196904 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12378) | Nessus | Oracle Linux Local Security Checks | 2024/5/13 | 2025/9/9 | high |
198091 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1734) | Nessus | Huawei Local Security Checks | 2024/5/29 | 2024/5/30 | high |
198192 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1764) | Nessus | Huawei Local Security Checks | 2024/5/30 | 2024/6/4 | high |
198296 | RHEL 8 : kernel-rt (RHSA-2024:3530) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |
198297 | RHEL 8 : kernel (RHSA-2024:3528) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |
198320 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1800) | Nessus | Huawei Local Security Checks | 2024/6/3 | 2024/6/4 | high |
200975 | RHEL 9 : kpatch-patch (RHSA-2024:4074) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2024/11/7 | high |
201106 | Debian dla-3841 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2024/6/27 | 2024/6/28 | high |
202681 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1984) | Nessus | Huawei Local Security Checks | 2024/7/18 | 2024/7/19 | high |
203184 | Photon OS 4.0: Linux PHSA-2022-4.0-0160 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2025/1/10 | high |
205447 | KB5041773: Windows 10 Version 1607 / Windows Server 2016 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205448 | KB5041585: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205450 | KB5041592: Windows 11 version 21H2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205453 | KB5041828: Windows Server 2012 R2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205461 | KB5041578: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205618 | SolarWinds Web Help Desk < 12.8.3 HF 1 Deserialization RCE | Nessus | CGI abuses | 2024/8/15 | 2024/11/1 | critical |
208677 | openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2024:0328-1) | Nessus | SuSE Local Security Checks | 2024/10/10 | 2025/6/9 | critical |
235608 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0.1.5) | Nessus | Misc. | 2025/5/8 | 2025/7/22 | critical |
235609 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.8) | Nessus | Misc. | 2025/5/8 | 2025/7/22 | medium |
240588 | SUSE SLES12 Security Update : apache-commons-beanutils (SUSE-SU-2025:02056-1) | Nessus | SuSE Local Security Checks | 2025/6/26 | 2025/6/26 | critical |
249076 | Linux Distros Unpatched Vulnerability : CVE-2021-3493 | Nessus | Misc. | 2025/8/12 | 2025/9/2 | high |
251349 | Linux Distros Unpatched Vulnerability : CVE-2015-4852 | Nessus | Misc. | 2025/8/18 | 2025/8/19 | critical |
44975 | openSUSE Security Update : acroread (acroread-2068) | Nessus | SuSE Local Security Checks | 2010/3/4 | 2022/3/8 | high |
51697 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6879) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/3/8 | high |
53485 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 4400) | Nessus | SuSE Local Security Checks | 2011/4/19 | 2022/3/8 | high |
58148 | Debian DSA-2420-1 : openjdk-6 - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/2/29 | 2022/3/8 | critical |
58840 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2012:0508) | Nessus | Red Hat Local Security Checks | 2012/4/24 | 2024/4/27 | high |
59065 | SuSE 10 Security Update : IBM Java 1.6.0 (ZYPP Patch Number 8094) | Nessus | SuSE Local Security Checks | 2012/5/10 | 2022/3/8 | critical |
64847 | Oracle Java SE Multiple Vulnerabilities (February 2012 CPU) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
88053 | Oracle WebLogic Server Multiple Vulnerabilities (January 2016 CPU) | Nessus | Misc. | 2016/1/21 | 2025/9/11 | high |
93132 | Debian DLA-604-1 : ruby-actionpack-3.2 security update | Nessus | Debian Local Security Checks | 2016/8/29 | 2022/3/28 | high |
57042 | Adobe Acrobat < 9.4.7 Multiple Memory Corruption Vulnerabilities (APSB11-30) | Nessus | Windows | 2011/12/7 | 2024/5/31 | critical |
79839 | MS KB3008925: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2014/12/9 | 2022/4/22 | critical |
129723 | KB4519985: Windows Server 2012 October 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2024/6/17 | critical |
89834 | Adobe Flash Player <= 20.0.0.306 Multiple Vulnerabilities (APSB16-08) | Nessus | Windows | 2016/3/11 | 2023/4/25 | high |
89835 | MS16-036: Security Update for Adobe Flash Player (3144756) | Nessus | Windows : Microsoft Bulletins | 2016/3/11 | 2023/4/25 | high |
89868 | Adobe AIR <= 20.0.0.260 Multiple Vulnerabilities (APSB16-08) | Nessus | Windows | 2016/3/11 | 2023/4/25 | high |
143574 | VMware Workspace One Access / VMware Identity Manager Command Injection Vulnerability (VMSA-2020-0027) | Nessus | CGI abuses | 2020/12/8 | 2023/4/25 | critical |
135691 | RHEL 8 : thunderbird (RHSA-2020:1496) | Nessus | Red Hat Local Security Checks | 2020/4/16 | 2024/11/7 | critical |
135201 | Mozilla Firefox ESR < 68.6.1 | Nessus | Windows | 2020/4/6 | 2023/4/25 | high |
135240 | RHEL 6 : firefox (RHSA-2020:1339) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2024/11/7 | high |
135687 | RHEL 6 : thunderbird (RHSA-2020:1488) | Nessus | Red Hat Local Security Checks | 2020/4/16 | 2024/11/7 | critical |
138553 | Atlassian Crowd 2.1.x < 3.0.5 / 3.1.x < 3.1.6 / 3.2.x < 3.2.8 / 3.3.x < 3.3.5 / 3.4.x < 3.4.4 RCE (direct check) | Nessus | CGI abuses | 2020/7/16 | 2025/5/14 | critical |
122787 | KB4489884: Windows Server 2012 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2022/5/25 | high |
63935 | RHEL 5 : flash-plugin (RHSA-2010:0464) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/24 | high |
137304 | KB4557957: Windows 10 Version 2004 June 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/6/10 | 2023/3/6 | high |
88646 | MS16-014: Security Update for Microsoft Windows to Address Remote Code Execution (3134228) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2022/3/29 | high |
77877 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : bash (SSA:2014-268-01) | Nessus | Slackware Local Security Checks | 2014/9/26 | 2022/1/31 | critical |
77897 | Ubuntu 14.04 LTS : Bash vulnerability (USN-2363-1) | Nessus | Ubuntu Local Security Checks | 2014/9/26 | 2024/8/27 | critical |
78385 | Bash Incomplete Fix Remote Code Execution Vulnerability (Shellshock) | Nessus | Gain a shell remotely | 2014/10/13 | 2023/11/27 | critical |