174333 | Google Chrome < 112.0.5615.121 Vulnerability | Nessus | MacOS X Local Security Checks | 2023/4/14 | 2023/5/17 | high |
195173 | Microsoft Edge (Chromium) < 109.0.1518.100 (CVE-2023-2033) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
171665 | Oracle Linux 8 : firefox (ELSA-2023-0808) | Nessus | Oracle Linux Local Security Checks | 2023/2/20 | 2024/10/22 | high |
171676 | Oracle Linux 9 : thunderbird (ELSA-2023-0824) | Nessus | Oracle Linux Local Security Checks | 2023/2/21 | 2024/10/22 | high |
171678 | Oracle Linux 7 : thunderbird (ELSA-2023-0817) | Nessus | Oracle Linux Local Security Checks | 2023/2/21 | 2024/10/22 | high |
171770 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0469-1) | Nessus | SuSE Local Security Checks | 2023/2/22 | 2023/7/14 | high |
173044 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current curl Multiple Vulnerabilities (SSA:2023-079-01) | Nessus | Slackware Local Security Checks | 2023/3/20 | 2023/6/1 | high |
173317 | RHEL 8 : firefox (RHSA-2023:1444) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173423 | RHEL 8 : thunderbird (RHSA-2023:1472) | Nessus | Red Hat Local Security Checks | 2023/3/27 | 2024/11/7 | high |
174032 | Fedora 36 : curl (2023-7e7414e64d) | Nessus | Fedora Local Security Checks | 2023/4/9 | 2024/11/14 | high |
175318 | EulerOS 2.0 SP10 : curl (EulerOS-SA-2023-1798) | Nessus | Huawei Local Security Checks | 2023/5/9 | 2023/6/1 | high |
176939 | Amazon Linux 2 : curl (ALAS-2023-2070) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | high |
179111 | EulerOS Virtualization 3.0.6.0 : curl (EulerOS-SA-2023-2500) | Nessus | Huawei Local Security Checks | 2023/7/31 | 2023/7/31 | high |
188784 | EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-2635) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | high |
188827 | EulerOS Virtualization 2.11.1 : curl (EulerOS-SA-2023-2719) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | high |
34489 | CCProxy < 6.62 HTTP Proxy CONNECT Request Handling Remote Overflow | Nessus | Web Servers | 2008/10/24 | 2018/6/27 | critical |
74647 | openSUSE Security Update : flash-player (openSUSE-SU-2012:0723-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
85993 | FreeBSD : remind -- buffer overflow with malicious reminder file input (b55ecf12-5d98-11e5-9909-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2015/9/18 | 2021/1/6 | critical |
86046 | openSUSE Security Update : remind (openSUSE-2015-591) | Nessus | SuSE Local Security Checks | 2015/9/21 | 2021/1/19 | critical |
57102 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 5413) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
57195 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 7832) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
63452 | Flash Player for Mac <= 10.3.183.48 / 11.5.502.136 Buffer Overflow (APSB13-01) | Nessus | MacOS X Local Security Checks | 2013/1/9 | 2019/12/4 | critical |
64143 | SuSE 11.2 Security Update : flash-player (SAT Patch Number 7213) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
74911 | openSUSE Security Update : flash-player (openSUSE-SU-2013:0364-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
89116 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2009-0014) (remote check) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
40724 | RHEL 3 / 4 / 5 : acroread (RHSA-2008:0641) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2021/1/14 | critical |
40967 | Mandriva Linux Security Advisory : htmldoc (MDVSA-2009:231-1) | Nessus | Mandriva Local Security Checks | 2009/9/14 | 2021/1/6 | critical |
44895 | GLSA-201001-06 : aria2: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2010/2/25 | 2021/1/6 | critical |
45606 | openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0140-1) | Nessus | SuSE Local Security Checks | 2010/4/23 | 2021/1/14 | critical |
52067 | SuSE 11.1 Security Update : Sun Java 1.6 (SAT Patch Number 3976) | Nessus | SuSE Local Security Checks | 2011/2/23 | 2021/1/19 | critical |
52701 | RHEL 6 : java-1.6.0-ibm (RHSA-2011:0357) | Nessus | Red Hat Local Security Checks | 2011/3/17 | 2025/4/14 | critical |
57355 | FreeBSD : mozilla -- multiple vulnerabilities (e3ff776b-2ba6-11e1-93c6-0011856a6e37) | Nessus | FreeBSD Local Security Checks | 2011/12/21 | 2021/1/6 | critical |
60625 | Scientific Linux Security Update : python for SL 4.x on i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
62992 | NetIQ Privileged User Manager ldapagnt_eval() Function Remote Code Execution (intrusive check) | Nessus | CGI abuses | 2012/11/21 | 2021/1/19 | critical |
67195 | SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 7976) | Nessus | SuSE Local Security Checks | 2013/7/6 | 2022/3/29 | critical |
28116 | Ubuntu 6.06 LTS / 6.10 / 7.04 : krb5, librpcsecgss vulnerability (USN-511-2) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
175695 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-2256) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/10/22 | high |
176185 | AlmaLinux 8 : webkit2gtk3 (ALSA-2023:2834) | Nessus | Alma Linux Local Security Checks | 2023/5/21 | 2023/5/21 | high |
176308 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-2834) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | high |
181311 | KB5030219: Windows 11 version 22H2 Security Update (September 2023) | Nessus | Windows : Microsoft Bulletins | 2023/9/12 | 2024/6/17 | high |
189119 | GLSA-202401-25 : OpenJDK: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/1/17 | 2024/1/17 | critical |
117895 | RHEL 7 : ceph-iscsi-cli (RHSA-2018:2838) | Nessus | Red Hat Local Security Checks | 2018/10/3 | 2024/8/1 | critical |
209347 | Adobe Bridge 6.x < 6.1.1 Multiple Vulnerabilities (APSB15-13) | Nessus | Windows | 2024/10/21 | 2024/11/20 | critical |
209498 | Adobe Digital Editions < 4.5.9 Multiple Vulnerabilities (APSB18-27) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/10/21 | critical |
99792 | EulerOS 2.0 SP1 : ImageMagick (EulerOS-SA-2016-1029) | Nessus | Huawei Local Security Checks | 2017/5/1 | 2021/1/6 | critical |
100578 | Debian DLA-974-1 : picocom security update | Nessus | Debian Local Security Checks | 2017/6/2 | 2021/1/11 | critical |
217711 | Linux Distros Unpatched Vulnerability : CVE-2012-4151 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
237343 | Google Chrome < 137.0.7151.55 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2025/5/27 | 2025/6/5 | high |
56320 | Cisco IOS Software Smart Install Remote Code Execution Vulnerability (cisco-sa-20110928-smart-install) | Nessus | CISCO | 2011/9/29 | 2018/11/15 | critical |
60013 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : ubufox update (USN-1509-2) | Nessus | Ubuntu Local Security Checks | 2012/7/18 | 2019/9/19 | critical |