233569 | macOS 13.x < 13.7.5 Multiple Vulnerabilities (122375) | Nessus | MacOS X Local Security Checks | 2025/3/31 | 2025/8/5 | high |
233784 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-7407-1) | Nessus | Ubuntu Local Security Checks | 2025/4/2 | 2025/4/9 | high |
237278 | Alibaba Cloud Linux 3 : 0075: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2025:0075) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/27 | 2025/9/23 | critical |
242100 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02308-1) | Nessus | SuSE Local Security Checks | 2025/7/15 | 2025/9/24 | high |
243421 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2025-098 (ALASKERNEL-5.10-2025-098) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/9/24 | medium |
255199 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:02969-1) | Nessus | SuSE Local Security Checks | 2025/8/26 | 2025/9/24 | high |
264545 | RHEL 9 : kernel (RHSA-2025:15668) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | high |
264563 | RHEL 9 : kernel (RHSA-2025:15670) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | medium |
265792 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:03310-1) | Nessus | SuSE Local Security Checks | 2025/9/24 | 2025/9/24 | medium |
51971 | VMSA-2011-0003 : Third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX | Nessus | VMware ESX Local Security Checks | 2011/2/14 | 2022/5/25 | high |
69742 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-183) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/5/25 | critical |
71861 | IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 2014/1/8 | 2022/5/25 | critical |
89869 | Adobe AIR for Mac <= 20.0.0.260 Multiple Vulnerabilities (APSB16-08) | Nessus | MacOS X Local Security Checks | 2016/3/11 | 2023/4/25 | high |
89870 | Adobe Flash Player for Mac <= 20.0.0.306 Multiple Vulnerabilities (APSB16-08) | Nessus | MacOS X Local Security Checks | 2016/3/11 | 2023/4/25 | high |
122786 | KB4489886: Windows 10 Version 1709 and Windows Server Version 1709 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2024/6/17 | high |
135199 | Mozilla Firefox ESR < 68.6.1 | Nessus | MacOS X Local Security Checks | 2020/4/6 | 2023/4/25 | high |
135216 | GLSA-202004-07 : Mozilla Firefox: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2020/4/6 | 2022/12/6 | high |
135278 | Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/8 | 2022/12/6 | high |
135377 | Oracle Linux 8 : firefox (ELSA-2020-1341) | Nessus | Oracle Linux Local Security Checks | 2020/4/10 | 2024/10/23 | high |
135412 | Mozilla Thunderbird < 68.7.0 | Nessus | MacOS X Local Security Checks | 2020/4/14 | 2023/4/25 | critical |
75423 | openSUSE Security Update : acroread (openSUSE-SU-2012:0087-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
75784 | openSUSE Security Update : acroread (openSUSE-SU-2012:0087-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
85272 | Firefox ESR < 38.1.1 PDF Reader Arbitrary File Access (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/7 | 2022/5/25 | medium |
85293 | FreeBSD : mozilla -- multiple vulnerabilities (8eee06d4-c21d-4f07-a669-455151ff426f) | Nessus | FreeBSD Local Security Checks | 2015/8/10 | 2022/5/25 | medium |
85294 | Oracle Linux 5 / 6 / 7 : firefox (ELSA-2015-1581) | Nessus | Oracle Linux Local Security Checks | 2015/8/10 | 2024/10/22 | high |
85401 | SUSE SLED11 / SLES11 Security Update : MozillaFirefox (SUSE-SU-2015:1380-1) | Nessus | SuSE Local Security Checks | 2015/8/14 | 2022/5/25 | medium |
246444 | Linux Distros Unpatched Vulnerability : CVE-2013-2596 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
46858 | Adobe AIR < 2.0.2.12610 Multiple Vulnerabilities (APSB10-14) | Nessus | Windows | 2010/6/10 | 2022/6/28 | high |
71942 | MS14-002: Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2914368) | Nessus | Windows : Microsoft Bulletins | 2014/1/14 | 2022/3/8 | high |
77898 | Ubuntu 14.04 LTS : Bash vulnerability (USN-2363-2) | Nessus | Ubuntu Local Security Checks | 2014/9/26 | 2024/10/29 | critical |
78239 | OracleVM 2.2 : bash (OVMSA-2014-0024) | Nessus | OracleVM Local Security Checks | 2014/10/10 | 2022/1/31 | critical |
87874 | MS16-006: Security Update for Silverlight to Address Remote Code Execution (3126036) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/1/12 | 2022/5/25 | high |
51701 | SuSE 10 Security Update : acroread (ZYPP Patch Number 7087) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | high |
93113 | Cisco ASA SNMP Packet Handling RCE (CSCva92151) (EXTRABACON) | Nessus | CISCO | 2016/8/25 | 2023/4/25 | high |
126001 | Mozilla Firefox ESR < 60.7.1 | Nessus | Windows | 2019/6/18 | 2023/4/25 | high |
126002 | Mozilla Firefox < 67.0.3 | Nessus | Windows | 2019/6/18 | 2023/4/25 | high |
126019 | FreeBSD : mozilla -- multiple vulnerabilities (0cea6e0a-7a39-4dac-b3ec-dbc13d404f76) | Nessus | FreeBSD Local Security Checks | 2019/6/19 | 2022/12/6 | high |
126055 | Fedora 30 : firefox (2019-2cac67b3bc) | Nessus | Fedora Local Security Checks | 2019/6/20 | 2022/12/6 | high |
126078 | Debian DLA-1829-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 2019/6/21 | 2024/5/15 | high |
126252 | RHEL 6 : firefox (RHSA-2019:1604) | Nessus | Red Hat Local Security Checks | 2019/6/26 | 2024/11/6 | critical |
126385 | CentOS 7 : firefox (CESA-2019:1603) | Nessus | CentOS Local Security Checks | 2019/7/2 | 2023/4/25 | critical |
127448 | NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2019-0164) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/4/25 | critical |
127596 | Oracle Linux 8 : firefox (ELSA-2019-1696) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/10/22 | critical |
128698 | NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0178) | Nessus | NewStart CGSL Local Security Checks | 2019/9/11 | 2023/4/25 | critical |
147754 | Google Chrome < 89.0.4389.90 Multiple Vulnerabilities | Nessus | Windows | 2021/3/12 | 2023/4/25 | high |
150114 | openSUSE Security Update : opera (openSUSE-2021-592) | Nessus | SuSE Local Security Checks | 2021/6/1 | 2023/4/25 | high |
153709 | macOS 10.15.x < Catalina Security Update 2021-006 (HT212825) | Nessus | MacOS X Local Security Checks | 2021/9/27 | 2024/7/24 | high |
196890 | Fedora 40 : chromium (2024-5f84678c08) | Nessus | Fedora Local Security Checks | 2024/5/12 | 2024/11/14 | critical |
156187 | Apple iOS < 15.2 Multiple Vulnerabilities (HT212976) | Nessus | Mobile Devices | 2021/12/19 | 2025/7/14 | critical |
159486 | SonicWall Secure Remote Access (SRA) SQLi (SNWLID-2021-0017) | Nessus | CGI abuses | 2022/4/4 | 2023/4/25 | critical |