64916 | Flash Player <= 10.3.183.63 / 11.6.602.168 Multiple Vulnerabilities (APSB13-08) | Nessus | Windows | 2013/2/27 | 2024/9/17 | critical |
64923 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (dbdac023-80e1-11e2-9a29-001060e06fd4) | Nessus | FreeBSD Local Security Checks | 2013/2/28 | 2024/9/17 | critical |
88053 | Oracle WebLogic Server Multiple Vulnerabilities (January 2016 CPU) | Nessus | Misc. | 2016/1/21 | 2025/9/11 | high |
88640 | Adobe AIR for Mac <= 20.0.0.233 Multiple Vulnerabilities (APSB16-04) | Nessus | MacOS X Local Security Checks | 2016/2/9 | 2023/4/25 | high |
88654 | MS16-022: Security Update for Adobe Flash Player (3135782) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2023/4/25 | high |
88688 | openSUSE Security Update : flash-player (openSUSE-2016-183) | Nessus | SuSE Local Security Checks | 2016/2/11 | 2022/5/25 | critical |
162049 | Security Updates for Microsoft Excel Products C2R (September 2019) | Nessus | Windows | 2022/6/10 | 2023/4/25 | high |
162077 | Security Updates for Microsoft Office Products C2R (September 2019) | Nessus | Windows | 2022/6/10 | 2023/4/25 | high |
177105 | Micro Focus Access Manager < 5.0 Multiple Vulnerabilities | Nessus | Misc. | 2023/6/12 | 2023/6/13 | high |
56809 | Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2011:170) | Nessus | Mandriva Local Security Checks | 2011/11/14 | 2022/12/5 | critical |
91670 | Adobe Flash Player <= 21.0.0.242 Multiple Vulnerabilities (APSB16-18) | Nessus | Windows | 2016/6/17 | 2022/4/11 | critical |
91672 | MS16-083: Security Update for Adobe Flash Player (3167685) | Nessus | Windows : Microsoft Bulletins | 2016/6/17 | 2022/3/28 | critical |
99761 | SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2017:1138-1) | Nessus | SuSE Local Security Checks | 2017/5/1 | 2022/5/25 | high |
91698 | FreeBSD : flash -- multiple vulnerabilities (0e3dfdde-35c4-11e6-8e82-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/6/20 | 2022/3/28 | critical |
242830 | NewStart CGSL MAIN 7.02 : kernel Multiple Vulnerabilities (NS-SA-2025-0118) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | high |
64454 | Oracle Java SE Multiple Vulnerabilities (February 2013 CPU) | Nessus | Windows | 2013/2/4 | 2024/12/19 | critical |
84628 | FreeBSD : Adobe Flash Player -- critical vulnerabilities (348bfa69-25a2-11e5-ade1-0011d823eebd) (Underminer) | Nessus | FreeBSD Local Security Checks | 2015/7/9 | 2022/3/8 | critical |
84642 | Adobe Flash Player <= 18.0.0.194 Multiple Vulnerabilities (APSB15-16) | Nessus | Windows | 2015/7/9 | 2022/4/11 | critical |
122349 | Drupal 8.5.x < 8.5.11 / 8.6.x < 8.6.10 Remote Code Execution (SA-CORE-2019-003) | Nessus | CGI abuses | 2019/2/20 | 2025/3/20 | high |
122449 | Drupal Remote Code Execution Vulnerability (SA-CORE-2019-003) (exploit) | Nessus | CGI abuses | 2019/2/27 | 2025/7/14 | high |
136503 | KB4556807: Windows 10 Version 1803 May 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2023/1/27 | critical |
136506 | KB4556826: Windows 10 May 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2023/1/27 | critical |
140192 | Citrix SD-WAN WANOP 10.2.x Multiple Vulnerabilities (CTX276688) | Nessus | CGI abuses | 2020/9/2 | 2023/4/25 | medium |
157095 | RHEL 6 : polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157106 | RHEL 7 : polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157107 | openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/1/16 | high |
157111 | RHEL 8 : polkit (RHSA-2022:0265) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157123 | Oracle Linux 7 : polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
157135 | RHEL 8 : polkit (RHSA-2022:0266) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157140 | GLSA-202201-01 : Polkit: Local privilege escalation | Nessus | Gentoo Local Security Checks | 2022/1/27 | 2023/11/17 | high |
159322 | EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365) | Nessus | Huawei Local Security Checks | 2022/3/29 | 2023/1/13 | high |
159676 | KB5012666: Windows Server 2012 Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
169649 | Apple TV < 16.2 Multiple Vulnerabilities (HT213535) | Nessus | Misc. | 2023/1/6 | 2024/2/1 | critical |
169684 | EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/1/12 | high |
173398 | Veeam Backup and Replication Authentication Bypass (KB4288) | Nessus | Windows | 2023/3/24 | 2024/10/2 | high |
178152 | KB5028169: Windows 10 Version 1607 and Windows Server 2016 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178158 | KB5028233: Windows Server 2012 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178163 | KB5028226: Windows Server 2008 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
162188 | KB5014697: Windows 11 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/1/7 | high |
162194 | KB5014741: Windows Server 2012 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/1/7 | medium |
162197 | KB5014692: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/1/6 | high |
162205 | KB5014678: Windows Server 2022 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/1/6 | high |
205492 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2896-1) | Nessus | SuSE Local Security Checks | 2024/8/14 | 2024/9/9 | high |
63886 | RHEL 5 : flash-plugin (RHSA-2009:1188) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | high |
66002 | CentOS 5 : java-1.7.0-openjdk (CESA-2013:0752) | Nessus | CentOS Local Security Checks | 2013/4/18 | 2022/5/25 | critical |
66013 | RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0751) | Nessus | Red Hat Local Security Checks | 2013/4/18 | 2022/5/25 | critical |
66107 | Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:095) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2022/12/5 | critical |
66330 | Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:161) | Nessus | Mandriva Local Security Checks | 2013/5/7 | 2022/5/25 | critical |
70743 | IBM Domino 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities | Nessus | Windows | 2013/11/4 | 2022/5/25 | critical |
77823 | Bash Remote Code Execution (Shellshock) | Nessus | Gain a shell remotely | 2014/9/24 | 2022/12/5 | critical |