40728 | RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2008:0906) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2021/1/14 | critical |
40801 | Adobe Acrobat < 7.1.0 / 8.1.2 Unspecified JavaScript Method Handling Arbitrary Code Execution | Nessus | Windows | 2009/8/28 | 2024/5/31 | critical |
58641 | FreeBSD : freetype -- multiple vulnerabilities (462e2d6c-8017-11e1-a571-bcaec565249c) | Nessus | FreeBSD Local Security Checks | 2012/4/9 | 2021/1/6 | critical |
58722 | SuSE 10 Security Update : freetype2 (ZYPP Patch Number 8039) | Nessus | SuSE Local Security Checks | 2012/4/12 | 2021/1/19 | critical |
59322 | USN-1458-1 : linux-ti-omap4 vulnerabilities | Nessus | Ubuntu Local Security Checks | 2012/6/1 | 2016/12/1 | critical |
14911 | Debian DSA-074-1 : wmaker - buffer overflow | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
211258 | Fedora 41 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-401f10a92f) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | critical |
211872 | Mozilla Firefox < 133.0 | Nessus | Windows | 2024/11/26 | 2025/3/6 | critical |
235925 | SUSE SLES15 / openSUSE 15 Security Update : tomcat10 (SUSE-SU-2025:1537-1) | Nessus | SuSE Local Security Checks | 2025/5/14 | 2025/6/5 | high |
165550 | Debian dla-3124 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2022/9/29 | 2025/1/22 | high |
190381 | Debian dsa-5619 : libgit2-1.1 - security update | Nessus | Debian Local Security Checks | 2024/2/10 | 2025/1/24 | critical |
190487 | KB5034767: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
190490 | KB5034819: Windows Server 2012 R2 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
190720 | Fedora 39 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-8ba389815f) | Nessus | Fedora Local Security Checks | 2024/2/19 | 2024/11/14 | critical |
190870 | Fedora 38 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-993d3a78dd) | Nessus | Fedora Local Security Checks | 2024/2/22 | 2024/11/14 | critical |
192447 | Amazon Linux 2023 : cargo, clippy, rust (ALAS2023-2024-566) | Nessus | Amazon Linux Local Security Checks | 2024/3/21 | 2024/12/11 | critical |
57965 | Fedora 16 : cvs-1.11.23-22.fc16 (2012-1383) | Nessus | Fedora Local Security Checks | 2012/2/16 | 2021/1/11 | critical |
58083 | RHEL 5 / 6 : cvs (RHSA-2012:0321) | Nessus | Red Hat Local Security Checks | 2012/2/22 | 2024/11/4 | critical |
58140 | SuSE 11.1 Security Update : CVS (SAT Patch Number 5860) | Nessus | SuSE Local Security Checks | 2012/2/28 | 2021/1/19 | critical |
74597 | openSUSE Security Update : freetype2 (openSUSE-SU-2012:0489-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
80946 | Flash Player <= 16.0.0.257 Information Disclosure (APSB15-02) | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
80948 | MS KB3033408: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
83287 | SuSE 11.3 Security Update : java-1_7_0-openjdk (SAT Patch Number 10621) | Nessus | SuSE Local Security Checks | 2015/5/8 | 2021/1/6 | critical |
84099 | Fedora 21 : fusionforge-5.3.2-4.fc21 (2015-9128) | Nessus | Fedora Local Security Checks | 2015/6/11 | 2021/1/11 | critical |
188569 | EulerOS Virtualization 2.11.0 : perl (EulerOS-SA-2023-3383) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
188639 | EulerOS 2.0 SP11 : perl (EulerOS-SA-2023-3017) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
189823 | Google Chrome < 121.0.6167.139 Multiple Vulnerabilities | Nessus | Windows | 2024/1/30 | 2024/5/3 | high |
189924 | Fedora 39 : chromium (2024-87e0baecb6) | Nessus | Fedora Local Security Checks | 2024/2/2 | 2024/11/14 | high |
200696 | Google Chrome < 126.0.6478.114 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/6/18 | 2024/6/28 | high |
200793 | Microsoft Edge (Chromium) < 126.0.2592.68 Multiple Vulnerabilities | Nessus | Windows | 2024/6/20 | 2024/7/12 | high |
226449 | Linux Distros Unpatched Vulnerability : CVE-2023-38318 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | critical |
180234 | Mozilla Firefox ESR < 102.15 | Nessus | Windows | 2023/8/29 | 2023/9/26 | high |
180325 | Mozilla Thunderbird < 102.15 | Nessus | MacOS X Local Security Checks | 2023/8/31 | 2023/9/26 | high |
182657 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-014) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | high |
256794 | Linux Distros Unpatched Vulnerability : CVE-2020-8178 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
187913 | RHEL 8 : .NET 7.0 (RHSA-2024:0157) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2025/3/6 | critical |
192343 | EulerOS Virtualization 2.11.0 : perl (EulerOS-SA-2024-1446) | Nessus | Huawei Local Security Checks | 2024/3/21 | 2024/3/21 | critical |
192933 | Fedora 38 : chromium (2024-5e32ce95a3) | Nessus | Fedora Local Security Checks | 2024/4/4 | 2024/11/14 | high |
193092 | KB5036922: Windows Server 2008 R2 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/1/20 | high |
193096 | KB5036893: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/1/20 | high |
193602 | Slackware Linux 15.0 / current freerdp Multiple Vulnerabilities (SSA:2024-110-01) | Nessus | Slackware Local Security Checks | 2024/4/19 | 2025/2/5 | critical |
194553 | Fedora 40 : rust (2024-ab4573fb3b) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | critical |
195180 | Fedora 40 : freerdp2 (2024-982a7184e0) | Nessus | Fedora Local Security Checks | 2024/5/9 | 2025/2/5 | critical |
195182 | Fedora 39 : freerdp (2024-1b11432d52) | Nessus | Fedora Local Security Checks | 2024/5/9 | 2025/2/5 | critical |
127899 | Adobe Photoshop CC 19.x < 19.1.9 / CC 20.x < 20.0.6 Multiple Vulnerabilities (APSB19-44) | Nessus | Windows | 2019/8/16 | 2024/11/20 | critical |
215060 | PDF-XChange Editor < 10.4.1.389 Multiple Vulnerabilities | Nessus | Windows | 2025/2/6 | 2025/2/13 | high |
134629 | Trend Micro OfficeScan Multiple Vulnerabilities (000245571) | Nessus | Windows | 2020/3/18 | 2023/4/25 | critical |
164241 | Debian DSA-5210-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2022/8/17 | 2022/12/6 | high |
164260 | Debian dla-3073 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2022/8/18 | 2025/1/22 | high |
164471 | Debian DSA-5219-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2022/8/27 | 2022/12/6 | high |