143622 | SUSE SLES15 Security Update : rmt-server (SUSE-SU-2020:3147-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2025/7/7 | critical |
214092 | Fortinet FortiClient CVE-2023-4863 - Heap overflow in Chrome/libwebp (FG-IR-23-381) | Nessus | Windows | 2025/1/14 | 2025/1/16 | high |
214677 | SUSE SLES15 Security Update : kernel (Live Patch 47 for SLE 15 SP3) (SUSE-SU-2025:0245-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/28 | high |
204026 | Photon OS 3.0: Linux PHSA-2022-3.0-0370 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
206241 | Ubuntu 16.04 LTS : Drupal vulnerabilities (USN-6981-1) | Nessus | Ubuntu Local Security Checks | 2024/8/27 | 2024/8/28 | high |
217965 | Linux Distros Unpatched Vulnerability : CVE-2013-0431 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
224510 | Linux Distros Unpatched Vulnerability : CVE-2022-26485 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
255240 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.1.1) | Nessus | Misc. | 2025/8/26 | 2025/9/10 | high |
257473 | Linux Distros Unpatched Vulnerability : CVE-2023-7028 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
31126 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 5010) | Nessus | SuSE Local Security Checks | 2008/2/20 | 2022/6/8 | high |
79125 | MS14-064: Vulnerabilities in Windows OLE Could Allow Remote Code Execution (3011443) | Nessus | Windows : Microsoft Bulletins | 2014/11/11 | 2022/3/28 | high |
80195 | Juniper Junos Space < 13.3R1.8 Multiple Vulnerabilities (JSA10627) | Nessus | Junos Local Security Checks | 2014/12/22 | 2022/5/25 | critical |
76927 | Oracle Linux 5 / 6 : unbreakable enterprise kernel (ELSA-2014-3053) | Nessus | Oracle Linux Local Security Checks | 2014/7/31 | 2024/11/1 | high |
78827 | Cisco ASA Next-Generation Firewall GNU Bash Environment Variable Handling Command Injection (cisco-sa-20140926-bash) (Shellshock) | Nessus | CISCO | 2014/11/3 | 2022/12/5 | critical |
90194 | Google Chrome < 49.0.2623.108 Multiple Vulnerabilities | Nessus | Windows | 2016/3/25 | 2023/4/25 | high |
123691 | Debian DSA-4422-1 : apache2 - security update | Nessus | Debian Local Security Checks | 2019/4/4 | 2022/12/6 | high |
62615 | RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1386) | Nessus | Red Hat Local Security Checks | 2012/10/18 | 2024/4/27 | medium |
62635 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1391) | Nessus | Red Hat Local Security Checks | 2012/10/19 | 2022/3/29 | critical |
91020 | CentOS 6 / 7 : ImageMagick (CESA-2016:0726) (ImageTragick) | Nessus | CentOS Local Security Checks | 2016/5/11 | 2025/3/14 | high |
91272 | openSUSE Security Update : GraphicsMagick (openSUSE-2016-602) (ImageTragick) | Nessus | SuSE Local Security Checks | 2016/5/20 | 2025/3/14 | high |
91287 | Debian DLA-486-1 : imagemagick security update (ImageTragick) | Nessus | Debian Local Security Checks | 2016/5/23 | 2025/3/14 | high |
91611 | MS16-070: Security Update for Microsoft Office (3163610) | Nessus | Windows : Microsoft Bulletins | 2016/6/15 | 2023/4/25 | high |
85906 | SUSE SLED11 / SLES11 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2015:1528-1) | Nessus | SuSE Local Security Checks | 2015/9/11 | 2022/5/25 | critical |
51562 | RHEL 4 / 5 : exim (RHSA-2011:0153) | Nessus | Red Hat Local Security Checks | 2011/1/18 | 2024/11/4 | high |
52671 | Adobe Acrobat 9.x / 10.x Unspecified Memory Corruption (APSB11-06) | Nessus | Windows | 2011/3/15 | 2024/5/31 | high |
52966 | FreeBSD : linux-flashplugin -- remote code execution vulnerability (501ee07a-5640-11e0-985a-001b2134ef46) | Nessus | FreeBSD Local Security Checks | 2011/3/25 | 2022/6/8 | high |
56454 | MS11-080: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege (2592799) | Nessus | Windows : Microsoft Bulletins | 2011/10/11 | 2022/3/29 | high |
64965 | SuSE 11.2 Security Update : flash-player (SAT Patch Number 7431) | Nessus | SuSE Local Security Checks | 2013/3/1 | 2024/9/17 | critical |
69084 | Debian DSA-2727-1 : openjdk-6 - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
240342 | NetScaler ADC and NetScaler Gateway Memory Overflow (CTX694788) | Nessus | CGI abuses | 2025/6/25 | 2025/7/8 | critical |
241199 | Output Messenger < 2.0.63 Multiple Vulnerabilities | Nessus | Windows | 2025/7/2 | 2025/7/2 | high |
241293 | Dante Discovery < 1.2.1 | Nessus | Windows | 2025/7/3 | 2025/7/3 | high |
242243 | Oracle Siebel CRM 25.x < 25.6 (July 2025 CPU) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | high |
242268 | Edimax IC-7100 RCE (CVE-2025-1316) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
64171 | SuSE 11.2 Security Update : IBM Java 1.7.0 (SAT Patch Number 7046) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/29 | critical |
73888 | Ubuntu 12.04 LTS : linux-lts-quantal vulnerability (USN-2199-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
74027 | Debian DSA-2928-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2014/5/16 | 2023/5/14 | high |
106616 | RHEL 6 : jboss-ec2-eap (RHSA-2018:0275) | Nessus | Red Hat Local Security Checks | 2018/2/6 | 2024/11/5 | high |
106650 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 6.4.19 (RHSA-2018:0268) | Nessus | Red Hat Local Security Checks | 2018/2/7 | 2024/11/5 | high |
48340 | Adobe ColdFusion 'locale' Parameter Directory Traversal | Nessus | CGI abuses | 2010/8/16 | 2023/4/25 | high |
94527 | FreeBSD : chromium -- out-of-bounds memory access (ae9cb9b8-a203-11e6-a265-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2016/11/4 | 2022/6/8 | high |
94580 | Google Chrome < 54.0.2840.87 V8 Globals Stable Map Assumption Handling RCE | Nessus | Windows | 2016/11/4 | 2023/4/25 | high |
94581 | Google Chrome < 54.0.2840.87 V8 Globals Stable Map Assumption Handling RCE (macOS) | Nessus | MacOS X Local Security Checks | 2016/11/4 | 2023/4/25 | high |
95667 | Debian DSA-3731-1 : chromium-browser - security update | Nessus | Debian Local Security Checks | 2016/12/12 | 2022/6/8 | critical |
94350 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:2662-1) | Nessus | SuSE Local Security Checks | 2016/10/28 | 2022/3/8 | high |
163940 | KB5016622: Windows 10 Version 1607 and Windows Server 2016 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
163946 | KB5016623: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
163948 | KB5016684: Windows Server 2012 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
166936 | Oracle Linux 7 : php-pear (ELSA-2022-7340) | Nessus | Oracle Linux Local Security Checks | 2022/11/3 | 2024/11/2 | high |
168400 | Debian DSA-5295-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/12/5 | 2023/9/20 | high |