118978 | Microsoft Exchange Server Elevation of Privilege Vulnerability (November 2018) | Nessus | Windows | 2018/11/16 | 2023/4/25 | high |
100280 | F5 Networks BIG-IP : PHPMailer vulnerability (K73926196) | Nessus | F5 Networks Local Security Checks | 2017/5/19 | 2025/7/7 | critical |
118152 | Google Chrome < 70.0.3538.67 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/10/16 | 2023/4/25 | critical |
118719 | Debian DSA-4330-1 : chromium-browser - security update | Nessus | Debian Local Security Checks | 2018/11/5 | 2024/7/26 | critical |
120342 | Fedora 29 : chromium (2018-34f7f68029) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/8 | critical |
226232 | Linux Distros Unpatched Vulnerability : CVE-2023-32439 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
214658 | Apple iOS < 18.3 Multiple Vulnerabilities (122066) | Nessus | Mobile Devices | 2025/1/27 | 2025/7/14 | critical |
40108 | openSUSE Security Update : phpMyAdmin (phpMyAdmin-711) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2022/12/5 | high |
240978 | Google Chrome < 138.0.7204.92 Vulnerability | Nessus | MacOS X Local Security Checks | 2025/6/30 | 2025/8/12 | high |
170165 | Oracle WebLogic Server (Jan 2023 CPU) | Nessus | Misc. | 2023/1/19 | 2024/1/16 | critical |
163024 | Debian DSA-5180-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/7/12 | 2025/1/24 | high |
164134 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10087-1) | Nessus | SuSE Local Security Checks | 2022/8/16 | 2023/3/23 | high |
39349 | MS09-027: Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (969514) | Nessus | Windows : Microsoft Bulletins | 2009/6/10 | 2022/6/8 | high |
46187 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 2010/4/30 | 2022/5/25 | high |
46673 | Mac OS X : Java for Mac OS X 10.5 Update 7 | Nessus | MacOS X Local Security Checks | 2010/5/19 | 2024/7/24 | critical |
46674 | Mac OS X : Java for Mac OS X 10.6 Update 2 | Nessus | MacOS X Local Security Checks | 2010/5/19 | 2024/7/24 | critical |
47164 | Adobe Acrobat < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15) | Nessus | Windows | 2010/6/30 | 2024/5/31 | high |
64842 | Oracle Java SE Multiple Vulnerabilities (March 2010 CPU) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/5/25 | high |
68028 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2010-0339) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
163043 | KB5015875: Windows Server 2012 Security Update (July 2022) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
164611 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
169878 | Adobe Reader < 20.005.30436 / 22.003.20310 Multiple Vulnerabilities (APSB23-01) (macOS) | Nessus | MacOS X Local Security Checks | 2023/1/11 | 2024/11/20 | high |
126915 | Oracle WebLogic Server Multiple Vulnerabilities (Jul 2019 CPU) | Nessus | Misc. | 2019/7/22 | 2024/1/4 | critical |
163050 | KB5015862: Windows 7 and Windows Server 2008 R2 Security Update (July 2022) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
84641 | Adobe AIR <= 18.0.0.144 Multiple Vulnerabilities (APSB15-16) | Nessus | Windows | 2015/7/9 | 2022/4/11 | critical |
84643 | Adobe AIR for Mac <= 18.0.0.144 Multiple Vulnerabilities (APSB15-16) | Nessus | MacOS X Local Security Checks | 2015/7/9 | 2022/3/8 | critical |
84644 | Adobe Flash Player <= 18.0.0.194 Multiple Vulnerabilities (APSB15-16) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/9 | 2022/3/8 | critical |
84645 | MS KB3065823: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/7/9 | 2022/3/8 | critical |
179878 | Oracle Linux 8 : .NET / 7.0 (ELSA-2023-4643) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2025/9/9 | high |
176733 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-3433) | Nessus | Oracle Linux Local Security Checks | 2023/6/6 | 2024/10/22 | high |
182379 | Debian DSA-5509-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/9/30 | 2025/1/24 | high |
186957 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-7716) | Nessus | Oracle Linux Local Security Checks | 2023/12/15 | 2024/2/28 | high |
186997 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:4827-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/2/28 | high |
187024 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:4828-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/2/28 | high |
187705 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:7716) | Nessus | Rocky Linux Local Security Checks | 2024/1/9 | 2024/2/28 | high |
178583 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-4201) | Nessus | Oracle Linux Local Security Checks | 2023/7/20 | 2025/9/9 | high |
179891 | Oracle Linux 9 : .NET / 7.0 (ELSA-2023-4642) | Nessus | Oracle Linux Local Security Checks | 2023/8/16 | 2025/9/9 | high |
84730 | Adobe Flash Player <= 18.0.0.203 Multiple RCE Vulnerabilities (APSB15-18) | Nessus | Windows | 2015/7/14 | 2022/4/22 | critical |
84731 | Google Chrome < 43.0.2357.134 Multiple RCE Vulnerabilities | Nessus | Windows | 2015/7/14 | 2022/4/22 | critical |
84733 | Google Chrome < 43.0.2357.134 RCE Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/14 | 2022/4/22 | critical |
84820 | RHEL 5 / 6 : flash-plugin (RHSA-2015:1235) | Nessus | Red Hat Local Security Checks | 2015/7/17 | 2022/4/22 | critical |
84875 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1255-1) | Nessus | SuSE Local Security Checks | 2015/7/20 | 2022/4/22 | critical |
132944 | Oracle Linux 8 : firefox (ELSA-2020-0111) | Nessus | Oracle Linux Local Security Checks | 2020/1/16 | 2024/10/22 | high |
133019 | Oracle Linux 7 : thunderbird (ELSA-2020-0120) | Nessus | Oracle Linux Local Security Checks | 2020/1/17 | 2024/10/22 | high |
133099 | CentOS 6 : thunderbird (RHSA-2020:0123) | Nessus | CentOS Local Security Checks | 2020/1/21 | 2024/10/9 | high |
133104 | Debian DLA-2071-1 : thunderbird security update | Nessus | Debian Local Security Checks | 2020/1/21 | 2024/3/29 | high |
133386 | RHEL 8 : firefox (RHSA-2020:0295) | Nessus | Red Hat Local Security Checks | 2020/1/31 | 2024/11/7 | high |
139545 | Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 (cisco-sa-treck-ip-stack-JyBQ5GyC) | Nessus | CISCO | 2020/8/12 | 2023/4/25 | critical |
140291 | NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0046) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2022/12/6 | critical |
143566 | Security Update for Microsoft Exchange Server 2010 SP 3 (December 2020) | Nessus | Windows : Microsoft Bulletins | 2020/12/8 | 2025/2/5 | high |