71942 | MS14-002: Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2914368) | Nessus | Windows : Microsoft Bulletins | 2014/1/14 | 2022/3/8 | high |
51701 | SuSE 10 Security Update : acroread (ZYPP Patch Number 7087) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | high |
93113 | Cisco ASA SNMP Packet Handling RCE (CSCva92151) (EXTRABACON) | Nessus | CISCO | 2016/8/25 | 2023/4/25 | high |
147754 | Google Chrome < 89.0.4389.90 Multiple Vulnerabilities | Nessus | Windows | 2021/3/12 | 2023/4/25 | high |
150114 | openSUSE Security Update : opera (openSUSE-2021-592) | Nessus | SuSE Local Security Checks | 2021/6/1 | 2023/4/25 | high |
126001 | Mozilla Firefox ESR < 60.7.1 | Nessus | Windows | 2019/6/18 | 2023/4/25 | high |
126002 | Mozilla Firefox < 67.0.3 | Nessus | Windows | 2019/6/18 | 2023/4/25 | high |
126019 | FreeBSD : mozilla -- multiple vulnerabilities (0cea6e0a-7a39-4dac-b3ec-dbc13d404f76) | Nessus | FreeBSD Local Security Checks | 2019/6/19 | 2022/12/6 | high |
126055 | Fedora 30 : firefox (2019-2cac67b3bc) | Nessus | Fedora Local Security Checks | 2019/6/20 | 2022/12/6 | high |
126078 | Debian DLA-1829-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 2019/6/21 | 2024/5/15 | high |
126252 | RHEL 6 : firefox (RHSA-2019:1604) | Nessus | Red Hat Local Security Checks | 2019/6/26 | 2024/11/6 | critical |
126385 | CentOS 7 : firefox (CESA-2019:1603) | Nessus | CentOS Local Security Checks | 2019/7/2 | 2023/4/25 | critical |
127448 | NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2019-0164) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/4/25 | critical |
127596 | Oracle Linux 8 : firefox (ELSA-2019-1696) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/10/22 | critical |
128698 | NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0178) | Nessus | NewStart CGSL Local Security Checks | 2019/9/11 | 2023/4/25 | critical |
235817 | SonicWall Secure Mobile Access DoS (SNWLID-2021-0022) | Nessus | CGI abuses | 2025/5/13 | 2025/5/13 | medium |
236674 | Alibaba Cloud Linux 3 : 0079: webkit2gtk3 (ALINUX3-SA-2021:0079) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
152198 | Buffalo Routers Multiple Vulnerabilities (TRA-2021-13) | Nessus | Misc. | 2021/8/4 | 2023/4/25 | critical |
153568 | Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-5087-1) | Nessus | Ubuntu Local Security Checks | 2021/9/22 | 2024/8/28 | high |
153709 | macOS 10.15.x < Catalina Security Update 2021-006 (HT212825) | Nessus | MacOS X Local Security Checks | 2021/9/27 | 2024/7/24 | high |
153815 | FreeBSD : webkit2-gtk3 -- multiple vulnerabilities (576aa394-1d85-11ec-8b7d-4f5b624574e2) | Nessus | FreeBSD Local Security Checks | 2021/10/1 | 2023/4/25 | high |
154837 | Oracle Linux 8 : webkit2gtk3 (ELSA-2021-4097) | Nessus | Oracle Linux Local Security Checks | 2021/11/2 | 2024/10/22 | high |
155961 | SonicWall Secure Mobile Access Multiple Vulnerabilities (SNWLID-2021-0026) | Nessus | CGI abuses | 2021/12/9 | 2025/5/8 | critical |
156187 | Apple iOS < 15.2 Multiple Vulnerabilities (HT212976) | Nessus | Mobile Devices | 2021/12/19 | 2025/7/14 | critical |
156657 | RHEL 8 : webkit2gtk3 (RHSA-2022:0075) | Nessus | Red Hat Local Security Checks | 2022/1/12 | 2024/11/7 | high |
156659 | RHEL 7 : webkitgtk4 (RHSA-2022:0059) | Nessus | Red Hat Local Security Checks | 2022/1/12 | 2024/11/7 | high |
159486 | SonicWall Secure Remote Access (SRA) SQLi (SNWLID-2021-0017) | Nessus | CGI abuses | 2022/4/4 | 2023/4/25 | critical |
177653 | Arm Mali GPU Kernel Driver < r43p0 Information Exposure (CVE-2023-26083) | Nessus | Misc. | 2023/6/27 | 2023/6/28 | low |
196890 | Fedora 40 : chromium (2024-5f84678c08) | Nessus | Fedora Local Security Checks | 2024/5/12 | 2024/11/14 | critical |
197002 | Google Chrome < 124.0.6367.207 Vulnerability | Nessus | Windows | 2024/5/14 | 2024/5/24 | high |
197034 | Microsoft Edge (Chromium) < 124.0.2478.105 (CVE-2024-4761) | Nessus | Windows | 2024/5/14 | 2024/5/21 | high |
72284 | Flash Player <= 11.7.700.260 / 12.0.0.43 Unspecified Remote Code Execution (APSB14-04) | Nessus | Windows | 2014/2/4 | 2024/9/17 | critical |
72285 | Flash Player for Mac <= 11.7.700.260 / 12.0.0.43 Unspecified Remote Code Execution (APSB14-04) | Nessus | MacOS X Local Security Checks | 2014/2/4 | 2024/9/17 | critical |
72313 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (b7a7576d-8e0a-11e3-9976-9c4e36909cc0) | Nessus | FreeBSD Local Security Checks | 2014/2/5 | 2024/9/17 | critical |
146363 | Fedora 33 : chromium (2021-05afa65d39) | Nessus | Fedora Local Security Checks | 2021/2/10 | 2023/4/25 | critical |
166097 | Zimbra Collaboration Server 9.0.0 < 9.0.0 Patch 27 Multiple Vulnerabilities | Nessus | CGI abuses | 2022/10/13 | 2023/3/8 | critical |
167112 | KB5019966: Windows 10 version 1809 / Windows Server 2019 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
168693 | KB5021237: Windows 10 version 1809 / Windows Server 2019 Security Update (December 2022) | Nessus | Windows : Microsoft Bulletins | 2022/12/13 | 2024/6/17 | high |
205886 | Apache OFBiz Path Traversal (CVE-2024-32113) | Nessus | Web Servers | 2024/8/20 | 2025/7/14 | critical |
223797 | Linux Distros Unpatched Vulnerability : CVE-2021-30858 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
61783 | GLSA-201209-01 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/9/5 | 2022/3/8 | critical |
52672 | Adobe Reader 9.x / 10.x Unspecified Memory Corruption (APSB11-06) | Nessus | Windows | 2011/3/15 | 2022/6/8 | high |
52760 | RHEL 5 / 6 : flash-plugin (RHSA-2011:0372) | Nessus | Red Hat Local Security Checks | 2011/3/23 | 2024/11/4 | high |
53721 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0239-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2022/6/8 | high |
126093 | Slackware 14.2 / current : mozilla-firefox (SSA:2019-172-01) | Nessus | Slackware Local Security Checks | 2019/6/21 | 2022/5/27 | critical |
126136 | FreeBSD : Mozilla -- multiple vulnerabilities (39bc2294-ff32-4972-9ecb-b9f40b4ccb74) | Nessus | FreeBSD Local Security Checks | 2019/6/24 | 2022/5/27 | critical |
126148 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-1595) | Nessus | SuSE Local Security Checks | 2019/6/24 | 2022/5/27 | critical |
142718 | Google Chrome < 86.0.4240.198 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2020/11/11 | 2023/4/25 | critical |
142933 | GLSA-202011-16 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2020/11/17 | 2022/1/21 | critical |
183605 | Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerability (USN-4032-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | critical |