53451 | Adobe Reader 9.x / 10.x Multiple Vulnerabilities (APSB11-08) | Nessus | Windows | 2011/4/15 | 2022/3/8 | high |
47165 | Adobe Reader < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15) | Nessus | Windows | 2010/6/30 | 2022/6/8 | high |
65216 | MS13-022: Vulnerability in Silverlight Could Allow Remote Code Execution (2814124) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/3/12 | 2022/5/25 | high |
101361 | Apache Struts 2.3.x Showcase App Struts 1 Plugin ActionMessage Class Error Message Input Handling RCE (S2-048) | Nessus | Misc. | 2017/7/11 | 2023/4/25 | critical |
127320 | NewStart CGSL MAIN 4.05 : samba Multiple Vulnerabilities (NS-SA-2019-0096) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/3/30 | critical |
106606 | Adobe Flash Player <= 28.0.0.137 Use-after-free Remote Code Execution (APSA18-01) (APSB18-03) | Nessus | Windows | 2018/2/5 | 2023/4/25 | critical |
106607 | Adobe Flash Player for Mac <= 28.0.0.137 Use-after-free Remote Code Execution (APSA18-01) (APSB18-03) | Nessus | MacOS X Local Security Checks | 2018/2/5 | 2023/4/25 | critical |
106671 | RHEL 6 : flash-plugin (RHSA-2018:0285) | Nessus | Red Hat Local Security Checks | 2018/2/8 | 2024/11/5 | critical |
127897 | Pulse Secure Pulse Connect Secure SSL VPN Unauthenticated Path Traversal (CVE-2019-11510) | Nessus | CGI abuses | 2019/8/16 | 2025/7/14 | critical |
240655 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.0.1.1) | Nessus | Misc. | 2025/6/26 | 2025/6/27 | high |
78580 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel Security (ELSA-2014-3083) | Nessus | Oracle Linux Local Security Checks | 2014/10/20 | 2025/4/29 | high |
100388 | Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE | Nessus | Misc. | 2017/5/24 | 2023/3/30 | critical |
100412 | Ubuntu 12.04 LTS : samba vulnerability (USN-3296-2) (SambaCry) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
109974 | GLSA-201805-07 : Samba: Multiple vulnerabilities (SambaCry) | Nessus | Gentoo Local Security Checks | 2018/5/23 | 2023/3/31 | critical |
82208 | Debian DLA-63-1 : bash security update | Nessus | Debian Local Security Checks | 2015/3/26 | 2022/1/31 | critical |
191930 | KB5035854: Windows 11 version 21H2 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
44981 | openSUSE Security Update : acroread (acroread-2068) | Nessus | SuSE Local Security Checks | 2010/3/4 | 2022/3/8 | high |
245101 | Linux Distros Unpatched Vulnerability : CVE-2020-1938 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | critical |
134821 | Oracle Linux 7 : tomcat (ELSA-2020-0855) | Nessus | Oracle Linux Local Security Checks | 2020/3/23 | 2024/11/1 | critical |
134846 | Oracle Linux 6 : tomcat6 (ELSA-2020-0912) | Nessus | Oracle Linux Local Security Checks | 2020/3/24 | 2024/11/1 | critical |
134849 | Scientific Linux Security Update : tomcat6 on SL6.x (noarch) (20200323) | Nessus | Scientific Linux Local Security Checks | 2020/3/24 | 2023/1/10 | critical |
130440 | FreeBSD : webkit2-gtk3 -- Multiple vulnerabilities (92243b6a-5775-4aea-8727-a938058df5ba) | Nessus | FreeBSD Local Security Checks | 2019/11/1 | 2022/5/27 | high |
100390 | Debian DLA-951-1 : samba security update (SambaCry) | Nessus | Debian Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100393 | FreeBSD : samba -- remote code execution vulnerability (6f4d96c0-4062-11e7-b291-b499baebfeaf) (SambaCry) | Nessus | FreeBSD Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100405 | SUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:1392-1) (SambaCry) | Nessus | SuSE Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100411 | Ubuntu 14.04 LTS / 16.04 LTS : Samba vulnerability (USN-3296-1) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2024/8/27 | critical |
100453 | RHEL 6 / 7 : Storage Server (RHSA-2017:1273) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
100631 | RHEL 6 / 7 : samba (RHSA-2017:1390) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/6/6 | 2023/3/30 | critical |
101472 | Virtuozzo 6 : libsmbclient / libsmbclient-devel / samba / etc (VZLSA-2017-1270) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2023/3/30 | critical |
251820 | Linux Distros Unpatched Vulnerability : CVE-2016-5198 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
87099 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:2518) | Nessus | Red Hat Local Security Checks | 2015/11/30 | 2023/4/25 | critical |
183214 | Cisco IOS XE Software Group Encrypted Transport VPN Out of Bounds Write (cisco-sa-getvpn-rce-g8qR68sx) | Nessus | CISCO | 2023/10/17 | 2023/10/18 | medium |
184649 | Rocky Linux 8 : kernel-rt (RLSA-2022:0176) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2024/8/21 | high |
156878 | RHEL 8 : kernel-rt (RHSA-2022:0176) | Nessus | Red Hat Local Security Checks | 2022/1/20 | 2024/11/7 | high |
156912 | RHEL 8 : kernel (RHSA-2022:0188) | Nessus | Red Hat Local Security Checks | 2022/1/20 | 2025/3/6 | high |
156936 | Oracle Linux 8 : kernel (ELSA-2022-0188) | Nessus | Oracle Linux Local Security Checks | 2022/1/21 | 2024/11/1 | high |
157340 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0288-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |
157796 | Rocky Linux 8 : kernel-rt (RLSA-2022:176) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2024/8/21 | high |
134862 | Apache Tomcat AJP Connector Request Injection (Ghostcat) | Nessus | Web Servers | 2020/3/24 | 2025/7/14 | critical |
136369 | Debian DSA-4673-1 : tomcat8 - security update | Nessus | Debian Local Security Checks | 2020/5/7 | 2023/1/10 | critical |
44665 | RHEL 4 / 5 : acroread (RHSA-2010:0114) | Nessus | Red Hat Local Security Checks | 2010/2/19 | 2022/3/8 | high |
218440 | Linux Distros Unpatched Vulnerability : CVE-2014-7169 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
77857 | GNU Bash Local Environment Variable Handling Command Injection via Telnet (CVE-2014-7169) (Shellshock) | Nessus | Gain a shell remotely | 2014/9/25 | 2023/4/25 | critical |
77886 | GLSA-201409-10 : Bash: Code Injection (Updated fix for GLSA 201409-09) | Nessus | Gentoo Local Security Checks | 2014/9/26 | 2022/1/31 | critical |
77891 | Oracle Linux 6 : bash (ELSA-2014-3075) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2024/10/22 | critical |
77892 | Oracle Linux 7 : bash (ELSA-2014-3076) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2024/10/22 | critical |
77894 | Oracle Linux 4 : bash (ELSA-2014-3078) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2023/4/25 | critical |
78238 | OracleVM 3.2 : bash (OVMSA-2014-0022) | Nessus | OracleVM Local Security Checks | 2014/10/10 | 2022/1/31 | critical |
78431 | MS14-056: Cumulative Security Update for Internet Explorer (2987107) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2025/5/7 | high |
247403 | Linux Distros Unpatched Vulnerability : CVE-2022-0185 | Nessus | Misc. | 2025/8/10 | 2025/9/2 | high |