86560 | RHEL 6 / 7 : java-1.8.0-oracle (RHSA-2015:1926) | Nessus | Red Hat Local Security Checks | 2015/10/23 | 2023/4/25 | critical |
86562 | RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2015:1928) | Nessus | Red Hat Local Security Checks | 2015/10/23 | 2023/4/25 | critical |
63534 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0156) | Nessus | Red Hat Local Security Checks | 2013/1/15 | 2022/5/25 | critical |
164595 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18) | Nessus | Misc. | 2022/9/1 | 2025/9/1 | critical |
178969 | CentOS 7 : open-vm-tools (RHSA-2023:3944) | Nessus | CentOS Local Security Checks | 2023/7/28 | 2024/10/9 | low |
181260 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2023:2604-2) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2023/9/12 | low |
204353 | Photon OS 5.0: Open PHSA-2023-5.0-0025 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | low |
77169 | MS14-051: Cumulative Security Update for Internet Explorer (2976627) | Nessus | Windows : Microsoft Bulletins | 2014/8/12 | 2025/5/7 | high |
232666 | Ubuntu 20.04 LTS / 22.04 LTS : UnRAR vulnerabilities (USN-7350-1) | Nessus | Ubuntu Local Security Checks | 2025/3/12 | 2025/3/12 | high |
151425 | Apache Struts 2.0.0 < 2.5.26 Possible Remote Code Execution vulnerability (S2-061) | Nessus | Misc. | 2021/7/6 | 2023/8/9 | critical |
172582 | Zyxel USG Hardcoded Default Password (CVE-2020-29583) | Nessus | Firewalls | 2023/3/15 | 2023/3/16 | critical |
138776 | NewStart CGSL MAIN 6.01 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0036) | Nessus | NewStart CGSL Local Security Checks | 2020/7/21 | 2023/4/25 | critical |
147312 | NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/4/25 | critical |
181926 | TeamCity Server < 2023.05.4 Multiple Vulnerabilities | Nessus | Web Servers | 2023/9/27 | 2024/10/25 | critical |
183572 | Ubuntu 16.04 ESM : OpenSMTPD vulnerabilities (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
200520 | Apple TV < 15.5 Multiple Vulnerabilities (HT213254) | Nessus | Misc. | 2024/6/14 | 2024/6/17 | critical |
205452 | KB5041580: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205455 | KB5041823: Windows Server 2008 R2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205460 | KB5041782: Windows 10 LTS 1507 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
197839 | Apache Tomcat 8.0.0.RC1 < 8.0.39 multiple vulnerabilities | Nessus | Web Servers | 2024/5/23 | 2024/5/23 | critical |
236370 | Alibaba Cloud Linux 3 : 0076: open-vm-tools (ALINUX3-SA-2023:0076) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | low |
91141 | F5 Networks BIG-IP : ImageMagick vulnerability (K10550253) | Nessus | F5 Networks Local Security Checks | 2016/5/16 | 2021/11/30 | medium |
91095 | Ubuntu 12.04 LTS : openjdk-6 vulnerabilities (USN-2972-1) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/6/18 | critical |
94334 | Adobe Flash Player <= 23.0.0.185 Arbitrary Code Execution (APSB16-36) | Nessus | Windows | 2016/10/27 | 2022/4/11 | high |
94340 | MS16-128: Security Update for Adobe Flash Player (3201860) | Nessus | Windows : Microsoft Bulletins | 2016/10/27 | 2022/3/8 | high |
94423 | openSUSE Security Update : flash-player (openSUSE-2016-1239) | Nessus | SuSE Local Security Checks | 2016/10/31 | 2022/3/8 | high |
95898 | Amazon Linux AMI : tomcat8 (ALAS-2016-778) | Nessus | Amazon Linux Local Security Checks | 2016/12/16 | 2023/5/14 | critical |
95904 | Fedora 24 : 1:tomcat (2016-a98c560116) | Nessus | Fedora Local Security Checks | 2016/12/16 | 2023/5/14 | critical |
106722 | Debian DLA-1274-1 : exim4 security update | Nessus | Debian Local Security Checks | 2018/2/12 | 2022/12/5 | critical |
107178 | GLSA-201803-01 : Exim: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2018/3/7 | 2022/12/6 | critical |
107221 | Google Chrome < 65.0.3325.146 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2018/3/8 | 2022/6/8 | critical |
108679 | Fedora 27 : chromium (2018-faff5f661e) | Nessus | Fedora Local Security Checks | 2018/3/28 | 2025/9/1 | high |
109017 | Adobe ColdFusion 11.x < 11u14 / 2016.x < 2016u6 Multiple Vulnerabilities (APSB18-14) | Nessus | Windows | 2018/4/12 | 2023/4/25 | critical |
109895 | Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) | Nessus | Windows | 2018/5/17 | 2024/11/20 | critical |
109897 | Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2018/5/17 | 2022/6/8 | critical |
110686 | Cisco ASA Web Services DoS (cisco-sa-20180606-asaftd) | Nessus | CISCO | 2018/6/25 | 2024/9/16 | high |
112192 | Apache ActiveMQ 5.x < 5.15.5 Multiple Vulnerabilities | Nessus | CGI abuses | 2018/8/30 | 2024/6/6 | critical |
123990 | RHEL 7 : Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2019:0739) | Nessus | Red Hat Local Security Checks | 2019/4/11 | 2024/11/6 | critical |
125819 | KB4503279: Windows 10 Version 1703 June 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
125820 | KB4503284: Windows 10 Version 1709 June 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
125888 | Fortinet FortiOS 5.4.1 < 5.4.11 / 5.6.x < 5.6.9 / 6.0.x < 6.0.5 SSL VPN Security Bypass (FG-IR-18-389) | Nessus | Firewalls | 2019/6/14 | 2022/9/16 | high |
63940 | RHEL 4 / 5 : jboss-seam2 (RHSA-2010:0564) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2023/4/25 | medium |
130168 | vBulletin 'widget_php' Command Execution | Nessus | CGI abuses | 2019/10/23 | 2025/5/14 | critical |
136014 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2020:1111-1) | Nessus | SuSE Local Security Checks | 2020/4/27 | 2023/1/11 | critical |
136376 | Debian DSA-4680-1 : tomcat9 - security update | Nessus | Debian Local Security Checks | 2020/5/7 | 2023/1/10 | critical |
139226 | Pulse Policy Secure < 9.1R8 (SA44516) | Nessus | Misc. | 2020/7/31 | 2023/4/25 | high |
141366 | MobileIron Core 10.3.0.x < 10.3.0.4-19 / 10.4.0.x < 10.4.0.4-22 / 10.5.1.1 < 10.5.1.1-22 / 10.5.2.1 < 10.5.2.1-14 / 10.6.0.1 < 10.6.0.1-19 / 10.7.0.0 < 10.7.0.0-28 | Nessus | CGI abuses | 2020/10/12 | 2025/8/12 | critical |
141757 | VMSA-2020-0023 : VMware ESXi, Workstation, Fusion and NSX-T updates address multiple security vulnerabilities | Nessus | VMware ESX Local Security Checks | 2020/10/21 | 2022/1/24 | critical |
142223 | Oracle WebCenter Portal Multiple Vulnerabilities (Oct 2020 CPU) | Nessus | Misc. | 2020/11/3 | 2025/7/24 | critical |
146826 | VMware vCenter Server 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2021-0002) | Nessus | Misc. | 2021/2/25 | 2023/4/25 | critical |