91163 | Adobe Flash Player <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15) | Nessus | Windows | 2016/5/16 | 2023/4/25 | critical |
91165 | Adobe Flash Player for Mac <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15) | Nessus | MacOS X Local Security Checks | 2016/5/16 | 2023/4/25 | critical |
173844 | RHEL 8 : kernel (RHSA-2023:1559) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2025/9/17 | high |
173926 | RHEL 8 : kpatch-patch (RHSA-2023:1666) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/9/17 | high |
178125 | ARM Mali GPU Kernel Driver < r38p2 / < r40p0 Use After Free (CVE-2022-38181) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | high |
183215 | Cisco IOS Software Group Encrypted Transport VPN Out of Bounds Write (cisco-sa-getvpn-rce-g8qR68sx) | Nessus | CISCO | 2023/10/17 | 2023/10/18 | medium |
191092 | RHEL 9 : kernel-rt (RHSA-2024:1019) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
223876 | Linux Distros Unpatched Vulnerability : CVE-2021-30663 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
226877 | Linux Distros Unpatched Vulnerability : CVE-2023-37450 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | high |
236537 | Alibaba Cloud Linux 3 : 0162: webkit2gtk3 (ALINUX3-SA-2022:0162) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
241512 | D-Link DSL-2750B Devices < 1.05 Command Injection (CVE-2016-20017) | Nessus | CGI abuses | 2025/7/8 | 2025/7/8 | critical |
203381 | Photon OS 4.0: Linux PHSA-2022-4.0-0226 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/24 | high |
73119 | Oracle Reports Servlet Remote File Access | Nessus | CGI abuses | 2014/3/20 | 2025/5/14 | medium |
86424 | Adobe Flash Player for Mac <= 19.0.0.207 Vulnerability (APSB15-27) | Nessus | MacOS X Local Security Checks | 2015/10/19 | 2022/3/8 | critical |
86436 | openSUSE Security Update : flash-player (openSUSE-2015-665) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2022/3/8 | high |
86441 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1770-1) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2022/3/8 | high |
86469 | MS KB3105216: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge | Nessus | Windows | 2015/10/20 | 2022/3/8 | critical |
86908 | GLSA-201511-02 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2015/11/18 | 2022/3/8 | critical |
141553 | Solaris 10 (x86) : 153075-01 | Nessus | Solaris Local Security Checks | 2020/10/20 | 2022/12/6 | critical |
141773 | Oracle Solaris Critical Patch Update : oct2020_SRU11_4_24_75_2 | Nessus | Solaris Local Security Checks | 2020/10/21 | 2022/12/6 | critical |
141829 | Oracle Database Server Multiple Vulnerabilities (Oct 2020 CPU) | Nessus | Databases | 2020/10/23 | 2025/1/24 | critical |
180190 | Juniper Junos OS Pre-Auth RCE (JSA72300) | Nessus | Junos Local Security Checks | 2023/8/25 | 2025/3/14 | critical |
94146 | Debian DSA-3696-1 : linux - security update (Dirty COW) | Nessus | Debian Local Security Checks | 2016/10/20 | 2022/3/8 | high |
94315 | RHEL 6 : kernel-rt (RHSA-2016:2107) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
94429 | Oracle Linux 5 : kernel (ELSA-2016-2124) | Nessus | Oracle Linux Local Security Checks | 2016/10/31 | 2024/11/1 | high |
94431 | RHEL 5 : kernel (RHSA-2016:2124) | Nessus | Red Hat Local Security Checks | 2016/10/31 | 2025/3/10 | high |
156264 | Amazon Linux AMI : log4j-cve-2021-44228-hotpatch (ALAS-2021-1554) | Nessus | Amazon Linux Local Security Checks | 2021/12/23 | 2024/12/11 | high |
164013 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5560-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
164030 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5566-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
164036 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5562-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
141574 | Google Chrome < 86.0.4240.111 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2020/10/20 | 2025/2/7 | critical |
141815 | Microsoft Edge (Chromium) < 86.0.622.51 Multiple Vulnerabilities | Nessus | Windows | 2020/10/22 | 2025/2/6 | critical |
141837 | GLSA-202010-07 : FreeType: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 2020/10/23 | 2025/2/6 | critical |
141882 | Fedora 33 : freetype (2020-768b1690f8) | Nessus | Fedora Local Security Checks | 2020/10/26 | 2025/2/6 | critical |
141907 | Fedora 32 : freetype (2020-6299161e89) | Nessus | Fedora Local Security Checks | 2020/10/26 | 2025/2/6 | critical |
141910 | Debian DLA-2415-1 : freetype security update | Nessus | Debian Local Security Checks | 2020/10/26 | 2025/2/6 | critical |
142469 | RHEL 8 : freetype (RHSA-2020:4949) | Nessus | Red Hat Local Security Checks | 2020/11/5 | 2025/2/6 | critical |
142833 | GLSA-202011-12 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2020/11/12 | 2022/12/6 | critical |
142910 | Mozilla Firefox < 83.0 | Nessus | Windows | 2020/11/17 | 2025/2/6 | critical |
143059 | Mozilla Thunderbird < 78.5 | Nessus | MacOS X Local Security Checks | 2020/11/18 | 2025/2/6 | critical |
143540 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2187) | Nessus | SuSE Local Security Checks | 2020/12/8 | 2025/2/6 | critical |
143723 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3458-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2025/2/6 | critical |
143745 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3383-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2025/2/6 | critical |
144192 | EulerOS 2.0 SP8 : freetype (EulerOS-SA-2020-2510) | Nessus | Huawei Local Security Checks | 2020/12/14 | 2025/2/6 | critical |
147370 | NewStart CGSL CORE 5.04 / MAIN 5.04 : freetype Vulnerability (NS-SA-2021-0013) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2025/2/6 | critical |
148400 | SAP NetWeaver AS Java Monitoring Directory Traversal (2234971) | Nessus | Web Servers | 2021/4/9 | 2023/4/25 | high |
150269 | openSUSE Security Update : chromium (openSUSE-2021-825) | Nessus | SuSE Local Security Checks | 2021/6/4 | 2023/4/25 | high |
165104 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-035) | Nessus | Amazon Linux Local Security Checks | 2022/9/15 | 2025/8/5 | high |
165315 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2022-9827) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
166877 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2686) | Nessus | Huawei Local Security Checks | 2022/11/2 | 2024/6/26 | high |