93049 | IBM WebSphere MQ 7.1 < 7.1.0.8 / 7.5 < 7.5.0.7 / 8.0 < 8.0.0.5 Multiple Vulnerabilities | Nessus | Windows | 2016/8/19 | 2023/5/14 | critical |
159238 | FreeBSD : chromium -- V8 type confusion (323f900d-ac6d-11ec-a0b8-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/3/26 | 2023/11/6 | high |
159239 | Microsoft Edge (Chromium) < 99.0.1150.55 Vulnerability | Nessus | Windows | 2022/3/26 | 2023/11/3 | high |
153544 | VMware vCenter Server < 6.7 Multiple Vulnerabilities (VMSA-2021-0020) | Nessus | Misc. | 2021/9/22 | 2023/6/30 | critical |
182402 | GLSA-202309-17 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/9/30 | 2023/10/23 | critical |
69889 | GLSA-201309-06 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2013/9/14 | 2024/9/17 | critical |
74033 | SuSE 11.3 Security Update : Linux Kernel (SAT Patch Numbers 9233 / 9236 / 9237) | Nessus | SuSE Local Security Checks | 2014/5/16 | 2023/5/14 | high |
170911 | RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.9 Security update (Important) (RHSA-2023:0554) | Nessus | Red Hat Local Security Checks | 2023/1/31 | 2025/1/24 | critical |
148236 | Debian DSA-4877-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2021/3/30 | 2022/5/6 | critical |
148778 | Fedora 33 : webkit2gtk3 (2021-864dc37032) | Nessus | Fedora Local Security Checks | 2021/4/19 | 2023/4/25 | critical |
149203 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:1430-1) | Nessus | SuSE Local Security Checks | 2021/4/30 | 2023/4/25 | critical |
150913 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:1990-1) | Nessus | SuSE Local Security Checks | 2021/6/21 | 2023/7/13 | critical |
57499 | Debian DSA-2358-1 : openjdk-6 - several vulnerabilities (BEAST) | Nessus | Debian Local Security Checks | 2012/1/12 | 2022/12/5 | critical |
57745 | GLSA-201201-19 : Adobe Reader: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/1/31 | 2022/6/8 | critical |
75539 | openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-5329) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
75874 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
56560 | RHEL 5 / 6 : java-1.6.0-sun (RHSA-2011:1384) | Nessus | Red Hat Local Security Checks | 2011/10/20 | 2025/3/21 | critical |
104893 | Security Updates for Internet Explorer (May 2017) | Nessus | Windows : Microsoft Bulletins | 2017/11/30 | 2025/2/18 | high |
150565 | SUSE SLES11 Security Update : tomcat6 (SUSE-SU-2021:14705-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/1/17 | high |
103672 | Cisco IOS Software VPLS denial of service (cisco-sa-20170927-vpls) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | medium |
103699 | Apache Tomcat 9.0.0.M1 < 9.0.1 | Nessus | Web Servers | 2017/10/6 | 2024/5/23 | high |
106103 | MySQL Enterprise Monitor 3.3.x < 3.3.7.3306 / 3.4.x < 3.4.5.4248 / 4.0.x < 4.0.2.5168 Multiple Vulnerabilities (January 2018 CPU) | Nessus | CGI abuses | 2018/1/17 | 2023/4/25 | high |
109209 | Oracle WebCenter Sites Remote Vulnerability (April 2018 CPU) | Nessus | Windows | 2018/4/20 | 2023/4/25 | high |
119462 | Adobe Flash Player <= 31.0.0.153 (APSB18-42) | Nessus | Windows | 2018/12/6 | 2022/4/11 | critical |
127985 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2019-4746) | Nessus | Oracle Linux Local Security Checks | 2019/8/20 | 2024/11/1 | high |
131999 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3228-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
133953 | Google Chrome < 80.0.3987.122 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2020/2/24 | 2023/4/25 | high |
134718 | Fedora 31 : chromium (2020-f6271d7afa) | Nessus | Fedora Local Security Checks | 2020/3/20 | 2022/12/6 | high |
142541 | Fedora 33 : salt (2020-5f08623da1) | Nessus | Fedora Local Security Checks | 2020/11/6 | 2022/12/6 | critical |
142549 | openSUSE Security Update : salt (openSUSE-2020-1833) | Nessus | SuSE Local Security Checks | 2020/11/6 | 2022/12/5 | critical |
142552 | Fedora 31 : salt (2020-9e040bd6dd) | Nessus | Fedora Local Security Checks | 2020/11/6 | 2022/12/6 | critical |
142620 | openSUSE Security Update : salt (openSUSE-2020-1868) | Nessus | SuSE Local Security Checks | 2020/11/9 | 2022/12/5 | critical |
142856 | FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750) | Nessus | FreeBSD Local Security Checks | 2020/11/12 | 2023/4/25 | critical |
143632 | SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3243-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
146489 | SaltStack Unauthenticated RCE (direct check) | Nessus | Web Servers | 2021/2/15 | 2025/7/14 | critical |
156210 | FreeBSD : graylog -- remote code execution in log4j from user-controlled log input (650734b2-7665-4170-9a0a-eeced5e10a5e) | Nessus | FreeBSD Local Security Checks | 2021/12/21 | 2023/11/6 | critical |
158097 | Microsoft Edge (Chromium) < 98.0.1108.55 Multiple Vulnerabilities | Nessus | Windows | 2022/2/16 | 2022/5/3 | high |
158158 | Debian DSA-5079-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/2/18 | 2022/5/3 | high |
158240 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0042-1) | Nessus | SuSE Local Security Checks | 2022/2/22 | 2022/4/26 | high |
172527 | Security Updates for Outlook (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2023/6/16 | critical |
173451 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:1591-1) | Nessus | SuSE Local Security Checks | 2023/3/28 | 2023/10/24 | high |
174130 | RHEL 9 : kernel-rt (RHSA-2023:1691) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
174397 | Debian DSA-5390-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/4/17 | 2025/1/27 | high |
174524 | Microsoft Edge (Chromium) < 112.0.1722.48 | Nessus | Windows | 2023/4/20 | 2023/7/20 | high |
174730 | RHEL 9 : kernel (RHSA-2023:1970) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
174794 | Rocky Linux 8 : kernel-rt (RLSA-2023:1584) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2025/7/4 | high |
175664 | Debian DSA-5402-1 : linux - security update | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/7/4 | high |
176928 | SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2368-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
176930 | SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2384-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
176966 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:2443-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |