138466 | Security Update for .NET Core SDK (July 2020) | Nessus | Windows | 2020/7/14 | 2023/4/25 | high |
138504 | RHEL 7 : .NET Core 2.1 on Red Hat Enterprise Linux (RHSA-2020:2937) | Nessus | Red Hat Local Security Checks | 2020/7/15 | 2024/11/7 | high |
138660 | Oracle Linux 8 : .NET / Core (ELSA-2020-2938) | Nessus | Oracle Linux Local Security Checks | 2020/7/20 | 2024/10/22 | high |
142682 | KB4586785: Windows 10 Version 1803 November 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | high |
134190 | FreeBSD : Solr -- multiple vulnerabilities (e59cb761-5ad8-11ea-abb7-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2020/3/2 | 2023/4/25 | high |
182397 | Fedora 38 : webkitgtk (2023-e2c2896d16) | Nessus | Fedora Local Security Checks | 2023/9/30 | 2024/11/15 | high |
183018 | Debian DSA-5527-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2023/10/13 | 2025/1/24 | high |
183945 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:4209-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/8/15 | high |
184340 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4339-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2024/8/15 | high |
189350 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2427) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
193814 | Azul Zulu Java Multiple Vulnerabilities (2024-04-16) | Nessus | Misc. | 2024/4/24 | 2024/8/15 | high |
169877 | Adobe Acrobat < 20.005.30436 / 22.003.20310 Multiple Vulnerabilities (APSB23-01) | Nessus | Windows | 2023/1/11 | 2024/11/20 | high |
246390 | Linux Distros Unpatched Vulnerability : CVE-2022-30333 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
78435 | MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2022/3/8 | high |
87671 | MS KB3132372: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge | Nessus | Windows | 2015/12/30 | 2022/5/25 | critical |
89907 | GLSA-201603-14 : IcedTea: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2016/3/14 | 2022/3/8 | critical |
90613 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2016-0650) | Nessus | Oracle Linux Local Security Checks | 2016/4/21 | 2024/10/23 | critical |
90616 | RHEL 6 : java-1.8.0-openjdk (RHSA-2016:0651) | Nessus | Red Hat Local Security Checks | 2016/4/21 | 2023/5/14 | critical |
90635 | CentOS 6 : java-1.8.0-openjdk (CESA-2016:0651) | Nessus | CentOS Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
90869 | Debian DLA-451-1 : openjdk-7 security update | Nessus | Debian Local Security Checks | 2016/5/4 | 2024/6/18 | critical |
90985 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-573) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2023/5/14 | critical |
91034 | RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2016:0723) | Nessus | Red Hat Local Security Checks | 2016/5/11 | 2023/5/14 | critical |
91040 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x, SL7.x i386/x86_64 (20160509) | Nessus | Scientific Linux Local Security Checks | 2016/5/11 | 2023/5/14 | critical |
91048 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2016-700) | Nessus | Amazon Linux Local Security Checks | 2016/5/12 | 2023/5/14 | critical |
95969 | F5 Networks BIG-IP : Oracle Java SE vulnerability (K73112451) | Nessus | F5 Networks Local Security Checks | 2016/12/21 | 2024/6/18 | critical |
159238 | FreeBSD : chromium -- V8 type confusion (323f900d-ac6d-11ec-a0b8-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/3/26 | 2023/11/6 | high |
159239 | Microsoft Edge (Chromium) < 99.0.1150.55 Vulnerability | Nessus | Windows | 2022/3/26 | 2023/11/3 | high |
91339 | VMware VRealize Operations Manager 6.x Oracle JRE JMX Deserialization RCE (VMSA-2016-0005) | Nessus | Misc. | 2016/5/26 | 2023/5/14 | critical |
93049 | IBM WebSphere MQ 7.1 < 7.1.0.8 / 7.5 < 7.5.0.7 / 8.0 < 8.0.0.5 Multiple Vulnerabilities | Nessus | Windows | 2016/8/19 | 2023/5/14 | critical |
182852 | KB5031377: Windows 10 LTS 1507 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
200313 | Mitel MiCollab <= 9.4 SP1 Information Disclosure and DoS (22-0001) | Nessus | CGI abuses | 2024/6/11 | 2024/6/12 | critical |
161392 | SUSE SLES12 Security Update : unrar (SUSE-SU-2022:1760-1) | Nessus | SuSE Local Security Checks | 2022/5/20 | 2023/7/13 | high |
240537 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.3) | Nessus | Misc. | 2025/6/25 | 2025/6/26 | critical |
74478 | Fedora 20 : kernel-3.14.6-200.fc20 (2014-7128) | Nessus | Fedora Local Security Checks | 2014/6/12 | 2022/5/25 | high |
184565 | Rocky Linux 8 : firefox (RLSA-2022:0818) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
184733 | Rocky Linux 8 : php:7.3 (RLSA-2019:3736) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | critical |
193829 | RHEL 7 : rh-php72-php (RHSA-2019:3299) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/6 | critical |
193986 | RHEL 7 : rh-php71-php (RHSA-2019:3300) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | critical |
194173 | RHEL 6 / 7 : rh-php70-php (RHSA-2019:3724) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
66471 | Ubuntu 12.04 LTS : linux-lts-quantal vulnerability (USN-1828-1) | Nessus | Ubuntu Local Security Checks | 2013/5/16 | 2022/9/16 | high |
66488 | RHEL 6 : kernel (RHSA-2013:0830) | Nessus | Red Hat Local Security Checks | 2013/5/17 | 2022/9/16 | high |
66524 | RHEL 6 : kernel (RHSA-2013:0840) | Nessus | Red Hat Local Security Checks | 2013/5/21 | 2025/4/15 | high |
66525 | RHEL 6 : kernel (RHSA-2013:0841) | Nessus | Red Hat Local Security Checks | 2013/5/21 | 2022/9/16 | high |
68823 | Oracle Linux 6 : kernel (ELSA-2013-0830) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | high |
74033 | SuSE 11.3 Security Update : Linux Kernel (SAT Patch Numbers 9233 / 9236 / 9237) | Nessus | SuSE Local Security Checks | 2014/5/16 | 2023/5/14 | high |
210861 | KB5046682: Windows Server 2012 R2 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | critical |
212475 | Amazon Linux 2022 : log4j, log4j-jcl, log4j-slf4j (ALAS2022-2021-004) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | critical |
172527 | Security Updates for Outlook (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2023/6/16 | critical |
173451 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:1591-1) | Nessus | SuSE Local Security Checks | 2023/3/28 | 2023/10/24 | high |
174120 | KB5025228: Windows 10 Version 1607 and Windows Server 2016 Security Update (April 2023) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |