123937 | Adobe Flash Player for Mac <= 32.0.0.156 (APSB19-19) | Nessus | MacOS X Local Security Checks | 2019/4/9 | 2019/10/30 | critical |
83171 | openSUSE Security Update : DirectFB (openSUSE-2015-340) | Nessus | SuSE Local Security Checks | 2015/5/1 | 2021/1/19 | critical |
242720 | NewStart CGSL MAIN 7.02 : qt5-qtbase Multiple Vulnerabilities (NS-SA-2025-0204) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
76771 | Citrix XenServer Multiple Vulnerabilities (CTX140984) | Nessus | Misc. | 2014/7/24 | 2018/7/9 | critical |
84366 | Adobe Flash Player <= 18.0.0.161 RCE (APSB15-14) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/6/24 | 2022/4/22 | critical |
84367 | MS KB3074219: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/6/24 | 2022/4/22 | critical |
253650 | Cisco Firepower Management Center Software RCE (cisco-sa-fmc-radius-rce-TNBKf79) | Nessus | CISCO | 2025/8/22 | 2025/8/22 | critical |
134915 | Debian DLA-2158-1 : ruby2.1 security update | Nessus | Debian Local Security Checks | 2020/3/26 | 2024/3/20 | critical |
108724 | Cisco IOS XE Software Static Credential Vulnerability | Nessus | CISCO | 2018/3/29 | 2021/6/28 | critical |
77409 | Google Chrome < 37.0.2062.94 Multiple Vulnerabilities | Nessus | Windows | 2014/8/27 | 2022/4/11 | critical |
81046 | MS KB3035034: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/1/28 | 2022/4/22 | critical |
86576 | Oracle Database Multiple Vulnerabilities (October 2015 CPU) | Nessus | Databases | 2015/10/23 | 2022/4/11 | critical |
87336 | RHEL 6 : chromium-browser (RHSA-2015:2618) | Nessus | Red Hat Local Security Checks | 2015/12/14 | 2024/11/4 | high |
87360 | Debian DSA-3418-1 : chromium-browser - security update | Nessus | Debian Local Security Checks | 2015/12/15 | 2021/1/11 | critical |
91216 | Scientific Linux Security Update : thunderbird on SL5.x, SL7.x i386/x86_64 (20160512) | Nessus | Scientific Linux Local Security Checks | 2016/5/18 | 2021/1/14 | high |
99594 | Oracle Enterprise Manager Grid Control Multiple Vulnerabilities (April 2017 CPU) (SWEET32) | Nessus | Misc. | 2017/4/21 | 2022/4/11 | critical |
208007 | Google Chrome < 129.0.6668.89 Multiple Vulnerabilities | Nessus | Windows | 2024/10/1 | 2025/1/3 | critical |
211003 | Fedora 37 : xrdp (2022-6fe4046ae9) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | critical |
212157 | Fedora 40 : chromium (2024-35cc1d9ec0) | Nessus | Fedora Local Security Checks | 2024/12/8 | 2025/1/9 | critical |
106411 | Debian DLA-1261-1 : clamav security update | Nessus | Debian Local Security Checks | 2018/1/29 | 2021/1/11 | critical |
106428 | GLSA-201801-19 : ClamAV: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2018/1/29 | 2018/6/7 | critical |
106431 | openSUSE Security Update : clamav (openSUSE-2018-102) | Nessus | SuSE Local Security Checks | 2018/1/29 | 2021/1/19 | critical |
106456 | SUSE SLED12 / SLES12 Security Update : clamav (SUSE-SU-2018:0255-1) | Nessus | SuSE Local Security Checks | 2018/1/29 | 2019/9/10 | critical |
106465 | Fedora 27 : clamav (2018-cb339851e7) | Nessus | Fedora Local Security Checks | 2018/1/30 | 2021/1/6 | critical |
106533 | Ubuntu 14.04 LTS / 16.04 LTS : ClamAV vulnerabilities (USN-3550-1) | Nessus | Ubuntu Local Security Checks | 2018/1/31 | 2024/8/27 | critical |
44968 | CentOS 5 : systemtap (CESA-2010:0124) | Nessus | CentOS Local Security Checks | 2010/3/4 | 2021/1/4 | critical |
52497 | RHEL 4 : seamonkey (RHSA-2011:0313) | Nessus | Red Hat Local Security Checks | 2011/3/2 | 2021/1/14 | critical |
191560 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : libde265 vulnerabilities (USN-6677-1) | Nessus | Ubuntu Local Security Checks | 2024/3/5 | 2025/9/3 | high |
201732 | CBL Mariner 2.0 Security Update: wordnet (CVE-2008-3908) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2024/7/3 | critical |
207363 | Google Chrome < 129.0.6668.58 Multiple Vulnerabilities | Nessus | Windows | 2024/9/17 | 2025/1/3 | high |
207416 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ffmpeg-4 (SUSE-SU-2024:3301-1) | Nessus | SuSE Local Security Checks | 2024/9/19 | 2025/6/4 | medium |
169485 | openSUSE 15 Security Update : multimon-ng (openSUSE-SU-2023:0004-1) | Nessus | SuSE Local Security Checks | 2023/1/4 | 2023/1/4 | critical |
204975 | Fedora 39 : chromium (2024-ff743391c3) | Nessus | Fedora Local Security Checks | 2024/8/3 | 2025/1/6 | high |
217946 | Linux Distros Unpatched Vulnerability : CVE-2013-0425 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
134168 | Adobe After Effects < 17.0.4 Arbitrary code execution (APSB20-09) | Nessus | Windows | 2020/2/28 | 2024/10/21 | critical |
68214 | Oracle Linux 6 : thunderbird (ELSA-2011-0311) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
129206 | EulerOS 2.0 SP3 : libxml2 (EulerOS-SA-2019-2013) | Nessus | Huawei Local Security Checks | 2019/9/24 | 2024/4/23 | critical |
241179 | RHEL 7 : firefox (RHSA-2025:10181) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/2 | critical |
241186 | RHEL 8 : firefox (RHSA-2025:10182) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/2 | critical |
241331 | FreeBSD : Mozilla -- exploitable crash (bab7386a-582f-11f0-97d0-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/7/3 | 2025/8/12 | critical |
241734 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-040) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/8/12 | critical |
52537 | Debian DSA-2180-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/3/4 | 2021/1/4 | critical |
60974 | Scientific Linux Security Update : seamonkey on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
70073 | Cisco IronPort PostX < 6.2.9.1 Multiple Vulnerabilities | Nessus | CISCO | 2013/9/23 | 2022/4/11 | critical |
80182 | Adobe Shockwave Player <= 11.6.7.637 Multiple Vulnerabilities (APSB12-23) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
94103 | RHEL 6 : chromium-browser (RHSA-2016:2067) | Nessus | Red Hat Local Security Checks | 2016/10/18 | 2020/5/29 | critical |
60441 | Scientific Linux Security Update : ruby on SL3.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
61071 | Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
24009 | RHEL 2.1 / 3 : XFree86 (RHSA-2007:0002) | Nessus | Red Hat Local Security Checks | 2007/1/11 | 2021/1/14 | critical |
24026 | Debian DSA-1249-1 : xfree86 - several vulnerabilities | Nessus | Debian Local Security Checks | 2007/1/17 | 2021/1/4 | critical |