135810 | Scientific Linux Security Update : firefox on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2022/12/6 | high |
135922 | Cisco IOS and IOS XE Software Denial of Service Vulnerability (cisco-sa-20180328-bfd) | Nessus | CISCO | 2020/4/23 | 2023/4/25 | high |
129781 | Cisco Small Business RV132W and RV134W Remote Code Execution (cisco-sa-20180207-rv13x) | Nessus | CISCO | 2019/10/10 | 2023/4/25 | critical |
140428 | Security Updates for Internet Explorer (September 2020) | Nessus | Windows : Microsoft Bulletins | 2020/9/8 | 2023/4/25 | high |
64917 | Flash Player for Mac <= 10.3.183.61 / 11.6.602.167 Multiple Vulnerabilities (APSB13-08) | Nessus | MacOS X Local Security Checks | 2013/2/27 | 2024/9/17 | critical |
64918 | MS KB2819372: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 | Nessus | Windows | 2013/2/27 | 2024/9/17 | critical |
64924 | RHEL 5 / 6 : flash-plugin (RHSA-2013:0574) | Nessus | Red Hat Local Security Checks | 2013/2/28 | 2024/11/4 | high |
57586 | SuSE 11.1 Security Update : Acrobat Reader (SAT Patch Number 5649) | Nessus | SuSE Local Security Checks | 2012/1/18 | 2022/6/8 | critical |
79137 | MS14-078: Vulnerability in IME (Japanese) Could Allow Elevation of Privilege (2992719) | Nessus | Windows : Microsoft Bulletins | 2014/11/12 | 2023/4/25 | high |
119558 | Google Chrome < 71.0.3578.80 Multiple Vulnerabilities | Nessus | Windows | 2018/12/10 | 2024/10/24 | high |
102683 | Microsoft Windows Search Remote Code Execution Vulnerability (CVE-2017-8543) | Nessus | Windows | 2017/8/22 | 2023/4/25 | critical |
95466 | Ubuntu 14.04 LTS / 16.04 LTS : Oxide vulnerabilities (USN-3133-1) | Nessus | Ubuntu Local Security Checks | 2016/12/2 | 2024/8/27 | critical |
146314 | Apache Flink local file inclusion Vulnerability (direct check) | Nessus | Web Servers | 2021/2/9 | 2025/7/14 | high |
82790 | RHEL 6 : kernel (RHSA-2015:0803) | Nessus | Red Hat Local Security Checks | 2015/4/15 | 2022/9/16 | medium |
119549 | openSUSE Security Update : Chromium (openSUSE-2018-1521) | Nessus | SuSE Local Security Checks | 2018/12/10 | 2024/7/16 | high |
152431 | KB5005033: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 Security Update (August 2021) | Nessus | Windows : Microsoft Bulletins | 2021/8/10 | 2024/6/17 | critical |
171253 | Atlassian Bitbucket RCE (CVE-2022-36804) | Nessus | CGI abuses | 2023/2/9 | 2025/7/14 | high |
143336 | Debian DLA-2466-1 : drupal7 security update | Nessus | Debian Local Security Checks | 2020/11/30 | 2022/8/30 | high |
143436 | Fedora 32 : 1:php-pear (2020-5271a896ff) | Nessus | Fedora Local Security Checks | 2020/12/2 | 2022/8/30 | high |
144483 | Debian DSA-4817-1 : php-pear - security update | Nessus | Debian Local Security Checks | 2020/12/21 | 2022/8/30 | high |
145139 | EulerOS 2.0 SP3 : php-pear (EulerOS-SA-2021-1111) | Nessus | Huawei Local Security Checks | 2021/1/20 | 2022/8/29 | high |
133603 | Cisco IOS XR Software Cisco Discovery Protocol Remote Code Execution Vulnerability (cisco-sa-20200205-iosxr-cdp-rce) | Nessus | CISCO | 2020/2/10 | 2025/7/31 | high |
109429 | Oracle WebLogic Server Deserialization RCE (CVE-2018-2628) | Nessus | Web Servers | 2018/4/30 | 2024/10/16 | critical |
119368 | RHEL 6 : Red Hat OpenShift Enterprise 2.2.9 (RHSA-2016:0489) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2024/11/4 | critical |
121395 | Cisco Small Business RV320 and RV325 Routers Information Disclosure Vulnerability (cisco-sa-20190123-rv-info) (remote check) | Nessus | CGI abuses | 2019/1/25 | 2023/4/25 | high |
122784 | KB4489883: Windows 8.1 and Windows Server 2012 R2 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2022/5/25 | high |
122785 | KB4489882: Windows 10 Version 1607 and Windows Server 2016 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2022/5/25 | high |
162316 | SAP NetWeaver AS Java Information Disclosure (2256846) | Nessus | Web Servers | 2022/6/16 | 2023/4/25 | medium |
97718 | RHEL 6 : chromium-browser (RHSA-2017:0499) | Nessus | Red Hat Local Security Checks | 2017/3/14 | 2022/6/8 | high |
183870 | Fedora 37 : roundcubemail (2023-562e77957f) | Nessus | Fedora Local Security Checks | 2023/10/25 | 2024/11/14 | medium |
184347 | openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2023:0345-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2023/11/3 | medium |
209853 | Fortinet Fortigate using the LDAP test connectivity feature (FG-IR-18-157) | Nessus | Firewalls | 2024/10/28 | 2024/10/28 | medium |
179584 | Ubuntu 23.04 : .NET vulnerabilities (USN-6278-1) | Nessus | Ubuntu Local Security Checks | 2023/8/9 | 2025/3/14 | high |
179809 | RHEL 8 : .NET 6.0 (RHSA-2023:4640) | Nessus | Red Hat Local Security Checks | 2023/8/14 | 2025/3/14 | high |
179996 | Fedora 38 : dotnet6.0 / dotnet7.0 (2023-cbc688b8ca) | Nessus | Fedora Local Security Checks | 2023/8/20 | 2025/3/14 | high |
163327 | Atlassian Confluence < 7.4.17 / 7.13.x < 7.13.6 / < 7.14.3 / 7.15.x < 7.15.2 / 7.16.x < 7.16.4 / 7.17.x < 7.17.2 (CONFSERVER-79483) | Nessus | CGI abuses | 2022/7/21 | 2025/5/14 | critical |
164091 | Questions for Confluence App Default Credentials (CVE-2022-26138) | Nessus | CGI abuses | 2022/8/12 | 2025/5/14 | critical |
137254 | KB4560960: Windows 10 Version 1903 and Windows 10 Version 1909 June 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
43876 | Adobe Reader < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02) | Nessus | Windows | 2010/1/13 | 2022/6/8 | critical |
51696 | SuSE 10 Security Update : acroread (ZYPP Patch Number 6803) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | critical |
63912 | RHEL 4 : acroread (RHSA-2010:0038) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | critical |
159679 | KB5012591: Windows 10 version 1909 / Windows Server 1909 Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
235721 | Sophos Cyberoam SQLi (CVE-2020-29574) | Nessus | CGI abuses | 2025/5/12 | 2025/5/12 | critical |
97742 | MS17-022: Security Update for Microsoft XML Core Services (4010321) | Nessus | Windows : Microsoft Bulletins | 2017/3/15 | 2023/4/25 | medium |
159541 | Sophos XG Firewall <= 18.5.3 RCE | Nessus | Firewalls | 2022/4/6 | 2023/4/25 | critical |
161189 | Sophos XG Firewall User Portal and Webadmin Authentication Bypass (CVE-2022-1040) | Nessus | CGI abuses | 2022/5/13 | 2025/7/14 | critical |
149398 | KB5003173: Windows 10 version 2004 / Windows 10 version 20H2 Security Update (May 2021) | Nessus | Windows : Microsoft Bulletins | 2021/5/11 | 2024/11/28 | high |
141069 | openSUSE Security Update : roundcubemail (openSUSE-2020-1516) | Nessus | SuSE Local Security Checks | 2020/9/30 | 2024/2/16 | critical |
132115 | Fedora 30 : openslp (2019-86bceb61b3) | Nessus | Fedora Local Security Checks | 2019/12/18 | 2024/4/4 | critical |
132464 | NewStart CGSL CORE 5.04 / MAIN 5.04 : openslp Vulnerability (NS-SA-2019-0260) | Nessus | NewStart CGSL Local Security Checks | 2019/12/31 | 2023/4/25 | critical |