58148 | Debian DSA-2420-1 : openjdk-6 - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/2/29 | 2022/3/8 | critical |
58840 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2012:0508) | Nessus | Red Hat Local Security Checks | 2012/4/24 | 2024/4/27 | high |
62653 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20121017) (ROBOT) | Nessus | Scientific Linux Local Security Checks | 2012/10/22 | 2022/3/29 | critical |
57482 | RHEL 5 / 6 : acroread (RHSA-2012:0011) | Nessus | Red Hat Local Security Checks | 2012/1/11 | 2024/11/4 | critical |
150682 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2019:14124-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/4/25 | critical |
158812 | RHEL 8 : firefox (RHSA-2022:0817) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | critical |
158875 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:0824) | Nessus | Scientific Linux Local Security Checks | 2022/3/12 | 2023/4/25 | critical |
136932 | Debian DSA-4693-1 : drupal7 - security update | Nessus | Debian Local Security Checks | 2020/5/28 | 2025/1/24 | medium |
140545 | Fedora 32 : drupal7 (2020-0b32a59b54) | Nessus | Fedora Local Security Checks | 2020/9/14 | 2025/1/24 | high |
140750 | RHEL 8 : Red Hat Virtualization (RHSA-2020:3807) | Nessus | Red Hat Local Security Checks | 2020/9/23 | 2025/1/24 | high |
141122 | Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1 Improper Authentication (FG-IR-19-283) | Nessus | Firewalls | 2020/10/2 | 2022/12/5 | critical |
159093 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1328) | Nessus | Huawei Local Security Checks | 2022/3/21 | 2023/4/25 | high |
164569 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18.1) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | high |
167109 | KB5020010: Windows 8.1 and Windows Server 2012 R2 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
170485 | Debian DSA-5324-1 : linux - security update | Nessus | Debian Local Security Checks | 2023/1/24 | 2025/9/17 | high |
131187 | Cisco IOS Autonomic Networking Infrastructure DoS (cisco-sa-20170726-anidos) | Nessus | CISCO | 2019/11/22 | 2024/9/27 | medium |
131321 | Cisco IOS Software Internet Key Exchange Version 1 DoS (cisco-sa-20180328-ike-dos) | Nessus | CISCO | 2019/11/27 | 2023/4/25 | high |
210953 | Apache RocketMQ < 4.9.6 / 5.0.x < 5.1.1 RCE | Nessus | Web Servers | 2024/11/14 | 2024/11/15 | critical |
153894 | FreeBSD : Apache httpd -- Multiple vulnerabilities (25b78bdd-25b8-11ec-a341-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 2021/10/6 | 2024/1/18 | high |
165004 | KB5017371: Windows Server 2008 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
165297 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9829) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
166354 | Amazon Linux 2022 : freetype, freetype-demos, freetype-devel (ALAS2022-2022-154) | Nessus | Amazon Linux Local Security Checks | 2022/10/20 | 2024/12/11 | critical |
182726 | Rocky Linux 8 : .NET 6.0 (RLSA-2023:4645) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2025/3/14 | high |
117480 | Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 Multiple Vulnerabilities (APSB18-33) | Nessus | Windows | 2018/9/13 | 2021/11/30 | critical |
93465 | MS16-105: Cumulative Security Update for Microsoft Edge (3183043) | Nessus | Windows : Microsoft Bulletins | 2016/9/13 | 2022/5/25 | high |
100554 | Amazon Linux AMI : samba (ALAS-2017-834) (SambaCry) | Nessus | Amazon Linux Local Security Checks | 2017/6/1 | 2023/3/30 | critical |
191729 | macOS 13.x < 13.6.5 Multiple Vulnerabilities (HT214085) | Nessus | MacOS X Local Security Checks | 2024/3/7 | 2024/8/14 | high |
95420 | GLSA-201611-21 : ImageMagick: Multiple vulnerabilities (ImageTragick) | Nessus | Gentoo Local Security Checks | 2016/12/1 | 2025/3/14 | high |
159314 | RHEL 7 : kernel (RHSA-2022:1107) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
160016 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0114-1) | Nessus | SuSE Local Security Checks | 2022/4/20 | 2023/11/1 | high |
261765 | Metabase < 1.40.5 | Nessus | CGI abuses | 2025/9/9 | 2025/9/10 | high |
78433 | MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution (3000061) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2022/5/25 | high |
165106 | macOS 12.x < 12.6 Multiple Vulnerabilities (HT213444) | Nessus | MacOS X Local Security Checks | 2022/9/15 | 2024/6/13 | critical |
173782 | Ubuntu 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5991-1) | Nessus | Ubuntu Local Security Checks | 2023/4/3 | 2024/8/27 | high |
191937 | KB5035853: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/30 | high |
194374 | RHEL 8 : jenkins and jenkins-2-plugins (RHSA-2024:0777) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/8 | critical |
168945 | Veeam Backup and Replication Multiple Vulnerabilities (KB4288) | Nessus | Windows | 2022/12/20 | 2024/10/2 | critical |
178962 | Zimbra Collaboration Server 8.x < 8.8.15 Patch 41 Multiple Vulnerabilities | Nessus | CGI abuses | 2023/7/28 | 2023/9/21 | high |
163589 | Metabase LFI (CVE-2021-41277) | Nessus | Web Servers | 2022/7/29 | 2025/7/14 | high |
87671 | MS KB3132372: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge | Nessus | Windows | 2015/12/30 | 2022/5/25 | critical |
161392 | SUSE SLES12 Security Update : unrar (SUSE-SU-2022:1760-1) | Nessus | SuSE Local Security Checks | 2022/5/20 | 2023/7/13 | high |
246390 | Linux Distros Unpatched Vulnerability : CVE-2022-30333 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
84732 | Adobe Flash Player <= 18.0.0.203 Multiple RCE Vulnerabilities (APSB15-18) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/14 | 2022/4/22 | critical |
232530 | Apache Tomcat 11.0.0.M1 < 11.0.3 | Nessus | Web Servers | 2025/3/10 | 2025/4/15 | critical |
233703 | Amazon Linux 2023 : tomcat10, tomcat10-admin-webapps, tomcat10-el-5.0-api (ALAS2023-2025-910) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/4/1 | critical |
233706 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-016) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/4/1 | critical |
233814 | Photon OS 5.0: Apache PHSA-2025-5.0-0493 | Nessus | PhotonOS Local Security Checks | 2025/4/3 | 2025/4/3 | critical |
233841 | SUSE SLES15 / openSUSE 15 Security Update : tomcat (SUSE-SU-2025:1126-1) | Nessus | SuSE Local Security Checks | 2025/4/4 | 2025/4/4 | critical |
234267 | RHEL 8 : tomcat (RHSA-2025:3684) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | critical |
234618 | Oracle Database Server (April 2025 CPU) | Nessus | Databases | 2025/4/18 | 2025/4/19 | high |