbers 8105 / 8107) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |