233932 | RHEL 9 : firefox (RHSA-2025:3556) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
163950 | Security Updates for Microsoft Office Products (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2022/12/7 | high |
212233 | KB5048735: Windows Server 2012 R2 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
84884 | CentOS 5 / 6 / 7 : thunderbird (CESA-2015:1455) | Nessus | CentOS Local Security Checks | 2015/7/21 | 2021/1/4 | critical |
84898 | SUSE SLED11 / SLES11 Security Update : MozillaFirefox, mozilla-nspr, mozilla-nss (SUSE-SU-2015:1268-2) | Nessus | SuSE Local Security Checks | 2015/7/21 | 2022/12/5 | critical |
91162 | Adobe AIR <= 21.0.0.198 Multiple Vulnerabilities (APSB16-15) | Nessus | Windows | 2016/5/16 | 2023/4/25 | critical |
91204 | openSUSE Security Update : flash-player (openSUSE-2016-587) | Nessus | SuSE Local Security Checks | 2016/5/18 | 2022/3/8 | critical |
91702 | GLSA-201606-08 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2016/6/20 | 2022/3/28 | critical |
84899 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox, mozilla-nspr, mozilla-nss (SUSE-SU-2015:1269-1) | Nessus | SuSE Local Security Checks | 2015/7/21 | 2022/12/5 | critical |
217864 | Linux Distros Unpatched Vulnerability : CVE-2013-1679 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
234436 | Photon OS 4.0: Python3 PHSA-2025-4.0-0730 | Nessus | PhotonOS Local Security Checks | 2025/4/15 | 2025/7/1 | critical |
249114 | Google Chrome < 139.0.7258.127 Multiple Vulnerabilities | Nessus | Windows | 2025/8/12 | 2025/8/15 | critical |
56562 | Ubuntu 11.04 : libvoikko regression (USN-1192-3) | Nessus | Ubuntu Local Security Checks | 2011/10/20 | 2019/9/19 | critical |
58968 | Novell ZENworks Configuration Management PreBoot Service Opcode Request Parsing Vulnerabilities | Nessus | Windows | 2012/5/2 | 2018/7/16 | critical |
61783 | GLSA-201209-01 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/9/5 | 2022/3/8 | critical |
161771 | Oracle Linux 7 : firefox (ELSA-2022-4870) | Nessus | Oracle Linux Local Security Checks | 2022/6/2 | 2024/10/22 | critical |
161793 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-153-01) | Nessus | Slackware Local Security Checks | 2022/6/2 | 2023/3/21 | critical |
161836 | Debian DLA-3040-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 2022/6/4 | 2025/1/24 | critical |
161985 | RHEL 9 : thunderbird (RHSA-2022:4892) | Nessus | Red Hat Local Security Checks | 2022/6/9 | 2024/11/7 | critical |
166561 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl vulnerabilities (USN-5702-1) | Nessus | Ubuntu Local Security Checks | 2022/10/26 | 2025/9/3 | critical |
168567 | Amazon Linux 2022 : curl (ALAS2022-2022-246) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | critical |
102571 | Oracle Linux 7 : mercurial (ELSA-2017-2489) | Nessus | Oracle Linux Local Security Checks | 2017/8/18 | 2024/10/23 | critical |
103861 | FreeBSD : mercurial -- multiple issues (b0628e53-092a-4037-938b-29805a7cd31b) | Nessus | FreeBSD Local Security Checks | 2017/10/17 | 2021/1/4 | critical |
189290 | Rockwell FactoryTalk Activation Manager < 4.02 Buffer Overflow | Nessus | SCADA | 2024/1/22 | 2024/1/23 | critical |
192916 | Debian dsa-5654 : chromium - security update | Nessus | Debian Local Security Checks | 2024/4/4 | 2024/4/29 | high |
201987 | Fedora 39 : ghostscript (2024-c45c747f02) | Nessus | Fedora Local Security Checks | 2024/7/9 | 2024/11/15 | high |
211529 | Oracle Linux 9 : grafana (ELSA-2024-9115) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | critical |
212068 | Fedora 40 : thunderbird (2024-515180fdb3) | Nessus | Fedora Local Security Checks | 2024/12/5 | 2024/12/5 | critical |
235983 | Alibaba Cloud Linux 3 : 0265: go-toolset:rhel8 (ALINUX3-SA-2024:0265) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
241275 | AlmaLinux 9 : git-lfs (ALSA-2025:7256) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | high |
242803 | NewStart CGSL MAIN 7.02 : zlib Vulnerability (NS-SA-2025-0200) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
119093 | Adobe Flash Player for Mac <= 31.0.0.148 (APSB18-44) | Nessus | MacOS X Local Security Checks | 2018/11/21 | 2019/11/1 | critical |
164288 | macOS 12.x < 12.5.1 (HT213413) | Nessus | MacOS X Local Security Checks | 2022/8/19 | 2024/5/28 | high |
165082 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerability (USN-5611-1) | Nessus | Ubuntu Local Security Checks | 2022/9/14 | 2024/8/27 | high |
165318 | Oracle Linux 8 : webkit2gtk3 (ELSA-2022-6540) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
168186 | FreeBSD : chromium -- multiple vulnerabilities (8d3838b0-6ca8-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/11/25 | 2023/9/20 | critical |
168215 | Debian DSA-5289-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/11/28 | 2025/1/27 | critical |
168239 | Microsoft Edge (Chromium) < 107.0.1418.62 Vulnerability | Nessus | Windows | 2022/11/29 | 2023/9/20 | critical |
173571 | CBL Mariner 2.0 Security Update: libconfuse (CVE-2022-40320) | Nessus | MarinerOS Local Security Checks | 2023/3/28 | 2023/8/29 | high |
204081 | Photon OS 3.0: Curl PHSA-2022-3.0-0480 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
31122 | SAPlpd < 6.29 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 2008/2/20 | 2018/11/15 | critical |
34047 | openSUSE 10 Security Update : wireshark (wireshark-5515) | Nessus | SuSE Local Security Checks | 2008/8/26 | 2021/1/14 | critical |
38180 | openSUSE 10 Security Update : clamav (clamav-6201) | Nessus | SuSE Local Security Checks | 2009/4/27 | 2021/1/14 | critical |
42432 | RHEL 3 / 4 / 5 : libvorbis (RHSA-2009:1561) | Nessus | Red Hat Local Security Checks | 2009/11/10 | 2021/1/14 | critical |
60692 | Scientific Linux Security Update : libvorbis on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
163913 | Debian DSA-5201-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/8/7 | 2024/2/5 | high |
23411 | Solaris 8 (sparc) : 119007-01 | Nessus | Solaris Local Security Checks | 2006/11/6 | 2021/1/14 | critical |
23551 | Solaris 9 (sparc) : 119007-01 | Nessus | Solaris Local Security Checks | 2006/11/6 | 2021/1/14 | critical |
33390 | Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : ruby1.8 vulnerabilities (USN-621-1) | Nessus | Ubuntu Local Security Checks | 2008/7/2 | 2021/1/19 | critical |
36915 | Solaris 7 (sparc) : 119004-02 | Nessus | Solaris Local Security Checks | 2009/4/23 | 2021/1/14 | critical |