83472 | Adobe Acrobat < 10.1.14 / 11.0.11 Multiple Vulnerabilities (APSB15-10) | Nessus | MacOS X Local Security Checks | 2015/5/14 | 2019/11/22 | critical |
84545 | SUSE SLED11 / SLES11 Security Update : kernel (SUSE-SU-2015:1174-1) | Nessus | SuSE Local Security Checks | 2015/7/6 | 2021/1/6 | medium |
93552 | FreeBSD : dropbear -- multiple vulnerabilities (bc19dcca-7b13-11e6-b99e-589cfc0654e1) | Nessus | FreeBSD Local Security Checks | 2016/9/16 | 2021/1/4 | critical |
93650 | Dropbear SSH Server < 2016.72 Multiple Vulnerabilities | Nessus | Misc. | 2016/9/22 | 2019/11/14 | critical |
127848 | KB4512508: Windows 10 Version 1903 August 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2023/2/10 | critical |
127851 | KB4512482: Windows Server 2012 August 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2024/6/17 | critical |
128556 | Debian DLA-1911-1 : exim4 security update | Nessus | Debian Local Security Checks | 2019/9/9 | 2024/4/26 | critical |
147407 | NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2021-0004) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/4/25 | critical |
20481 | RHEL 3 / 4 : cups (RHSA-2006:0163) | Nessus | Red Hat Local Security Checks | 2006/1/15 | 2021/1/14 | critical |
20782 | Ubuntu 5.04 / 5.10 : kdegraphics, koffice vulnerabilities (USN-236-2) | Nessus | Ubuntu Local Security Checks | 2006/1/21 | 2021/1/19 | critical |
236393 | Alibaba Cloud Linux 3 : 0161: python-gevent (ALINUX3-SA-2024:0161) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
62224 | MS KB2755399: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 | Nessus | Windows | 2012/9/21 | 2022/6/8 | critical |
64053 | RHEL 5 : flash-plugin (RHSA-2012:1203) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2025/9/24 | high |
72963 | HP Systems Insight Manager < 7.2 Multiple Vulnerabilities | Nessus | Windows | 2014/3/12 | 2022/3/8 | critical |
75739 | openSUSE Security Update : seamonkey (openSUSE-SU-2011:0957-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
77326 | Juniper NSM < 2012.2R9 Multiple Java and Apache Vulnerabilities (JSA10642) | Nessus | Misc. | 2014/8/22 | 2022/12/5 | critical |
83033 | PHP 5.4.x < 5.4.40 Multiple Vulnerabilities | Nessus | CGI abuses | 2015/4/23 | 2025/5/26 | critical |
83035 | PHP 5.6.x < 5.6.8 Multiple Vulnerabilities | Nessus | CGI abuses | 2015/4/23 | 2025/5/26 | critical |
84788 | RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2015:1229) | Nessus | Red Hat Local Security Checks | 2015/7/16 | 2025/3/20 | critical |
84789 | RHEL 5 : java-1.7.0-openjdk (RHSA-2015:1230) (Bar Mitzvah) (Logjam) | Nessus | Red Hat Local Security Checks | 2015/7/16 | 2025/2/18 | medium |
84792 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x, SL7.x i386/x86_64 (20150715) (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 2015/7/16 | 2022/12/5 | low |
84900 | Ubuntu 14.04 LTS : Thunderbird vulnerabilities (USN-2673-1) | Nessus | Ubuntu Local Security Checks | 2015/7/21 | 2025/2/18 | medium |
85127 | CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2015:1526) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 2015/7/31 | 2025/2/18 | medium |
85149 | RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2015:1526) | Nessus | Red Hat Local Security Checks | 2015/7/31 | 2025/3/21 | critical |
85379 | SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2015:1375-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/8/13 | 2022/12/5 | low |
85869 | SUSE SLES11 Security Update : java-1_6_0-ibm (SUSE-SU-2015:1509-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/9/9 | 2022/12/5 | low |
44899 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-2052) | Nessus | SuSE Local Security Checks | 2010/2/25 | 2021/1/14 | critical |
44901 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-2052) | Nessus | SuSE Local Security Checks | 2010/2/25 | 2021/1/14 | critical |
44906 | openSUSE Security Update : seamonkey (seamonkey-2013) | Nessus | SuSE Local Security Checks | 2010/2/25 | 2021/1/14 | critical |
56413 | Symantec Enterprise Vault / Oracle Outside In Multiple Vulnerabilities (SYM11-011) | Nessus | Windows | 2011/10/7 | 2018/11/15 | critical |
56969 | Ubuntu 11.10 : thunderbird vulnerabilities (USN-1282-1) | Nessus | Ubuntu Local Security Checks | 2011/11/29 | 2019/9/19 | critical |
57261 | SuSE 10 Security Update : wireshark (ZYPP Patch Number 7438) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
62922 | RHEL 6 : libproxy (RHSA-2012:1461) | Nessus | Red Hat Local Security Checks | 2012/11/15 | 2024/11/4 | critical |
62928 | CentOS 6 : libproxy (CESA-2012:1461) | Nessus | CentOS Local Security Checks | 2012/11/16 | 2021/1/4 | critical |
68000 | Oracle Linux 3 / 4 : seamonkey (ELSA-2010-0113) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
186643 | Apache Struts 2.5.0 < 2.5.33 / 6.0.0 < 6.3.0.2 Remote Code Execution (S2-066) | Nessus | Misc. | 2023/12/7 | 2024/12/19 | critical |
187667 | Adobe Experience Manager 6.0.0.0 < 6.5.19.1 Arbitrary code execution (APSB23-77) | Nessus | Misc. | 2024/1/7 | 2024/2/15 | critical |
206513 | FreeBSD : chromium -- multiple security fixes (26125e09-69ca-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/9/3 | 2025/1/6 | high |
206635 | Amazon Linux 2 : docker (ALASECS-2024-042) | Nessus | Amazon Linux Local Security Checks | 2024/9/5 | 2025/3/13 | critical |
213182 | AlmaLinux 8 : gstreamer1-plugins-base (ALSA-2024:11345) | Nessus | Alma Linux Local Security Checks | 2024/12/18 | 2025/5/5 | high |
214343 | Ivanti Endpoint Manager 2022 SU6 - January 2025 Security Update | Nessus | Windows | 2025/1/17 | 2025/7/8 | high |
215674 | Azure Linux 3.0 Security Update: hdf5 (CVE-2024-29164) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
215925 | Azure Linux 3.0 Security Update: nodejs / nodejs18 / reaper (CVE-2023-42282) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
234765 | RHEL 8 : thunderbird (RHSA-2025:4031) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
190714 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : NPM IP vulnerability (USN-6643-1) | Nessus | Ubuntu Local Security Checks | 2024/2/19 | 2024/8/27 | critical |
79337 | Google Chrome < 39.0.2171.65 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/11/19 | 2019/11/25 | critical |
79997 | openSUSE Security Update : chromium (openSUSE-SU-2014:1626-1) | Nessus | SuSE Local Security Checks | 2014/12/15 | 2021/1/19 | critical |
189631 | SUSE SLES12 Security Update : hawk2 (SUSE-SU-2021:0198-1) | Nessus | SuSE Local Security Checks | 2024/1/26 | 2024/1/26 | critical |
124813 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1489) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2024/5/23 | critical |
42844 | Unisys Business Information Server Stack Overflow | Nessus | Windows | 2009/11/18 | 2022/4/11 | critical |