212767 | Liferay Portal 7.3.2 < 7.4.3.108 CSRF | Nessus | CGI abuses | 2024/12/13 | 2025/3/21 | high |
27015 | Solaris 8 (x86) : 125138-97 | Nessus | Solaris Local Security Checks | 2007/10/12 | 2021/1/14 | critical |
167206 | FreeBSD : chromium -- multiple vulnerabilities (6b04476f-601c-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/11/9 | 2023/10/25 | critical |
167510 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10201-1) | Nessus | SuSE Local Security Checks | 2022/11/15 | 2023/10/25 | critical |
168549 | Amazon Linux 2022 : libtiff (ALAS2022-2022-256) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
209139 | Atlassian Confluence < 7.19.26 / 7.20.x < 8.5.12 / 8.6.x < 8.9.4 / 9.0.1 (CONFSERVER-97723) | Nessus | CGI abuses | 2024/10/16 | 2024/10/16 | high |
209529 | Google Chrome < 130.0.6723.70 Multiple Vulnerabilities | Nessus | Windows | 2024/10/22 | 2024/11/4 | high |
30089 | GLSA-200801-10 : TikiWiki: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2008/1/27 | 2021/1/6 | critical |
72178 | HP B-series SAN Network Advisor < 12.1.1 Remote Code Execution (Linux) | Nessus | General | 2014/1/28 | 2018/11/15 | critical |
86358 | F5 Networks BIG-IP : OpenJDK vulnerability (SOL17381) | Nessus | F5 Networks Local Security Checks | 2015/10/13 | 2021/3/10 | critical |
204029 | Photon OS 3.0: Libtiff PHSA-2022-3.0-0491 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
210936 | Fedora 40 : webkit2gtk4.0 (2024-8f88cdf4e5) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/12/23 | critical |
126093 | Slackware 14.2 / current : mozilla-firefox (SSA:2019-172-01) | Nessus | Slackware Local Security Checks | 2019/6/21 | 2022/5/27 | critical |
126136 | FreeBSD : Mozilla -- multiple vulnerabilities (39bc2294-ff32-4972-9ecb-b9f40b4ccb74) | Nessus | FreeBSD Local Security Checks | 2019/6/24 | 2022/5/27 | critical |
126148 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-1595) | Nessus | SuSE Local Security Checks | 2019/6/24 | 2022/5/27 | critical |
183605 | Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerability (USN-4032-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | critical |
82004 | GLSA-201406-17 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2015/3/24 | 2021/1/6 | critical |
82073 | Ubuntu 14.10 : linux vulnerabilities (USN-2546-1) | Nessus | Ubuntu Local Security Checks | 2015/3/25 | 2021/1/19 | critical |
73418 | MS KB2942844: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2014/4/8 | 2019/11/26 | critical |
73433 | Flash Player <= 11.7.700.272 / 12.0.0.77 Multiple Vulnerabilities (APSB14-09) | Nessus | Windows | 2014/4/9 | 2022/4/11 | critical |
74429 | MS KB2966072: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2014/6/11 | 2019/11/26 | critical |
75293 | openSUSE Security Update : flash-player (openSUSE-SU-2014:0377-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
161476 | Potential Exposure to BPFDoor (Local Check - Linux) | Nessus | Backdoors | 2022/5/24 | 2025/9/11 | critical |
193428 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2024-1817) | Nessus | Oracle Linux Local Security Checks | 2024/4/17 | 2025/9/9 | low |
193601 | Oracle Linux 8 / 9 : java-17-openjdk (ELSA-2024-1825) | Nessus | Oracle Linux Local Security Checks | 2024/4/19 | 2025/9/9 | low |
31119 | Kerio MailServer < 6.5.0 Multiple Vulnerabilities | Nessus | Gain a shell remotely | 2008/2/20 | 2022/4/11 | critical |
187165 | Ivanti Avalanche Unauthenticated Stack-based Buffer Overflow (CVE-2023-46216) | Nessus | Misc. | 2023/12/21 | 2025/7/14 | critical |
236127 | Alibaba Cloud Linux 3 : 0013: grafana (ALINUX3-SA-2025:0013) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
36349 | Mandriva Linux Security Advisory : mplayer (MDVSA-2008:196) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
40155 | openSUSE Security Update : xgl (xgl-155) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
60423 | Scientific Linux Security Update : xorg-x11-server on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
210030 | RHEL 8 : firefox (RHSA-2024:8724) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
210413 | RHEL 8 : thunderbird (RHSA-2024:8790) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/11/6 | high |
210505 | Fedora 39 : firefox (2024-c4b84c1215) | Nessus | Fedora Local Security Checks | 2024/11/7 | 2024/12/6 | high |
210563 | RHEL 9 : thunderbird (RHSA-2024:9019) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2024/11/8 | high |
210587 | Ricoh MFP and Printer Products Buffer Overflow (ricoh-2024-000011) | Nessus | Misc. | 2024/11/8 | 2025/3/25 | high |
210606 | RockyLinux 9 : thunderbird (RLSA-2024:8793) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | high |
211346 | Fedora 37 : webkitgtk (2022-08fdc4138a) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |
214052 | Oracle Linux 8 : thunderbird (ELSA-2025-0281) | Nessus | Oracle Linux Local Security Checks | 2025/1/14 | 2025/9/11 | medium |
214396 | AlmaLinux 8 : grafana (ALSA-2025:0401) | Nessus | Alma Linux Local Security Checks | 2025/1/20 | 2025/1/20 | critical |
214526 | RHEL 9 : grafana (RHSA-2025:0662) | Nessus | Red Hat Local Security Checks | 2025/1/23 | 2025/6/5 | critical |
60401 | Scientific Linux Security Update : gnutls on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
73451 | RHEL 5 / 6 : flash-plugin (RHSA-2014:0380) | Nessus | Red Hat Local Security Checks | 2014/4/10 | 2021/1/14 | critical |
73591 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 9120) | Nessus | SuSE Local Security Checks | 2014/4/17 | 2021/1/19 | critical |
73676 | FreeBSD : django -- multiple vulnerabilities (59e72db2-cae6-11e3-8420-00e0814cab4e) | Nessus | FreeBSD Local Security Checks | 2014/4/24 | 2021/1/6 | critical |
74431 | Flash Player <= 13.0.0.214 Multiple Vulnerabilities (APSB14-16) | Nessus | Windows | 2014/6/11 | 2022/4/11 | critical |
168274 | Google Chrome < 108.0.5359.71 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/11/29 | 2023/1/6 | high |
172616 | Debian DSA-5373-1 : node-sqlite3 - security update | Nessus | Debian Local Security Checks | 2023/3/16 | 2025/1/24 | critical |
149454 | Cisco HyperFlex HX Command Injection Vulnerabilities (cisco-sa-hyperflex-rce-TjjNrkpR) | Nessus | CISCO | 2021/5/13 | 2023/4/25 | critical |
149979 | Cisco HyperFlex HX Command Injection Direct Check (cisco-sa-hyperflex-rce-TjjNrkpR) | Nessus | CISCO | 2021/5/26 | 2025/7/14 | critical |