74104 | IBM General Parallel File System 3.5 < 3.5.0.17 Multiple OpenSSL Vulnerabilities (Heartbleed) | Nessus | Windows | 2014/5/20 | 2023/4/25 | high |
125058 | KB4494440: Windows 10 Version 1607 and Windows Server 2016 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | critical |
160423 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-021) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/5/23 | high |
236642 | Alibaba Cloud Linux 3 : 0042: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0042) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/9/23 | high |
100280 | F5 Networks BIG-IP : PHPMailer vulnerability (K73926196) | Nessus | F5 Networks Local Security Checks | 2017/5/19 | 2025/7/7 | critical |
104456 | RHEL 6 / 7 : Red Hat JBoss Web Server (RHSA-2017:3113) | Nessus | Red Hat Local Security Checks | 2017/11/8 | 2025/4/15 | critical |
125587 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1635) | Nessus | Huawei Local Security Checks | 2019/5/30 | 2022/9/16 | high |
134387 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1186) | Nessus | Huawei Local Security Checks | 2020/3/11 | 2023/1/18 | critical |
138985 | openSUSE Security Update : cacti / cacti-spine (openSUSE-2020-1060) | Nessus | SuSE Local Security Checks | 2020/7/27 | 2025/1/24 | high |
143225 | openSUSE Security Update : rmt-server (openSUSE-2020-2000) | Nessus | SuSE Local Security Checks | 2020/11/24 | 2025/7/7 | critical |
172589 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : PHPMailer vulnerabilities (USN-5956-1) | Nessus | Ubuntu Local Security Checks | 2023/3/15 | 2025/9/3 | critical |
123100 | Fedora 29 : chromium (2019-561eae4626) | Nessus | Fedora Local Security Checks | 2019/3/26 | 2024/6/12 | critical |
124466 | Fedora 30 : chromium (2019-05a780936d) | Nessus | Fedora Local Security Checks | 2019/5/2 | 2024/5/30 | critical |
150721 | Microsoft Edge (Chromium) < 91.0.864.48 Multiple Vulnerabilities | Nessus | Windows | 2021/6/11 | 2021/11/30 | high |
153871 | FreeBSD : chromium -- multiple vulnerabilities (777edbbe-2230-11ec-8869-704d7b472482) | Nessus | FreeBSD Local Security Checks | 2021/10/5 | 2023/4/25 | high |
154079 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1350-1) | Nessus | SuSE Local Security Checks | 2021/10/13 | 2024/1/16 | critical |
96319 | Fedora 25 : php-PHPMailer (2016-6941d25875) | Nessus | Fedora Local Security Checks | 2017/1/6 | 2025/7/7 | critical |
205446 | Ivanti Virtual Traffic Manager (vTM) 22.2 < 22.2R1 / 22.3 < 22.3R3 / 22.5 < 22.5R2 / 22.6 < 22.6R2 / 22.7 < 22.7R2 Authentication Bypass (CVE-2024-7593) | Nessus | CGI abuses | 2024/8/13 | 2024/9/24 | critical |
205452 | KB5041580: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205455 | KB5041823: Windows Server 2008 R2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205460 | KB5041782: Windows 10 LTS 1507 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
242589 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.6) | Nessus | Misc. | 2025/7/22 | 2025/7/23 | medium |
57956 | RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0135) | Nessus | Red Hat Local Security Checks | 2012/2/15 | 2025/4/15 | critical |
68459 | Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2012-0135) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
192100 | Adobe ColdFusion < 2021.x < 2021u13 / 2023.x < 2023u7 Vulnerability (APSB24-14) | Nessus | Windows | 2024/3/14 | 2024/12/16 | high |
130501 | openSUSE Security Update : chromium (openSUSE-2019-2421) | Nessus | SuSE Local Security Checks | 2019/11/4 | 2022/12/5 | high |
157890 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0363-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/11/9 | high |
158161 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5295-1) | Nessus | Ubuntu Local Security Checks | 2022/2/18 | 2024/8/27 | high |
158268 | Oracle Linux 7 : kernel (ELSA-2022-0620) | Nessus | Oracle Linux Local Security Checks | 2022/2/23 | 2024/10/22 | high |
159783 | EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2022-1431) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2022/12/5 | critical |
159810 | EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2022-1452) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2022/12/5 | critical |
160606 | EulerOS Virtualization 2.9.1 : mozjs60 (EulerOS-SA-2022-1609) | Nessus | Huawei Local Security Checks | 2022/5/5 | 2022/12/5 | critical |
161952 | Dell Wyse Management Suite < 3.6.1 Multiple Vulnerabilities (DSA-2022-098) | Nessus | Windows | 2022/6/8 | 2023/1/18 | critical |
165275 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.6) | Nessus | Misc. | 2022/9/21 | 2025/2/17 | critical |
181988 | Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-005) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
182056 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
182549 | Fedora 38 : glibc (2023-2b8c11ee75) | Nessus | Fedora Local Security Checks | 2023/10/4 | 2024/11/14 | high |
182731 | Rocky Linux 8 : glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
182846 | Oracle Linux 9 : glibc (ELSA-2023-5453) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | high |
185266 | Fedora 39 : glibc (2023-63e5a77522) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
188903 | EulerOS 2.0 SP11 : glibc (EulerOS-SA-2023-3241) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/29 | high |
232666 | Ubuntu 20.04 LTS / 22.04 LTS : UnRAR vulnerabilities (USN-7350-1) | Nessus | Ubuntu Local Security Checks | 2025/3/12 | 2025/3/12 | high |
44644 | Adobe Reader < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07) | Nessus | Windows | 2010/2/17 | 2022/3/8 | high |
51698 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6881) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/3/8 | high |
63534 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0156) | Nessus | Red Hat Local Security Checks | 2013/1/15 | 2022/5/25 | critical |
63585 | Fedora 17 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc17 (2013-0868) | Nessus | Fedora Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
200129 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | 2024/6/5 | 2024/6/6 | high |
205223 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6951-1) | Nessus | Ubuntu Local Security Checks | 2024/8/8 | 2024/8/27 | high |
205506 | RHEL 9 : kernel-rt (RHSA-2024:5365) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2025/9/24 | high |
213014 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4315-1) | Nessus | SuSE Local Security Checks | 2024/12/14 | 2025/9/24 | high |