159681 | KB5012604: Windows Server 2022 Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
159684 | KB5012632: Windows Server 2008 Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
173822 | Rockwell Automation ThinManager ThinServer Path Traversal File Upload (CVE-2023-27855) | Nessus | SCADA | 2023/4/4 | 2025/7/14 | critical |
178156 | KB5028223: Windows Server 2012 R2 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
212227 | KB5048744: Windows Server 2008 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/4/25 | critical |
212235 | KB5048699: Windows Server 2012 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
212239 | KB5048661: Windows 10 version 1809 / Windows Server 2019 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
77836 | FreeBSD : bash -- remote code execution vulnerability (71ad81da-4414-11e4-a33e-3c970e169bc2) (Shellshock) | Nessus | FreeBSD Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77939 | Fedora 19 : bash-4.2.48-2.fc19 (2014-11514) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
77945 | Fedora 21 : bash-4.3.25-2.fc21 (2014-11718) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
164625 | CentOS 7 : thunderbird (RHSA-2022:6169) | Nessus | CentOS Local Security Checks | 2022/9/1 | 2024/10/9 | high |
166434 | Mozilla Thunderbird < 102.4 | Nessus | MacOS X Local Security Checks | 2022/10/24 | 2023/4/13 | high |
170152 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-018-04) | Nessus | Slackware Local Security Checks | 2023/1/18 | 2023/10/24 | high |
170549 | AlmaLinux 8 : firefox (ALSA-2023:0288) | Nessus | Alma Linux Local Security Checks | 2023/1/24 | 2023/10/24 | high |
181932 | Amazon Linux 2 : libtommath (ALASANSIBLE2-2023-010) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
188156 | EulerOS 2.0 SP10 : libtommath (EulerOS-SA-2023-3220) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
190700 | Amazon Linux 2 : xorg-x11-server (ALAS-2024-2455) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | critical |
194724 | Amazon Linux AMI : xorg-x11-server (ALAS-2024-1932) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/11 | critical |
165467 | RHEL 7 : thunderbird (RHSA-2022:6710) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
41511 | SuSE 10 Security Update : gecko-sdk and mozilla-xulrunner (ZYPP Patch Number 5813) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
166366 | Oracle Linux 9 : firefox (ELSA-2022-7071) | Nessus | Oracle Linux Local Security Checks | 2022/10/21 | 2024/10/22 | high |
189172 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:0116-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/1/29 | critical |
250280 | Security Updates for Microsoft Office Products C2R (August 2025) | Nessus | Windows | 2025/8/15 | 2025/8/19 | critical |
182498 | SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:3938-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2024/2/23 | high |
164398 | RHEL 8 : firefox (RHSA-2022:6177) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164401 | RHEL 9 : firefox (RHSA-2022:6174) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
166568 | Oracle Linux 7 : thunderbird (ELSA-2022-6710) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | high |
182446 | Amazon Linux 2023 : libtommath, libtommath-devel (ALAS2023-2023-370) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | critical |
188508 | EulerOS 2.0 SP9 : libtommath (EulerOS-SA-2023-3340) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
191871 | EulerOS 2.0 SP8 : libtommath (EulerOS-SA-2024-1278) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | critical |
170099 | Mozilla Firefox < 109.0 | Nessus | Windows | 2023/1/17 | 2023/9/7 | high |
167637 | Mozilla Firefox ESR < 102.5 | Nessus | Windows | 2022/11/16 | 2023/1/5 | critical |
168014 | RHEL 8 : thunderbird (RHSA-2022:8543) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
168025 | RHEL 7 : thunderbird (RHSA-2022:8555) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
168034 | AlmaLinux 8 : thunderbird (ALSA-2022:8547) | Nessus | Alma Linux Local Security Checks | 2022/11/21 | 2023/1/5 | critical |
168036 | Oracle Linux 7 : thunderbird (ELSA-2022-8555) | Nessus | Oracle Linux Local Security Checks | 2022/11/21 | 2024/10/22 | critical |
168039 | AlmaLinux 9 : thunderbird (ALSA-2022:8561) | Nessus | Alma Linux Local Security Checks | 2022/11/21 | 2023/1/5 | critical |
168128 | Rocky Linux 8 : thunderbird (RLSA-2022:8547) | Nessus | Rocky Linux Local Security Checks | 2022/11/23 | 2023/11/6 | critical |
168712 | RHEL 9 : firefox (RHSA-2022:8979) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/11/7 | critical |
170773 | Rocky Linux 8 : firefox (RLSA-2022:8580) | Nessus | Rocky Linux Local Security Checks | 2023/1/30 | 2023/3/21 | critical |
214298 | Fedora 40 : redict (2025-282df7372b) | Nessus | Fedora Local Security Checks | 2025/1/17 | 2025/9/8 | critical |
214525 | AlmaLinux 8 : redis:6 (ALSA-2025:0595) | Nessus | Alma Linux Local Security Checks | 2025/1/23 | 2025/9/8 | critical |
216648 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0638-1) | Nessus | SuSE Local Security Checks | 2025/2/22 | 2025/2/22 | high |
205031 | EulerOS 2.0 SP5 : python-reportlab (EulerOS-SA-2024-2075) | Nessus | Huawei Local Security Checks | 2024/8/6 | 2024/8/6 | critical |
252311 | RHEL 8 : mingw-sqlite (RHSA-2025:14101) | Nessus | Red Hat Local Security Checks | 2025/8/19 | 2025/8/19 | high |
261855 | EulerOS 2.0 SP10 : sqlite (EulerOS-SA-2025-2115) | Nessus | Huawei Local Security Checks | 2025/9/10 | 2025/9/10 | high |
265335 | Apple TV < 26 Multiple Vulnerabilities (125114) | Nessus | Misc. | 2025/9/17 | 2025/9/17 | high |
35821 | Adobe Reader < 9.1 / 8.1.4 / 7.1.1 Multiple Vulnerabilities | Nessus | Windows | 2009/3/11 | 2022/3/28 | critical |
36196 | GLSA-200904-17 : Adobe Reader: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2009/4/21 | 2022/3/28 | critical |
53598 | CentOS 4 / 5 : firefox (CESA-2011:0471) | Nessus | CentOS Local Security Checks | 2011/5/2 | 2021/1/4 | critical |