103860 | FreeBSD : Flash Player -- Remote code execution (a73518da-b2fa-11e7-98ef-d43d7ef03aa6) | Nessus | FreeBSD Local Security Checks | 2017/10/17 | 2022/3/8 | high |
171556 | Security Updates for Microsoft Publisher Products C2R (February 2023) | Nessus | Windows | 2023/2/16 | 2023/4/18 | high |
170824 | Apache Struts 1.x < 1.2.9 Denial of Service (CVE-2006-1547) | Nessus | Misc. | 2023/1/30 | 2023/1/31 | high |
177105 | Micro Focus Access Manager < 5.0 Multiple Vulnerabilities | Nessus | Misc. | 2023/6/12 | 2023/6/13 | high |
184217 | F5 Networks BIG-IP : BIG-IP Configuration utility authenticated SQL injection vulnerability (K000137365) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/1/12 | high |
200313 | Mitel MiCollab <= 9.4 SP1 Information Disclosure and DoS (22-0001) | Nessus | CGI abuses | 2024/6/11 | 2024/6/12 | critical |
39347 | MS09-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537) | Nessus | Windows : Microsoft Bulletins | 2009/6/10 | 2023/4/25 | high |
64916 | Flash Player <= 10.3.183.63 / 11.6.602.168 Multiple Vulnerabilities (APSB13-08) | Nessus | Windows | 2013/2/27 | 2024/9/17 | critical |
64923 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (dbdac023-80e1-11e2-9a29-001060e06fd4) | Nessus | FreeBSD Local Security Checks | 2013/2/28 | 2024/9/17 | critical |
57482 | RHEL 5 / 6 : acroread (RHSA-2012:0011) | Nessus | Red Hat Local Security Checks | 2012/1/11 | 2024/11/4 | critical |
57587 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 7924) | Nessus | SuSE Local Security Checks | 2012/1/18 | 2022/6/8 | critical |
48977 | Cisco Telnet Denial of Service Vulnerability - Cisco Systems | Nessus | CISCO | 2010/9/1 | 2023/5/20 | medium |
85540 | MS15-093: Security Update for Internet Explorer (3088903) | Nessus | Windows : Microsoft Bulletins | 2015/8/19 | 2022/4/22 | high |
214008 | Ubuntu 16.04 LTS : Roundcube vulnerability (USN-7200-1) | Nessus | Ubuntu Local Security Checks | 2025/1/13 | 2025/1/13 | high |
209722 | Fortinet Fortigate Removal of `restore src-vis` command (FG-IR-21-201) | Nessus | Firewalls | 2024/10/26 | 2024/10/29 | high |
94017 | MS16-120: Security Update for Microsoft Graphics Component (3192884) | Nessus | Windows : Microsoft Bulletins | 2016/10/12 | 2022/5/25 | critical |
177102 | SonicWall SMA100 Directory Traversal Vulnerability (SNWLID-2019-0018) | Nessus | CGI abuses | 2023/6/12 | 2023/6/13 | high |
137678 | Fedora 31 : roundcubemail (2020-2a1a6a8432) | Nessus | Fedora Local Security Checks | 2020/6/22 | 2024/6/27 | critical |
119509 | Debian DSA-4352-1 : chromium-browser - security update | Nessus | Debian Local Security Checks | 2018/12/10 | 2024/7/16 | high |
119557 | Google Chrome < 71.0.3578.80 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/12/10 | 2024/10/24 | high |
119714 | openSUSE Security Update : Chromium (openSUSE-2018-1557) | Nessus | SuSE Local Security Checks | 2018/12/17 | 2024/7/15 | high |
121194 | Fedora 28 : chromium (2019-348547a32d) | Nessus | Fedora Local Security Checks | 2019/1/16 | 2024/6/26 | high |
127967 | GLSA-201908-18 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2019/8/20 | 2024/5/2 | critical |
122349 | Drupal 8.5.x < 8.5.11 / 8.6.x < 8.6.10 Remote Code Execution (SA-CORE-2019-003) | Nessus | CGI abuses | 2019/2/20 | 2025/3/20 | high |
122449 | Drupal Remote Code Execution Vulnerability (SA-CORE-2019-003) (exploit) | Nessus | CGI abuses | 2019/2/27 | 2025/7/14 | high |
163589 | Metabase LFI (CVE-2021-41277) | Nessus | Web Servers | 2022/7/29 | 2025/7/14 | high |
97689 | FreeBSD : chromium -- multiple vulnerabilities (a505d397-0758-11e7-8d8b-e8e0b747a45a) | Nessus | FreeBSD Local Security Checks | 2017/3/13 | 2022/6/8 | high |
97724 | Google Chrome < 57.0.2987.98 Multiple Vulnerabilities | Nessus | Windows | 2017/3/14 | 2022/6/8 | high |
97725 | Google Chrome < 57.0.2987.98 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2017/3/14 | 2022/6/8 | high |
165106 | macOS 12.x < 12.6 Multiple Vulnerabilities (HT213444) | Nessus | MacOS X Local Security Checks | 2022/9/15 | 2024/6/13 | critical |
153254 | Google Chrome < 93.0.4577.82 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2021/9/14 | 2021/11/30 | critical |
159676 | KB5012666: Windows Server 2012 Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
126787 | Palo Alto Networks PAN-OS 7.1.x < 7.1.19 / 8.0.x < 8.0.12 / 8.1.x < 8.1.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 2019/7/19 | 2023/4/25 | high |
210953 | Apache RocketMQ < 4.9.6 / 5.0.x < 5.1.1 RCE | Nessus | Web Servers | 2024/11/14 | 2024/11/15 | critical |
181415 | IBM Data Risk Manager 2.0.1 <= 2.0.6.1 Multiple Vulnerabilities (6206875) | Nessus | CGI abuses | 2023/9/14 | 2023/9/14 | critical |
61622 | Flash Player <= 10.3.183.22 / 11.4.402.264 Multiple Vulnerabilities (APSB12-19) | Nessus | Windows | 2012/8/22 | 2022/6/8 | critical |
88640 | Adobe AIR for Mac <= 20.0.0.233 Multiple Vulnerabilities (APSB16-04) | Nessus | MacOS X Local Security Checks | 2016/2/9 | 2023/4/25 | high |
94599 | openSUSE Security Update : chromium (openSUSE-2016-1266) | Nessus | SuSE Local Security Checks | 2016/11/7 | 2022/6/8 | high |
94987 | Fedora 23 : chromium (2016-012de4c97e) | Nessus | Fedora Local Security Checks | 2016/11/21 | 2022/6/8 | critical |
183687 | Debian DSA-5531-1 : roundcube - security update | Nessus | Debian Local Security Checks | 2023/10/23 | 2025/1/24 | medium |
183837 | Debian dla-3630 : roundcube - security update | Nessus | Debian Local Security Checks | 2023/10/24 | 2025/1/22 | medium |
183872 | Fedora 38 : roundcubemail (2023-955e390a13) | Nessus | Fedora Local Security Checks | 2023/10/25 | 2024/11/14 | medium |
185190 | Fedora 39 : roundcubemail (2023-735ee6d4e1) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | medium |
176631 | Citrix StoreFront Server XXE (CTX477616) | Nessus | Windows | 2023/6/2 | 2023/6/2 | high |
85275 | Firefox < 39.0.3 PDF Reader Arbitrary File Access | Nessus | Windows | 2015/8/7 | 2022/5/25 | medium |
85296 | Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20150807) | Nessus | Scientific Linux Local Security Checks | 2015/8/10 | 2022/5/25 | medium |
208627 | CentOS 7 : firefox (RHSA-2020:1338) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
141122 | Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1 Improper Authentication (FG-IR-19-283) | Nessus | Firewalls | 2020/10/2 | 2022/12/5 | critical |
149042 | macOS 10.15.x < 10.15.7 Security Update 2021-002 Catalina (HT212326) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical |
99275 | GLSA-201704-02 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/4/11 | 2022/6/8 | critical |