82334 | Mandriva Linux Security Advisory : samba (MDVSA-2015:081) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | critical |
82555 | Fedora 22 : setroubleshoot-3.2.22-1.fc22 (2015-4792) | Nessus | Fedora Local Security Checks | 2015/4/3 | 2021/1/11 | critical |
84024 | Debian DSA-3279-1 : redis - security update | Nessus | Debian Local Security Checks | 2015/6/9 | 2021/1/11 | critical |
84043 | FreeBSD : redis -- EVAL Lua Sandbox Escape (838fa84a-0e25-11e5-90e4-d050996490d0) | Nessus | FreeBSD Local Security Checks | 2015/6/9 | 2021/1/6 | critical |
66375 | IBM WebSphere Application Server 8.5 < Fix Pack 2 Multiple Vulnerabilities | Nessus | Web Servers | 2013/5/10 | 2022/12/5 | critical |
66943 | Oracle Java SE Multiple Vulnerabilities (June 2013 CPU) (Unix) | Nessus | Misc. | 2013/6/20 | 2024/6/20 | critical |
68777 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2013-0604) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
68778 | Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2013-0605) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
68815 | Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2013-0770) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
68889 | Debian DSA-2722-1 : openjdk-7 - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
69722 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2013-163) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/12/5 | critical |
70897 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-235) | Nessus | Amazon Linux Local Security Checks | 2013/11/14 | 2019/7/10 | critical |
162421 | Google Chrome < 103.0.5060.53 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/6/21 | 2023/3/23 | high |
162844 | PHP 8.1.x < 8.1.8 | Nessus | CGI abuses | 2022/7/8 | 2025/5/26 | critical |
166620 | EulerOS 2.0 SP3 : zlib (EulerOS-SA-2022-2641) | Nessus | Huawei Local Security Checks | 2022/10/27 | 2023/10/6 | critical |
166968 | EulerOS 2.0 SP5 : zlib (EulerOS-SA-2022-2715) | Nessus | Huawei Local Security Checks | 2022/11/4 | 2023/10/5 | critical |
167370 | EulerOS 2.0 SP9 : zlib (EulerOS-SA-2022-2752) | Nessus | Huawei Local Security Checks | 2022/11/14 | 2023/10/4 | critical |
168601 | Amazon Linux AMI : zlib (ALAS-2022-1650) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |
185934 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0372-1) | Nessus | SuSE Local Security Checks | 2023/11/17 | 2024/1/29 | high |
190949 | Amazon Linux AMI : sudo (ALAS-2024-1922) | Nessus | Amazon Linux Local Security Checks | 2024/2/24 | 2024/12/11 | high |
201265 | CBL Mariner 2.0 Security Update: git (CVE-2024-32465) | Nessus | MarinerOS Local Security Checks | 2024/7/2 | 2024/12/23 | high |
203628 | Photon OS 5.0: Suricata PHSA-2023-5.0-0091 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
205717 | Amazon Linux 2 : containerd (ALASDOCKER-2024-041) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2024/12/11 | critical |
206327 | Amazon Linux 2 : runc (ALASDOCKER-2024-043) | Nessus | Amazon Linux Local Security Checks | 2024/8/29 | 2024/12/11 | critical |
207082 | Adobe Acrobat < 2015.006.30461 / 2017.011.30110 / 2019.010.20064 Multiple Vulnerabilities (APSB18-41) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
150245 | HPE Edgeline Infrastructure Manager Authentication Bypass (HPESBGN04124) | Nessus | CGI abuses | 2021/6/4 | 2025/7/14 | critical |
159112 | Debian DSA-5104-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/3/21 | 2023/3/23 | critical |
159548 | VMware Workspace One Access / VMware Identity Manager Multiple Vulnerabilities (VMSA-2022-0011) | Nessus | CGI abuses | 2022/4/6 | 2023/1/26 | critical |
84794 | Ubuntu 12.04 LTS : firefox vulnerabilities (USN-2656-2) (Logjam) | Nessus | Ubuntu Local Security Checks | 2015/7/16 | 2022/12/5 | low |
89720 | RHEL 6 : chromium-browser (RHSA-2016:0359) | Nessus | Red Hat Local Security Checks | 2016/3/7 | 2020/5/29 | critical |
89902 | GLSA-201603-09 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2016/3/14 | 2021/1/11 | critical |
90425 | Adobe Flash Player <= 21.0.0.197 Multiple Vulnerabilities (APSB16-10) | Nessus | Windows | 2016/4/8 | 2023/4/25 | critical |
90794 | Google Chrome < 50.0.2661.94 Multiple Vulnerabilities | Nessus | Windows | 2016/4/29 | 2022/4/11 | critical |
90840 | Debian DSA-3564-1 : chromium-browser - security update | Nessus | Debian Local Security Checks | 2016/5/3 | 2021/1/11 | critical |
91084 | Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerabilities (USN-2965-3) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
147231 | KB5000851: Windows 7 and Windows Server 2008 R2 March 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/6/17 | critical |
125000 | EulerOS Virtualization 3.0.1.0 : openssl (EulerOS-SA-2019-1547) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2024/5/22 | medium |
126319 | RHEL 8 : thunderbird (RHSA-2019:1623) | Nessus | Red Hat Local Security Checks | 2019/6/28 | 2024/11/6 | critical |
128119 | Cisco UCS Director Authentication Bypass (cisco-sa-20190821-ucsd-authbypass) | Nessus | CISCO | 2019/8/23 | 2019/10/17 | critical |
128280 | Webmin < 1.930 Remote Code Execution Vulnerability | Nessus | Misc. | 2019/8/28 | 2023/4/25 | critical |
91797 | Oracle Linux 6 / 7 : libxml2 (ELSA-2016-1292) | Nessus | Oracle Linux Local Security Checks | 2016/6/24 | 2024/11/1 | critical |
91808 | Scientific Linux Security Update : libxml2 on SL6.x, SL7.x i386/x86_64 (20160623) | Nessus | Scientific Linux Local Security Checks | 2016/6/24 | 2021/1/14 | critical |
92221 | Amazon Linux AMI : libxml2 (ALAS-2016-719) | Nessus | Amazon Linux Local Security Checks | 2016/7/15 | 2019/4/11 | critical |
93375 | MySQL 5.5.x < 5.5.52 Multiple Vulnerabilities | Nessus | Databases | 2016/9/8 | 2019/11/14 | critical |
93766 | SUSE SLES12 Security Update : mariadb (SUSE-SU-2016:2395-1) | Nessus | SuSE Local Security Checks | 2016/9/28 | 2021/1/6 | critical |
93771 | SUSE SLED12 / SLES12 Security Update : mariadb (SUSE-SU-2016:2404-1) | Nessus | SuSE Local Security Checks | 2016/9/28 | 2021/1/6 | critical |
94034 | openSUSE Security Update : flash-player (openSUSE-2016-1183) | Nessus | SuSE Local Security Checks | 2016/10/13 | 2021/1/19 | critical |
94694 | openSUSE Security Update : mysql-community-server (openSUSE-2016-1283) | Nessus | SuSE Local Security Checks | 2016/11/11 | 2021/1/19 | critical |
94756 | openSUSE Security Update : mysql-community-server (openSUSE-2016-1289) | Nessus | SuSE Local Security Checks | 2016/11/14 | 2021/1/19 | critical |
95952 | CentOS 5 : kernel (CESA-2016:2962) | Nessus | CentOS Local Security Checks | 2016/12/21 | 2021/1/4 | critical |