186643 | Apache Struts 2.5.0 < 2.5.33 / 6.0.0 < 6.3.0.2 Remote Code Execution (S2-066) | Nessus | Misc. | 2023/12/7 | 2024/12/19 | critical |
187667 | Adobe Experience Manager 6.0.0.0 < 6.5.19.1 Arbitrary code execution (APSB23-77) | Nessus | Misc. | 2024/1/7 | 2024/2/15 | critical |
194419 | Foxit PDF Reader for Mac < 2024.2 Vulnerability | Nessus | MacOS X Local Security Checks | 2024/4/28 | 2024/5/31 | high |
195469 | Fedora 38 : stb (2024-5e5d8c2581) | Nessus | Fedora Local Security Checks | 2024/5/11 | 2025/8/25 | high |
241142 | RHEL 9 : thunderbird (RHSA-2025:10160) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
242006 | Debian dla-4239 : thunderbird - security update | Nessus | Debian Local Security Checks | 2025/7/11 | 2025/7/11 | critical |
243235 | RHEL 8 : firefox (RHSA-2025:12360) | Nessus | Red Hat Local Security Checks | 2025/7/31 | 2025/7/31 | critical |
24354 | Mac OS X Multiple Vulnerabilities (Security Update 2007-002) | Nessus | MacOS X Local Security Checks | 2007/2/16 | 2024/5/28 | critical |
24788 | Slackware 10.2 / 11.0 : x11 (SSA:2007-066-02) | Nessus | Slackware Local Security Checks | 2007/3/12 | 2021/1/14 | critical |
25172 | Trend Micro ServerProtect EarthAgent RPC Request Remote Buffer Overflow | Nessus | Windows | 2007/5/9 | 2018/11/15 | critical |
26141 | HP-UX PHSS_34389 : HP-UX Running Xserver, Local Denial of Service (DoS) (HPSBUX02225 SSRT071295 rev.1) | Nessus | HP-UX Local Security Checks | 2007/9/25 | 2021/1/11 | critical |
212153 | Fedora 41 : chromium (2024-791faa660a) | Nessus | Fedora Local Security Checks | 2024/12/7 | 2025/1/9 | critical |
21286 | RHEL 3 / 4 : ipsec-tools (RHSA-2006:0267) | Nessus | Red Hat Local Security Checks | 2006/4/26 | 2021/1/14 | critical |
128556 | Debian DLA-1911-1 : exim4 security update | Nessus | Debian Local Security Checks | 2019/9/9 | 2024/4/26 | critical |
34020 | SuSE 10 Security Update : Ruby (ZYPP Patch Number 5484) | Nessus | SuSE Local Security Checks | 2008/8/21 | 2021/1/14 | critical |
66409 | Adobe Acrobat < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15) | Nessus | Windows | 2013/5/14 | 2024/5/31 | critical |
71948 | Adobe Acrobat < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/1/14 | 2022/3/8 | critical |
71949 | Adobe Reader < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/1/14 | 2022/3/8 | critical |
72315 | Oracle Linux 5 / 6 : firefox (ELSA-2014-0132) | Nessus | Oracle Linux Local Security Checks | 2014/2/5 | 2025/4/29 | critical |
72598 | Ubuntu 12.04 LTS / 12.10 / 13.10 : firefox regression (USN-2102-2) | Nessus | Ubuntu Local Security Checks | 2014/2/20 | 2021/1/19 | critical |
72599 | Ubuntu 12.04 LTS / 12.10 / 13.10 : thunderbird vulnerabilities (USN-2119-1) | Nessus | Ubuntu Local Security Checks | 2014/2/20 | 2021/1/19 | critical |
77401 | FreeBSD : chromium -- multiple vulnerabilities (fd5f305d-2d3d-11e4-aa3d-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2014/8/27 | 2021/1/6 | critical |
77410 | Google Chrome < 37.0.2062.94 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/8/27 | 2019/11/25 | critical |
34028 | openSUSE 10 Security Update : ruby (ruby-5483) | Nessus | SuSE Local Security Checks | 2008/8/22 | 2021/1/14 | critical |
40121 | openSUSE Security Update : ruby (ruby-123) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
51936 | Shockwave Player < 11.5.9.620 (APSB11-01) | Nessus | Windows | 2011/2/10 | 2018/7/27 | critical |
52067 | SuSE 11.1 Security Update : Sun Java 1.6 (SAT Patch Number 3976) | Nessus | SuSE Local Security Checks | 2011/2/23 | 2021/1/19 | critical |
52701 | RHEL 6 : java-1.6.0-ibm (RHSA-2011:0357) | Nessus | Red Hat Local Security Checks | 2011/3/17 | 2025/4/14 | critical |
53686 | openSUSE Security Update : opera (openSUSE-SU-2010:1094-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
124998 | EulerOS Virtualization 3.0.1.0 : php (EulerOS-SA-2019-1545) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2024/5/22 | critical |
127851 | KB4512482: Windows Server 2012 August 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2024/6/17 | critical |
13405 | Solaris 8 (sparc) : 116455-01 | Nessus | Solaris Local Security Checks | 2004/7/12 | 2021/1/14 | critical |
13573 | Solaris 9 (sparc) : 116453-03 | Nessus | Solaris Local Security Checks | 2004/7/12 | 2021/1/14 | critical |
15597 | Mandrake Linux Security Advisory : gaim (MDKSA-2004:117) | Nessus | Mandriva Local Security Checks | 2004/11/2 | 2021/1/6 | critical |
159112 | Debian DSA-5104-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/3/21 | 2023/3/23 | critical |
159602 | Debian DSA-5114-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/4/8 | 2023/11/2 | high |
159637 | Google Chrome < 100.0.4896.88 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/4/11 | 2023/11/2 | critical |
171267 | Debian DSA-5345-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/2/9 | 2025/1/27 | high |
171366 | FreeBSD : chromium -- multiple vulnerabilities (310ca30e-a951-11ed-8314-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/2/10 | 2023/10/24 | high |
171490 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:0397-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2023/7/14 | high |
171506 | Security Updates for Microsoft SharePoint Server 2013 (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/15 | 2023/3/16 | critical |
171509 | Security Updates for Microsoft SharePoint Server 2019 (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/15 | 2024/6/6 | critical |
171554 | Security Updates for Microsoft Word Products C2R (February 2023) | Nessus | Windows | 2023/2/16 | 2023/5/11 | critical |
171602 | Security Updates for Microsoft Office Online Server (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/17 | 2023/3/16 | critical |
171733 | Ubuntu 18.04 LTS : Chromium vulnerabilities (USN-5881-1) | Nessus | Ubuntu Local Security Checks | 2023/2/21 | 2024/8/29 | high |
72939 | Google Chrome < 33.0.1750.149 Multiple Vulnerabilities | Nessus | Windows | 2014/3/11 | 2022/4/11 | critical |
73242 | Fedora 19 : kernel-3.13.7-100.fc19 (2014-4360) | Nessus | Fedora Local Security Checks | 2014/3/28 | 2021/1/11 | critical |
73647 | Apple iOS < 7.1.1 Multiple Vulnerabilities | Nessus | Mobile Devices | 2014/3/22 | 2025/7/14 | critical |
73819 | Fedora 20 : firefox-29.0-5.fc20 / thunderbird-24.5.0-1.fc20 / xulrunner-29.0-1.fc20 (2014-5833) | Nessus | Fedora Local Security Checks | 2014/5/2 | 2021/1/11 | critical |
73844 | Debian DSA-2918-1 : iceweasel - security update | Nessus | Debian Local Security Checks | 2014/5/3 | 2021/1/11 | critical |