205803 | Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6951-3) | Nessus | Ubuntu Local Security Checks | 2024/8/19 | 2024/8/27 | high |
103860 | FreeBSD : Flash Player -- Remote code execution (a73518da-b2fa-11e7-98ef-d43d7ef03aa6) | Nessus | FreeBSD Local Security Checks | 2017/10/17 | 2022/3/8 | high |
103915 | RHEL 6 : flash-plugin (RHSA-2017:2899) | Nessus | Red Hat Local Security Checks | 2017/10/18 | 2024/11/5 | high |
103923 | Adobe Flash Player for Mac <= 27.0.0.159 Multiple Vulnerabilities (APSB17-32) | Nessus | MacOS X Local Security Checks | 2017/10/18 | 2023/4/25 | high |
125826 | KB4503327: Windows 10 Version 1809 and Windows Server 2019 June 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
186363 | Google Chrome < 119.0.6045.199 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2023/11/28 | 2024/5/3 | critical |
186447 | Microsoft Edge (Chromium) < 118.0.2088.122 / 119.0.2151.97 Multiple Vulnerabilities | Nessus | Windows | 2023/11/29 | 2024/5/3 | critical |
186499 | FreeBSD : electron25 -- multiple vulnerabilities (302fc846-860f-482e-a8f6-ee9f254dfacf) | Nessus | FreeBSD Local Security Checks | 2023/12/1 | 2023/12/4 | critical |
186697 | Qlik Sense Enterprise HTTP Tunneling RCE | Nessus | Windows | 2023/12/8 | 2025/1/13 | critical |
186748 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0397-1) | Nessus | SuSE Local Security Checks | 2023/12/12 | 2023/12/12 | critical |
44975 | openSUSE Security Update : acroread (acroread-2068) | Nessus | SuSE Local Security Checks | 2010/3/4 | 2022/3/8 | high |
69715 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-156) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/5/25 | critical |
234782 | Ubuntu 24.04 LTS : Linux kernel (Real-time) vulnerabilities (USN-7453-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/4/23 | high |
258240 | Linux Distros Unpatched Vulnerability : CVE-2022-22620 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
158452 | Zabbix 5.4.x < 5.4.9 Multiple Vulnerabilities | Nessus | CGI abuses | 2022/2/28 | 2025/5/14 | critical |
147230 | KB5000807: Windows 10 March 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/11/29 | high |
104100 | Juniper Junos Space < 17.1R1 Multiple Vulnerabilities (JSA10826) | Nessus | Junos Local Security Checks | 2017/10/23 | 2023/3/30 | critical |
100396 | Oracle Linux 6 / 7 : samba (ELSA-2017-1270) | Nessus | Oracle Linux Local Security Checks | 2017/5/25 | 2024/11/1 | critical |
100397 | Oracle Linux 6 : samba4 (ELSA-2017-1271) | Nessus | Oracle Linux Local Security Checks | 2017/5/25 | 2024/10/23 | critical |
100401 | RHEL 6 : samba4 (RHSA-2017:1271) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100403 | Scientific Linux Security Update : samba on SL6.x, SL7.x i386/x86_64 (20170524) (SambaCry) | Nessus | Scientific Linux Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100428 | CentOS 6 / 7 : samba (CESA-2017:1270) (SambaCry) | Nessus | CentOS Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
100429 | CentOS 6 : samba4 (CESA-2017:1271) (SambaCry) | Nessus | CentOS Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
100499 | openSUSE Security Update : samba (openSUSE-2017-618) (SambaCry) | Nessus | SuSE Local Security Checks | 2017/5/30 | 2023/3/30 | critical |
101473 | Virtuozzo 6 : samba4 / samba4-client / samba4-common / samba4-dc / etc (VZLSA-2017-1271) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2023/3/30 | critical |
127327 | NewStart CGSL MAIN 4.05 : samba4 Multiple Vulnerabilities (NS-SA-2019-0100) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/3/30 | critical |
100391 | Debian DSA-3860-1 : samba - security update (SambaCry) | Nessus | Debian Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
61622 | Flash Player <= 10.3.183.22 / 11.4.402.264 Multiple Vulnerabilities (APSB12-19) | Nessus | Windows | 2012/8/22 | 2022/6/8 | critical |
95438 | Apache Tomcat 8.5.0 < 8.5.8 multiple vulnerabilities | Nessus | Web Servers | 2016/12/1 | 2024/5/23 | critical |
95455 | Debian DLA-729-1 : tomcat7 security update | Nessus | Debian Local Security Checks | 2016/12/2 | 2023/5/14 | critical |
95896 | Amazon Linux AMI : tomcat6 (ALAS-2016-776) | Nessus | Amazon Linux Local Security Checks | 2016/12/16 | 2023/5/14 | critical |
96017 | Debian DSA-3738-1 : tomcat7 - security update | Nessus | Debian Local Security Checks | 2016/12/20 | 2023/5/14 | critical |
99077 | OracleVM 3.3 / 3.4 : bash (OVMSA-2017-0050) | Nessus | OracleVM Local Security Checks | 2017/3/30 | 2022/1/31 | high |
137678 | Fedora 31 : roundcubemail (2020-2a1a6a8432) | Nessus | Fedora Local Security Checks | 2020/6/22 | 2024/6/27 | critical |
157463 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5278-1) | Nessus | Ubuntu Local Security Checks | 2022/2/9 | 2024/8/27 | high |
157897 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0365-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/7/13 | high |
157932 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0370-1) | Nessus | SuSE Local Security Checks | 2022/2/12 | 2023/7/13 | high |
159642 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9273) | Nessus | Oracle Linux Local Security Checks | 2022/4/11 | 2024/10/23 | high |
159731 | RHEL 7 : kpatch-patch (RHSA-2022:1373) | Nessus | Red Hat Local Security Checks | 2022/4/14 | 2024/11/7 | high |
131928 | KB4530698: Windows Server 2012 December 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/12/10 | 2024/6/17 | high |
149379 | Adobe Reader < 2017.011.30196 / 2020.001.30025 / 2021.001.20155 Multiple Vulnerabilities (APSB21-29) | Nessus | Windows | 2021/5/11 | 2024/11/20 | high |
48977 | Cisco Telnet Denial of Service Vulnerability - Cisco Systems | Nessus | CISCO | 2010/9/1 | 2023/5/20 | medium |
57483 | Adobe Acrobat < 10.1.2 / 9.5 Multiple Vulnerabilities (APSB12-01) | Nessus | Windows | 2012/1/11 | 2024/5/31 | critical |
170824 | Apache Struts 1.x < 1.2.9 Denial of Service (CVE-2006-1547) | Nessus | Misc. | 2023/1/30 | 2023/1/31 | high |
176728 | RHEL 8 : webkit2gtk3 (RHSA-2023:3433) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
181508 | GLSA-202309-04 : RAR, UnRAR: Arbitrary File Overwrite | Nessus | Gentoo Local Security Checks | 2023/9/17 | 2023/10/25 | high |
122155 | Security Updates for Microsoft Sharepoint Server (February 2019) | Nessus | Windows : Microsoft Bulletins | 2019/2/14 | 2024/6/6 | critical |
124281 | Atlassian Confluence < 6.6.13 / 6.7.x < 6.12.4 / 6.13.x < 6.13.4 / 6.14.x < 6.14.3 / 6.15.x < 6.15.2 Directory Traversal Vulnerability | Nessus | CGI abuses | 2019/4/25 | 2025/5/14 | high |
124986 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1533) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2023/5/14 | high |
127967 | GLSA-201908-18 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2019/8/20 | 2024/5/2 | critical |