104065 | GLSA-201710-22 : Adobe Flash Player: Remote execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2017/10/23 | 2022/3/8 | high |
208718 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:3585-1) | Nessus | SuSE Local Security Checks | 2024/10/11 | 2024/10/11 | high |
126579 | KB4507469: Windows 10 Version 1809 and Windows Server 2019 July 2019 Security Update (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2022/5/25 | critical |
163048 | KB5015807: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (July 2022) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
163052 | KB5015808: Windows 10 Version 1607 and Windows Server 2016 Security Update (July 2022) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
234107 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-7429-1) | Nessus | Ubuntu Local Security Checks | 2025/4/9 | 2025/4/9 | high |
103565 | Cisco IOS Software DHCP Remote Code Execution Vulnerability | Nessus | CISCO | 2017/10/2 | 2023/4/25 | critical |
205469 | RHEL 8 : kernel (RHSA-2024:5266) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2025/9/18 | high |
242561 | GLSA-202507-10 : Roundcube: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2025/7/22 | 2025/7/22 | critical |
166903 | RHEL 7 : pcs (RHSA-2022:7343) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2025/1/24 | critical |
174918 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:2056-1) | Nessus | SuSE Local Security Checks | 2023/4/28 | 2023/7/14 | high |
175656 | Debian dla-3419 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/1/22 | high |
95897 | Amazon Linux AMI : tomcat7 (ALAS-2016-777) | Nessus | Amazon Linux Local Security Checks | 2016/12/16 | 2023/5/14 | critical |
96018 | Debian DSA-3739-1 : tomcat8 - security update | Nessus | Debian Local Security Checks | 2016/12/20 | 2023/5/14 | critical |
99281 | Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN) | Nessus | Web Servers | 2017/4/11 | 2023/4/25 | critical |
232559 | Oracle Linux 8 : kernel (ELSA-2025-2473) | Nessus | Oracle Linux Local Security Checks | 2025/3/11 | 2025/7/21 | medium |
232771 | RHEL 8 : kernel-rt (RHSA-2025:2474) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
147836 | RHEL 7 : ipa (RHSA-2021:0860) | Nessus | Red Hat Local Security Checks | 2021/3/17 | 2025/1/24 | medium |
147841 | RHEL 7 : pki-core (RHSA-2021:0851) | Nessus | Red Hat Local Security Checks | 2021/3/17 | 2025/3/23 | high |
147888 | Oracle Linux 7 : ipa (ELSA-2021-0860) | Nessus | Oracle Linux Local Security Checks | 2021/3/19 | 2025/1/24 | medium |
138964 | GLSA-202007-41 : Roundcube: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2020/7/27 | 2023/6/26 | critical |
151188 | ArubaOS-Switch Ripple20 Multiple Vulnerabilities (ARUBA-PSA-2020-006) | Nessus | Misc. | 2021/6/30 | 2023/4/25 | critical |
156859 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9028) | Nessus | Oracle Linux Local Security Checks | 2022/1/19 | 2024/10/22 | high |
156879 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerability (USN-5240-1) | Nessus | Ubuntu Local Security Checks | 2022/1/20 | 2024/8/27 | high |
156950 | Debian DSA-5050-1 : linux - security update | Nessus | Debian Local Security Checks | 2022/1/21 | 2025/1/24 | high |
157281 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP2) (SUSE-SU-2022:0239-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
157298 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP3) (SUSE-SU-2022:0257-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
158852 | AlmaLinux 8 : kernel (ALSA-2022:0188) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2024/8/21 | high |
166701 | FreeBSD : chromium -- Type confusion in V8 (1225c888-56ea-11ed-b5c3-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/10/28 | 2023/10/6 | high |
168202 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10219-1) | Nessus | SuSE Local Security Checks | 2022/11/27 | 2023/9/20 | high |
207794 | Versa Director Authenticated Remote Code Execution (CVE-2024-39717) | Nessus | Misc. | 2024/9/26 | 2024/9/26 | high |
182382 | Debian DSA-5508-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/9/30 | 2023/10/2 | high |
94636 | MS16-135: Security Update for Windows Kernel-Mode Drivers (3199135) | Nessus | Windows : Microsoft Bulletins | 2016/11/8 | 2023/4/25 | high |
147220 | KB5000808: Windows 10 Version 1909 March 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/11/29 | high |
147226 | KB5000802: Windows Security Update (March 2021) | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/11/29 | high |
147228 | Security Updates for Internet Explorer (March 2021) | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/11/29 | high |
158036 | Apple iOS < 15.3.1 Vulnerability (HT213093) | Nessus | Mobile Devices | 2022/2/14 | 2025/7/14 | high |
159375 | Spring Cloud Function SPEL Expression Injection (direct check) | Nessus | CGI abuses | 2022/3/31 | 2025/7/14 | critical |
101717 | Fedora 26 : 2:samba (2017-c729c6123c) (SambaCry) | Nessus | Fedora Local Security Checks | 2017/7/17 | 2023/3/30 | critical |
100402 | Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20170524) (SambaCry) | Nessus | Scientific Linux Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
132758 | Debian DLA-2061-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 2020/1/10 | 2024/4/1 | high |
190166 | CentOS 8 : libvpx (CESA-2023:5537) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
160203 | Apache APISIX < 2.10.4 / 2.11.x < 2.12.1 RCE | Nessus | Misc. | 2022/4/26 | 2023/2/13 | critical |
101779 | Fedora 25 : qt5-qtwebengine (2017-a7a488d8d0) | Nessus | Fedora Local Security Checks | 2017/7/18 | 2022/6/8 | high |
225840 | Linux Distros Unpatched Vulnerability : CVE-2023-5217 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
46859 | Flash Player < 9.0.277.0 / 10.1.53.63 Multiple Vulnerabilities (APSB10-14) | Nessus | Windows | 2010/6/10 | 2022/6/28 | high |
208292 | KB5044273: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | high |
208301 | KB5044288: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | critical |
208304 | KB5044285: Windows 11 version 22H2 / 23H2 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | high |
234911 | Ubuntu 24.04 LTS : Linux kernel (Azure, N-Series) vulnerabilities (USN-7468-1) | Nessus | Ubuntu Local Security Checks | 2025/4/28 | 2025/5/2 | critical |