52969 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 7391) | Nessus | SuSE Local Security Checks | 2011/3/25 | 2022/6/8 | high |
57188 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 7398) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2022/6/8 | high |
63887 | RHEL 3 / 4 : flash-plugin (RHSA-2009:1189) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | high |
75831 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0215-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |
90853 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2016:0708) | Nessus | Red Hat Local Security Checks | 2016/5/3 | 2023/5/14 | critical |
90882 | RHEL 7 : java-1.8.0-ibm (RHSA-2016:0716) | Nessus | Red Hat Local Security Checks | 2016/5/4 | 2024/11/4 | critical |
256124 | Linux Distros Unpatched Vulnerability : CVE-2021-22205 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
124709 | openSUSE Security Update : rubygem-actionpack-5_1 (openSUSE-2019-1344) | Nessus | SuSE Local Security Checks | 2019/5/9 | 2025/7/7 | high |
143225 | openSUSE Security Update : rmt-server (openSUSE-2020-2000) | Nessus | SuSE Local Security Checks | 2020/11/24 | 2025/7/7 | critical |
191934 | KB5035855: Windows 10 Version 1607 / Windows Server 2016 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
30200 | Adobe Reader < 7.1.0 / 8.1.2 Multiple Vulnerabilities | Nessus | Windows | 2008/2/6 | 2022/6/8 | high |
40800 | Adobe Acrobat < 8.1.2 / 7.1.0 Multiple Vulnerabilities | Nessus | Windows | 2009/8/28 | 2024/5/31 | high |
61559 | RHEL 6 : flash-plugin (RHSA-2012:1173) | Nessus | Red Hat Local Security Checks | 2012/8/16 | 2024/11/4 | high |
91156 | RHEL 5 / 6 : flash-plugin (RHSA-2016:1079) | Nessus | Red Hat Local Security Checks | 2016/5/16 | 2024/11/4 | critical |
95426 | Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird vulnerabilities (USN-3141-1) | Nessus | Ubuntu Local Security Checks | 2016/12/1 | 2024/8/27 | critical |
95471 | Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) | Nessus | MacOS X Local Security Checks | 2016/12/2 | 2023/6/22 | high |
95472 | Mozilla Firefox < 50.0.2 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) | Nessus | MacOS X Local Security Checks | 2016/12/2 | 2023/6/22 | high |
95562 | RHEL 5 / 6 / 7 : thunderbird (RHSA-2016:2850) | Nessus | Red Hat Local Security Checks | 2016/12/6 | 2023/6/22 | high |
96515 | GLSA-201701-35 : Mozilla SeaMonkey: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/1/16 | 2023/6/22 | high |
235792 | Photon OS 4.0: Apache PHSA-2025-4.0-0777 | Nessus | PhotonOS Local Security Checks | 2025/5/13 | 2025/5/13 | critical |
240536 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3) | Nessus | Misc. | 2025/6/25 | 2025/9/10 | low |
242584 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.9) | Nessus | Misc. | 2025/7/22 | 2025/9/1 | critical |
264642 | Oracle Linux 9 : kernel (ELSA-2025-15661) | Nessus | Oracle Linux Local Security Checks | 2025/9/12 | 2025/9/12 | high |
264319 | Oracle Linux 8 : kernel (ELSA-2025-15471) | Nessus | Oracle Linux Local Security Checks | 2025/9/10 | 2025/9/10 | high |
264801 | Oracle Linux 10 : kernel (ELSA-2025-15662) | Nessus | Oracle Linux Local Security Checks | 2025/9/15 | 2025/9/15 | high |
182431 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6404-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | critical |
182539 | RHEL 8 : firefox (RHSA-2023:5436) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182540 | RHEL 9 : thunderbird (RHSA-2023:5439) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182554 | RHEL 8 : thunderbird (RHSA-2023:5432) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182594 | RHEL 7 : firefox (RHSA-2023:5477) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | critical |
182617 | Rocky Linux 9 : thunderbird (RLSA-2023:5435) | Nessus | Rocky Linux Local Security Checks | 2023/10/5 | 2023/11/1 | critical |
182692 | AlmaLinux 9 : thunderbird (ALSA-2023:5435) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2023/11/1 | critical |
182738 | Oracle Linux 8 : thunderbird (ELSA-2023-5428) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2025/9/9 | critical |
182752 | Debian dla-3601 : thunderbird - security update | Nessus | Debian Local Security Checks | 2023/10/8 | 2025/1/22 | critical |
187257 | CentOS 7 : firefox (RHSA-2023:5477) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
190211 | CentOS 8 : firefox (CESA-2023:5433) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
232604 | Apple iOS < 18.3.2 Vulnerability (122281) | Nessus | Mobile Devices | 2025/3/11 | 2025/7/14 | high |
232658 | Microsoft Edge (Chromium) < 134.0.3124.66 Multiple Vulnerabilities | Nessus | Windows | 2025/3/12 | 2025/3/13 | high |
181465 | Docker Desktop < 4.6.0 DirtyPipe | Nessus | MacOS X Local Security Checks | 2023/9/15 | 2024/6/25 | high |
182812 | Apache Tomcat 11.0.0.M1 < 11.0.0.M12 multiple vulnerabilities | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
182818 | Apache Tomcat 10.1.0.M1 < 10.1.14 multiple vulnerabilities | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
182854 | KB5031356: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
183075 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20 (SUSE-SU-2023:4068-1) | Nessus | SuSE Local Security Checks | 2023/10/14 | 2024/2/23 | high |
183088 | FreeBSD : traefik -- Resource exhaustion by malicious HTTP/2 client (7a1b2624-6a89-11ee-af06-5404a68ad561) | Nessus | FreeBSD Local Security Checks | 2023/10/14 | 2024/2/23 | high |
183094 | Fedora 38 : nghttp2 (2023-ed2642fd58) | Nessus | Fedora Local Security Checks | 2023/10/15 | 2024/11/14 | critical |
183186 | RHEL 8 : nginx:1.20 (RHSA-2023:5712) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
183212 | AlmaLinux 8 : go-toolset:rhel8 (ALSA-2023:5721) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2025/1/13 | critical |
183218 | AlmaLinux 9 : go-toolset and golang (ALSA-2023:5738) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2024/2/23 | high |
183219 | AlmaLinux 9 : .NET 7.0 (ALSA-2023:5749) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2024/2/23 | high |
183224 | RHEL 8 : nghttp2 (RHSA-2023:5768) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |