100061 | KB4019474: Windows 10 Version 1507 May 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
104893 | Security Updates for Internet Explorer (May 2017) | Nessus | Windows : Microsoft Bulletins | 2017/11/30 | 2025/2/18 | high |
57595 | RHEL 6 : java-1.6.0-ibm (RHSA-2012:0034) | Nessus | Red Hat Local Security Checks | 2012/1/19 | 2025/4/15 | critical |
93132 | Debian DLA-604-1 : ruby-actionpack-3.2 security update | Nessus | Debian Local Security Checks | 2016/8/29 | 2022/3/28 | high |
213015 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4316-1) | Nessus | SuSE Local Security Checks | 2024/12/14 | 2025/3/6 | high |
213242 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4376-1) | Nessus | SuSE Local Security Checks | 2024/12/19 | 2025/3/6 | high |
181517 | Fedora 38 : chromium (2023-3bfb63f6d2) | Nessus | Fedora Local Security Checks | 2023/9/18 | 2024/11/15 | high |
233665 | AlmaLinux 8 : freetype (ALSA-2025:3421) | Nessus | Alma Linux Local Security Checks | 2025/4/1 | 2025/5/6 | high |
233926 | RHEL 9 : freetype (RHSA-2025:3384) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234514 | Amazon Linux 2023 : freetype, freetype-demos, freetype-devel (ALAS2023-2025-925) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/5/6 | high |
236141 | Alibaba Cloud Linux 3 : 0051: freetype (ALINUX3-SA-2025:0051) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
237292 | RHEL 8 : mingw-freetype and spice-client-win (RHSA-2025:8195) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237572 | Photon OS 4.0: Freetype2 PHSA-2025-4.0-0806 | Nessus | PhotonOS Local Security Checks | 2025/5/30 | 2025/5/30 | high |
238200 | EulerOS 2.0 SP13 : freetype (EulerOS-SA-2025-1630) | Nessus | Huawei Local Security Checks | 2025/6/11 | 2025/6/11 | high |
238382 | EulerOS 2.0 SP11 : freetype (EulerOS-SA-2025-1654) | Nessus | Huawei Local Security Checks | 2025/6/12 | 2025/6/12 | high |
238409 | EulerOS 2.0 SP11 : freetype (EulerOS-SA-2025-1653) | Nessus | Huawei Local Security Checks | 2025/6/12 | 2025/6/12 | high |
64923 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (dbdac023-80e1-11e2-9a29-001060e06fd4) | Nessus | FreeBSD Local Security Checks | 2013/2/28 | 2024/9/17 | critical |
88053 | Oracle WebLogic Server Multiple Vulnerabilities (January 2016 CPU) | Nessus | Misc. | 2016/1/21 | 2025/9/11 | high |
88640 | Adobe AIR for Mac <= 20.0.0.233 Multiple Vulnerabilities (APSB16-04) | Nessus | MacOS X Local Security Checks | 2016/2/9 | 2023/4/25 | high |
88654 | MS16-022: Security Update for Adobe Flash Player (3135782) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2023/4/25 | high |
88688 | openSUSE Security Update : flash-player (openSUSE-2016-183) | Nessus | SuSE Local Security Checks | 2016/2/11 | 2022/5/25 | critical |
99761 | SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2017:1138-1) | Nessus | SuSE Local Security Checks | 2017/5/1 | 2022/5/25 | high |
170911 | RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.9 Security update (Important) (RHSA-2023:0554) | Nessus | Red Hat Local Security Checks | 2023/1/31 | 2025/1/24 | critical |
203184 | Photon OS 4.0: Linux PHSA-2022-4.0-0160 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2025/1/10 | high |
236664 | Alibaba Cloud Linux 3 : 0073: grafana (ALINUX3-SA-2021:0073) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
122349 | Drupal 8.5.x < 8.5.11 / 8.6.x < 8.6.10 Remote Code Execution (SA-CORE-2019-003) | Nessus | CGI abuses | 2019/2/20 | 2025/3/20 | high |
122449 | Drupal Remote Code Execution Vulnerability (SA-CORE-2019-003) (exploit) | Nessus | CGI abuses | 2019/2/27 | 2025/7/14 | high |
56560 | RHEL 5 / 6 : java-1.6.0-sun (RHSA-2011:1384) | Nessus | Red Hat Local Security Checks | 2011/10/20 | 2025/3/21 | critical |
154986 | KB5007186: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 (November 2021) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/6/17 | critical |
154989 | KB5007189: Windows 10 Version 1909 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/6/17 | critical |
160926 | KB5013963: Windows 10 LTS 1507 Security Update (May 2022) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2025/1/7 | high |
160929 | KB5013944: Windows Server 2022 Security Update (May 2022) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2024/11/27 | high |
56809 | Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2011:170) | Nessus | Mandriva Local Security Checks | 2011/11/14 | 2022/12/5 | critical |
91670 | Adobe Flash Player <= 21.0.0.242 Multiple Vulnerabilities (APSB16-18) | Nessus | Windows | 2016/6/17 | 2022/4/11 | critical |
91672 | MS16-083: Security Update for Adobe Flash Player (3167685) | Nessus | Windows : Microsoft Bulletins | 2016/6/17 | 2022/3/28 | critical |
100182 | F5 Networks BIG-IP : PHPMailer vulnerability (K74977440) | Nessus | F5 Networks Local Security Checks | 2017/5/16 | 2025/7/7 | critical |
128762 | Atlassian JIRA Server Template Injection Vulnerability (CVE-2019-11581) | Nessus | CGI abuses | 2019/9/13 | 2025/7/14 | critical |
160189 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/10/22 | high |
179417 | AlmaLinux 8 : kernel (ALSA-2022:0825) | Nessus | Alma Linux Local Security Checks | 2023/8/7 | 2023/8/8 | high |
184936 | Rocky Linux 8 : kernel (RLSA-2022:0825) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/8 | high |
168654 | Citrix ADC and Citrix Gateway RCE (CTX474995) | Nessus | CGI abuses | 2022/12/13 | 2024/2/12 | critical |
236676 | Alibaba Cloud Linux 3 : 0029: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2022:0029) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
128648 | Security Updates for Microsoft Office Products (September 2019) | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2023/4/25 | high |
132266 | Amazon Linux 2 : openslp (ALAS-2019-1378) | Nessus | Amazon Linux Local Security Checks | 2019/12/19 | 2024/4/3 | critical |
132402 | CentOS 7 : openslp (CESA-2019:4240) | Nessus | CentOS Local Security Checks | 2019/12/27 | 2023/4/25 | critical |
133921 | EulerOS 2.0 SP5 : openslp (EulerOS-SA-2020-1120) | Nessus | Huawei Local Security Checks | 2020/2/24 | 2023/4/25 | critical |
135547 | EulerOS 2.0 SP3 : openslp (EulerOS-SA-2020-1418) | Nessus | Huawei Local Security Checks | 2020/4/15 | 2023/4/25 | critical |
135764 | NewStart CGSL MAIN 4.05 : openslp Vulnerability (NS-SA-2020-0015) | Nessus | NewStart CGSL Local Security Checks | 2020/4/21 | 2023/4/25 | critical |
162049 | Security Updates for Microsoft Excel Products C2R (September 2019) | Nessus | Windows | 2022/6/10 | 2023/4/25 | high |
162077 | Security Updates for Microsoft Office Products C2R (September 2019) | Nessus | Windows | 2022/6/10 | 2023/4/25 | high |