166198 | openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2022:10148-1) | Nessus | SuSE Local Security Checks | 2022/10/18 | 2023/6/22 | critical |
183687 | Debian DSA-5531-1 : roundcube - security update | Nessus | Debian Local Security Checks | 2023/10/23 | 2025/1/24 | medium |
183837 | Debian dla-3630 : roundcube - security update | Nessus | Debian Local Security Checks | 2023/10/24 | 2025/1/22 | medium |
183872 | Fedora 38 : roundcubemail (2023-955e390a13) | Nessus | Fedora Local Security Checks | 2023/10/25 | 2024/11/14 | medium |
185190 | Fedora 39 : roundcubemail (2023-735ee6d4e1) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | medium |
188163 | EulerOS 2.0 SP10 : python-sphinx (EulerOS-SA-2023-2799) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/1/24 | medium |
188240 | EulerOS 2.0 SP10 : doxygen (EulerOS-SA-2023-2784) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/1/24 | medium |
171481 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:0406-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2025/9/17 | high |
178139 | ARM Mali GPU Kernel Driver < r30p0 / < r31p0 Improper Memory Access (CVE-2021-28664) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | high |
183111 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : Roundcube Webmail vulnerabilities (USN-5182-1) | Nessus | Ubuntu Local Security Checks | 2023/10/16 | 2025/9/3 | critical |
186360 | Tenda AC Router RCE (CVE-2020-10987) | Nessus | CGI abuses | 2023/11/28 | 2023/11/29 | critical |
209060 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7069-1) | Nessus | Ubuntu Local Security Checks | 2024/10/15 | 2024/10/15 | high |
217717 | Linux Distros Unpatched Vulnerability : CVE-2012-4681 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
242970 | Adobe Commerce/Magento Open Source Input validation Vulnerability (APSB22-12) | Nessus | Misc. | 2025/7/29 | 2025/7/30 | critical |
153254 | Google Chrome < 93.0.4577.82 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2021/9/14 | 2021/11/30 | critical |
172545 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-5951-1) | Nessus | Ubuntu Local Security Checks | 2023/3/14 | 2024/8/28 | high |
176078 | macOS 13.x < 13.4 Multiple Vulnerabilities (HT213758) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/9/11 | critical |
215456 | RHEL 9 : tbb (RHSA-2025:1210) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
215461 | RHEL 8 : tbb (RHSA-2025:1212) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
215463 | RHEL 9 : tbb (RHSA-2025:1211) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
215464 | RHEL 8 : tbb (RHSA-2025:1214) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
215465 | RHEL 9 : tbb (RHSA-2025:1213) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
149756 | CentOS 8 : idm:DL1 and idm:client (CESA-2021:1846) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2025/1/24 | medium |
208035 | Zimbra Collaboration Server 8.0.0 < 8.8.15 Patch 46, 9.0.0 < 9.0.0 Patch 41, 10.0 < 10.0.9, 10.1.0 < 10.1.1 Multiple Vulnerabilities | Nessus | CGI abuses | 2024/10/2 | 2025/3/10 | critical |
36012 | FreeBSD : phpmyadmin -- insufficient output sanitizing when generating configuration file (06f9174f-190f-11de-b2f0-001c2514716c) | Nessus | FreeBSD Local Security Checks | 2009/3/25 | 2022/12/5 | high |
36170 | phpMyAdmin setup.php save Action Arbitrary PHP Code Injection (PMASA-2009-3) | Nessus | CGI abuses | 2009/4/16 | 2022/12/5 | high |
39347 | MS09-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537) | Nessus | Windows : Microsoft Bulletins | 2009/6/10 | 2023/4/25 | high |
216102 | RHEL 9 : gcc (RHSA-2025:1303) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216108 | RHEL 9 : doxygen (RHSA-2025:1315) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216109 | RHEL 8 : gcc (RHSA-2025:1301) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216112 | RHEL 9 : doxygen (RHSA-2025:1329) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216158 | RHEL 8 : gcc-toolset-14-gcc (RHSA-2025:1338) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | medium |
216163 | AlmaLinux 8 : tbb (ALSA-2025:1215) | Nessus | Alma Linux Local Security Checks | 2025/2/12 | 2025/2/14 | medium |
216335 | AlmaLinux 8 : gcc-toolset-13-gcc (ALSA-2025:1306) | Nessus | Alma Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
216373 | RHEL 7 : ipa (RHSA-2025:1514) | Nessus | Red Hat Local Security Checks | 2025/2/17 | 2025/6/5 | medium |
216376 | AlmaLinux 8 : gcc (ALSA-2025:1301) | Nessus | Alma Linux Local Security Checks | 2025/2/17 | 2025/2/17 | medium |
216382 | RHEL 7 : gcc (RHSA-2025:1580) | Nessus | Red Hat Local Security Checks | 2025/2/17 | 2025/6/5 | medium |
216419 | AlmaLinux 8 : gcc-toolset-14-gcc (ALSA-2025:1338) | Nessus | Alma Linux Local Security Checks | 2025/2/18 | 2025/2/19 | medium |
216434 | RHEL 7 : doxygen (RHSA-2025:1255) | Nessus | Red Hat Local Security Checks | 2025/2/18 | 2025/6/5 | medium |
197075 | Yealink Device Management Platform Pre-authentication Remote Command Injection (CVE-2021-27561) | Nessus | Misc. | 2024/5/15 | 2025/7/14 | critical |
205618 | SolarWinds Web Help Desk < 12.8.3 HF 1 Deserialization RCE | Nessus | CGI abuses | 2024/8/15 | 2024/11/1 | critical |
50916 | SuSE 11 Security Update : IBM Java 6 (SAT Patch Number 2548) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2022/5/25 | high |
234779 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7452-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/4/23 | high |
241626 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7627-1) | Nessus | Ubuntu Local Security Checks | 2025/7/9 | 2025/7/9 | high |
118943 | RHEL 5 / 6 : JBoss Enterprise Application Platform 5.2.0 (RHSA-2018:3517) | Nessus | Red Hat Local Security Checks | 2018/11/14 | 2024/11/5 | critical |
125061 | KB4499165: Windows 8.1 and Windows Server 2012 R2 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2024/6/17 | critical |
125066 | KB4499179: Windows 10 Version 1709 and Windows Server Version 1709 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/3/6 | critical |
135471 | KB4550970: Windows 8.1 and Windows Server 2012 R2 April 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/4/14 | 2024/6/17 | high |
61770 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1225) | Nessus | Red Hat Local Security Checks | 2012/9/4 | 2022/3/8 | critical |
46189 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 2010/4/30 | 2022/5/25 | high |