66479 | Firefox ESR 17.x < 17.0.6 Multiple Vulnerabilities | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
247639 | Linux Distros Unpatched Vulnerability : CVE-2024-37383 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
233741 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7402-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/4/1 | high |
200341 | KB5039266: Windows Server 2008 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/9/16 | high |
174639 | Fedora 38 : webkitgtk (2023-5b61346bbe) | Nessus | Fedora Local Security Checks | 2023/4/24 | 2024/11/14 | high |
178752 | macOS 12.x < 12.6.8 Multiple Vulnerabilities (HT213844) | Nessus | MacOS X Local Security Checks | 2023/7/24 | 2024/6/14 | critical |
187669 | Fedora 38 : perl-Spreadsheet-ParseExcel (2023-84d3cc47b1) | Nessus | Fedora Local Security Checks | 2024/1/7 | 2024/11/14 | high |
101815 | Oracle WebLogic Server Multiple Vulnerabilities (July 2017 CPU) | Nessus | Misc. | 2017/7/19 | 2024/1/4 | critical |
210860 | KB5046615: Windows 10 version 1809 / Windows Server 2019 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | critical |
211512 | Palo Alto Networks PAN-OS 10.2.x < 10.2.0-h4 / 10.2.x < 10.2.1-h3 / 10.2.x < 10.2.2-h6 / 10.2.x < 10.2.3-h14 / 10.2.x < 10.2.4-h32 / 10.2.x < 10.2.5-h9 / 10.2.x < 10.2.6-h6 / 10.2.x < 10.2.7-h18 / 10.2.x < 10.2.8-h15 / 10.2.x < 10.2.9-h16 / 10.2.x < 10.2.10-h9 / 10.2.x < 10.2.11-h6 / 10.2.x < 10.2.12-h2 / 11.0.x < 11.0.0-h4 / 11.0.x < 11.0.1-h5 / 11.0.x < 11.0.2-h5 / 11.0.x < 11.0.3-h13 / 11.0.x < 11.0.4-h6 / 11.0.x < 11.0.5-h2 / 11.0.x < 11.0.6-h1 / 11.1.x < 11.1.0-h4 / 11.1.x < 11.1.1-h2 / 11.1.x < 11.1.2-h15 / 11.1.x < 11.1.3-h11 / 11.1.x < 11.1.4-h7 / 11.1.x < 11.1.5-h1 / 11.2.x < 11.2.1-h1 / 11.2.x < 11.2.2-h2 / 11.2.x < 11.2.3-h3 / 11.2.x < 11.2.4-h1 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 2024/11/18 | 2025/1/24 | medium |
190061 | Ivanti Policy Secure 9.x / 22.x SSRF (CVE-2024-21893) | Nessus | CGI abuses | 2024/2/6 | 2025/7/14 | high |
190483 | Security Updates for Microsoft Office Products (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/5/30 | high |
198147 | Check Point Quantum Gateway Directory Traversal (Direct Check) | Nessus | Firewalls | 2024/5/30 | 2025/7/14 | high |
59053 | SuSE 10 Security Update : PHP5 (ZYPP Patch Number 8114) | Nessus | SuSE Local Security Checks | 2012/5/9 | 2022/3/28 | high |
59059 | Debian DSA-2465-1 : php5 - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/5/10 | 2022/3/28 | high |
59851 | HP System Management Homepage < 7.1.1 Multiple Vulnerabilities | Nessus | Web Servers | 2012/7/5 | 2022/4/11 | critical |
68459 | Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2012-0135) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
193818 | CrushFTP < 10.7.1 / 11.x < 11.1.0 Sandbox Escape (CVE-2024-4040) | Nessus | FTP | 2024/4/24 | 2024/5/21 | critical |
158139 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0182-2) | Nessus | SuSE Local Security Checks | 2022/2/18 | 2025/1/24 | critical |
159783 | EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2022-1431) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2022/12/5 | critical |
159810 | EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2022-1452) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2022/12/5 | critical |
160606 | EulerOS Virtualization 2.9.1 : mozjs60 (EulerOS-SA-2022-1609) | Nessus | Huawei Local Security Checks | 2022/5/5 | 2022/12/5 | critical |
169701 | FreeBSD : net-mgmt/cacti is vulnerable to remote command injection (59c284f4-8d2e-11ed-9ce0-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2023/1/9 | 2023/9/11 | critical |
81127 | Flash Player <= 16.0.0.296 Unspecified Code Execution (APSA15-02 / APSB15-04) | Nessus | Windows | 2015/2/2 | 2022/4/22 | critical |
81128 | Flash Player For Mac <= 16.0.0.296 Unspecified Code Execution (APSA15-02 / APSB15-04) | Nessus | MacOS X Local Security Checks | 2015/2/2 | 2022/4/22 | critical |
40730 | RHEL 3 / 4 / 5 : acroread (RHSA-2008:0974) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2025/5/13 | high |
64520 | RHEL 5 / 6 : java-1.7.0-openjdk (RHSA-2013:0247) | Nessus | Red Hat Local Security Checks | 2013/2/10 | 2022/5/25 | critical |
64537 | CentOS 5 / 6 : java-1.7.0-openjdk (CESA-2013:0247) | Nessus | CentOS Local Security Checks | 2013/2/11 | 2022/5/25 | critical |
65995 | Oracle Java SE Multiple Vulnerabilities (April 2013 CPU) | Nessus | Windows | 2013/4/17 | 2024/12/19 | critical |
66939 | RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0957) | Nessus | Red Hat Local Security Checks | 2013/6/20 | 2025/4/15 | critical |
66940 | RHEL 5 : java-1.7.0-openjdk (RHSA-2013:0958) | Nessus | Red Hat Local Security Checks | 2013/6/20 | 2022/3/29 | critical |
66948 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0963) | Nessus | Red Hat Local Security Checks | 2013/6/21 | 2024/4/21 | low |
67184 | RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2013:1014) | Nessus | Red Hat Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
68901 | RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:1060) | Nessus | Red Hat Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
68926 | Ubuntu 12.04 LTS / 12.10 / 13.04 : icedtea-web update (USN-1907-2) | Nessus | Ubuntu Local Security Checks | 2013/7/17 | 2022/3/29 | critical |
74907 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0377-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
74999 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0964-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
171399 | Apple iOS < 16.3.1 Multiple Vulnerabilities (HT213635) | Nessus | Mobile Devices | 2023/2/14 | 2025/7/14 | high |
264318 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2025-20553) | Nessus | Oracle Linux Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
59021 | CentOS 5 / 6 : php (CESA-2012:0546) | Nessus | CentOS Local Security Checks | 2012/5/8 | 2022/3/28 | high |
59031 | RHEL 5 : php53 (RHSA-2012:0547) | Nessus | Red Hat Local Security Checks | 2012/5/8 | 2024/4/27 | critical |
59425 | Adobe AIR 3.x <= 3.2.0.2070 Multiple Vulnerabilities (APSB12-14) | Nessus | Windows | 2012/6/9 | 2022/4/11 | high |
59426 | Flash Player <= 10.3.183.19 / 11.3.300.256 Multiple Vulnerabilities (APSB12-14) | Nessus | Windows | 2012/6/9 | 2022/4/11 | high |
59428 | Flash Player for Mac <= 10.3.183.19 / 11.3.300.256 Multiple Vulnerabilities (APSB12-14) | Nessus | MacOS X Local Security Checks | 2012/6/9 | 2022/3/29 | high |
61312 | Scientific Linux Security Update : php on SL5.x, SL6.x i386/x86_64 (20120507) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/28 | high |
61535 | MS12-060: Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2720573) | Nessus | Windows : Microsoft Bulletins | 2012/8/15 | 2022/4/11 | high |
70744 | IBM Notes 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities | Nessus | Windows | 2013/11/4 | 2022/5/25 | critical |
171880 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:0489-1) | Nessus | SuSE Local Security Checks | 2023/2/24 | 2023/10/24 | high |
172520 | KB5023698: Windows 11 version 21H2 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
125587 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1635) | Nessus | Huawei Local Security Checks | 2019/5/30 | 2022/9/16 | high |