52171 | AIX 5.3 TL 11 : bos.net.tcp.client (U838020) | Nessus | AIX Local Security Checks | 2011/2/25 | 2021/1/4 | critical |
61783 | GLSA-201209-01 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/9/5 | 2022/3/8 | critical |
63432 | CentOS 5 / 6 : thunderbird (CESA-2013:0145) | Nessus | CentOS Local Security Checks | 2013/1/9 | 2021/1/4 | critical |
79404 | GLSA-201411-06 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2014/11/24 | 2021/1/6 | critical |
92012 | Adobe Flash Player <= 22.0.0.192 Multiple Vulnerabilities (APSB16-25) | Nessus | Windows | 2016/7/12 | 2022/4/11 | critical |
95701 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1426) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
95802 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3112-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
95803 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3113-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
95989 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3197-1) | Nessus | SuSE Local Security Checks | 2016/12/21 | 2021/1/6 | critical |
96134 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3249-1) | Nessus | SuSE Local Security Checks | 2016/12/27 | 2021/1/6 | critical |
97325 | MS17-005: Security Update for Adobe Flash Player (4010250) | Nessus | Windows : Microsoft Bulletins | 2017/2/22 | 2019/11/13 | critical |
241959 | Security Updates for Microsoft Visual Studio Products (July 2025) | Nessus | Windows : Microsoft Bulletins | 2025/7/11 | 2025/9/17 | high |
242713 | NewStart CGSL MAIN 7.02 : firefox Multiple Vulnerabilities (NS-SA-2025-0109) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
242895 | RHEL 9 : nodejs:22 (RHSA-2025:11802) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/4 | high |
242908 | RHEL 8 : nodejs:22 (RHSA-2025:11803) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/7/28 | high |
242931 | RHEL 10 : sqlite (RHSA-2025:11933) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/4 | high |
242957 | RHEL 9 : sqlite (RHSA-2025:11992) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/8/4 | high |
242968 | Oracle Linux 8 : sqlite (ELSA-2025-12010) | Nessus | Oracle Linux Local Security Checks | 2025/7/29 | 2025/7/29 | high |
242987 | RHEL 9 : sqlite (RHSA-2025:12036) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/7/29 | high |
243224 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS : SQLite vulnerabilities (USN-7679-1) | Nessus | Ubuntu Local Security Checks | 2025/7/31 | 2025/7/31 | high |
243535 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sqlite3 (SUSE-SU-2025:02672-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/6 | high |
244056 | Oracle Linux 7 : sqlite (ELSA-2025-12349) | Nessus | Oracle Linux Local Security Checks | 2025/8/6 | 2025/9/11 | high |
249980 | CBL Mariner 2.0 Security Update: sqlite (CVE-2025-6965) | Nessus | MarinerOS Local Security Checks | 2025/8/15 | 2025/8/15 | high |
253053 | Oracle Linux 8 : mingw-sqlite (ELSA-2025-14101) | Nessus | Oracle Linux Local Security Checks | 2025/8/20 | 2025/8/20 | high |
253656 | Photon OS 5.0: Postgresql13 PHSA-2025-5.0-0597 | Nessus | PhotonOS Local Security Checks | 2025/8/22 | 2025/8/22 | high |
258090 | RockyLinux 8 : nodejs:22 (RLSA-2025:11803) | Nessus | Rocky Linux Local Security Checks | 2025/8/28 | 2025/8/28 | high |
265681 | Photon OS 5.0: Sqlite PHSA-2025-5.0-0624 | Nessus | PhotonOS Local Security Checks | 2025/9/20 | 2025/9/20 | high |
101920 | Fedora 24 : qt5-qtwebengine (2017-98bed96d12) | Nessus | Fedora Local Security Checks | 2017/7/24 | 2022/6/8 | critical |
102369 | Debian DSA-3928-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2017/8/11 | 2021/1/4 | critical |
102772 | Oracle Linux 6 / 7 : thunderbird (ELSA-2017-2534) | Nessus | Oracle Linux Local Security Checks | 2017/8/25 | 2024/10/22 | critical |
206801 | SonicWall SonicOS Improper Access Control (SNWLID-2024-0015) | Nessus | Firewalls | 2024/9/9 | 2024/10/25 | critical |
206909 | KB5043125: Windows Server 2012 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
75673 | openSUSE Security Update : mozilla-xulrunner191 (mozilla-xulrunner191-4073) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75870 | openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-5329) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
76064 | GLSA-201406-13 : memcached: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2014/6/16 | 2021/1/6 | critical |
77131 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2014:0976-1) | Nessus | SuSE Local Security Checks | 2014/8/12 | 2021/1/19 | critical |
77175 | Adobe Reader < 10.1.11 / 11.0.08 Sandbox Bypass (APSB14-19) | Nessus | Windows | 2014/8/12 | 2023/4/25 | critical |
77176 | Adobe Acrobat < 10.1.11 / 11.0.08 Sandbox Bypass (APSB14-19) | Nessus | Windows | 2014/8/12 | 2024/5/31 | critical |
79228 | RHEL 5 / 6 : flash-plugin (RHSA-2014:1852) | Nessus | Red Hat Local Security Checks | 2014/11/13 | 2025/3/21 | high |
81804 | Oracle Linux 7 : libreoffice (ELSA-2015-0377) | Nessus | Oracle Linux Local Security Checks | 2015/3/13 | 2024/11/1 | critical |
81892 | CentOS 7 : libabw / libcmis / libetonyek / libfreehand / liblangtag / libmwaw / libodfgen / etc (CESA-2015:0377) | Nessus | CentOS Local Security Checks | 2015/3/18 | 2021/1/4 | critical |
82256 | Scientific Linux Security Update : libreoffice on SL7.x x86_64 (20150305) | Nessus | Scientific Linux Local Security Checks | 2015/3/26 | 2021/1/14 | critical |
83537 | RHEL 5 / 6 / 7 : thunderbird (RHSA-2015:1012) | Nessus | Red Hat Local Security Checks | 2015/5/19 | 2021/2/5 | critical |
84135 | openSUSE Security Update : Adobe Flash Player (openSUSE-2015-412) | Nessus | SuSE Local Security Checks | 2015/6/12 | 2021/1/19 | critical |
87425 | CentOS 5 / 6 / 7 : firefox (CESA-2015:2657) | Nessus | CentOS Local Security Checks | 2015/12/17 | 2021/1/4 | critical |
87915 | Ubuntu 14.04 LTS : Thunderbird vulnerabilities (USN-2859-1) | Nessus | Ubuntu Local Security Checks | 2016/1/14 | 2024/8/27 | high |
88706 | openSUSE Security Update : flash-player (openSUSE-2016-186) | Nessus | SuSE Local Security Checks | 2016/2/12 | 2022/5/25 | critical |
89488 | Fedora 22 : botan-1.10.12-1.fc22 / code-editor-2.8.1-13.fc22 / monotone-1.1-13.fc22 / etc (2016-1c08d77b96) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
90874 | Debian DLA-456-1 : openssl security update | Nessus | Debian Local Security Checks | 2016/5/4 | 2021/1/11 | critical |
91175 | Debian DSA-3580-1 : imagemagick - security update (ImageTragick) | Nessus | Debian Local Security Checks | 2016/5/17 | 2025/3/14 | high |