104065 | GLSA-201710-22 : Adobe Flash Player: Remote execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2017/10/23 | 2022/3/8 | high |
88532 | FreeBSD : rails -- multiple vulnerabilities (bb0ef21d-0e1b-461b-bc3d-9cba39948888) | Nessus | FreeBSD Local Security Checks | 2016/2/3 | 2022/3/28 | high |
89644 | Fedora 22 : rubygem-actionview-4.2.0-3.fc22 (2016-fa0dec2360) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2022/3/28 | high |
94350 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:2662-1) | Nessus | SuSE Local Security Checks | 2016/10/28 | 2022/3/8 | high |
95897 | Amazon Linux AMI : tomcat7 (ALAS-2016-777) | Nessus | Amazon Linux Local Security Checks | 2016/12/16 | 2023/5/14 | critical |
163940 | KB5016622: Windows 10 Version 1607 and Windows Server 2016 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
163946 | KB5016623: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
163948 | KB5016684: Windows Server 2012 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
164561 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
164593 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.0.1) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
164603 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
166936 | Oracle Linux 7 : php-pear (ELSA-2022-7340) | Nessus | Oracle Linux Local Security Checks | 2022/11/3 | 2024/11/2 | high |
168400 | Debian DSA-5295-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/12/5 | 2023/9/20 | high |
150161 | RHEL 8 : polkit (RHSA-2021:2237) | Nessus | Red Hat Local Security Checks | 2021/6/3 | 2024/11/7 | high |
150270 | SUSE SLES15 Security Update : polkit (SUSE-SU-2021:1844-1) | Nessus | SuSE Local Security Checks | 2021/6/4 | 2023/12/27 | high |
150288 | Photon OS 2.0: Polkit PHSA-2021-2.0-0350 | Nessus | PhotonOS Local Security Checks | 2021/6/4 | 2024/7/23 | high |
150293 | RHEL 8 : polkit (RHSA-2021:2238) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/7 | high |
150314 | FreeBSD : polkit -- local privilege escalation using polkit_system_bus_name_get_creds_sync (36a35d83-c560-11eb-84ab-e0d55e2a8bf9) | Nessus | FreeBSD Local Security Checks | 2021/6/7 | 2023/12/27 | high |
151717 | openSUSE 15 Security Update : polkit (openSUSE-SU-2021:1843-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/12/8 | high |
153754 | EulerOS 2.0 SP9 : polkit (EulerOS-SA-2021-2537) | Nessus | Huawei Local Security Checks | 2021/9/27 | 2023/11/29 | high |
153828 | Google Chrome < 94.0.4606.71 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2021/10/1 | 2023/4/25 | high |
154106 | Oracle Linux 8 : grafana (ELSA-2021-3771) | Nessus | Oracle Linux Local Security Checks | 2021/10/13 | 2024/10/22 | high |
154658 | FreeBSD : Grafana -- Snapshot authentication bypass (757ee63b-269a-11ec-a616-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2021/10/28 | 2022/8/29 | high |
154706 | Google Chrome < 95.0.4638.69 Multiple Vulnerabilities | Nessus | Windows | 2021/10/28 | 2023/4/25 | critical |
154976 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1462-1) | Nessus | SuSE Local Security Checks | 2021/11/9 | 2023/4/25 | critical |
156969 | GLSA-202107-31 : polkit: Privilege escalation | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2023/12/21 | high |
157732 | Rocky Linux 8 : polkit (RLSA-2021:2238) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
160784 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0061) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/10/30 | high |
134574 | Amazon Linux AMI : tomcat7 (ALAS-2020-1352) | Nessus | Amazon Linux Local Security Checks | 2020/3/16 | 2024/12/11 | critical |
134620 | openSUSE Security Update : tomcat (openSUSE-2020-345) | Nessus | SuSE Local Security Checks | 2020/3/16 | 2024/3/21 | critical |
134651 | Scientific Linux Security Update : tomcat on SL7.x (noarch) (20200317) | Nessus | Scientific Linux Local Security Checks | 2020/3/18 | 2023/1/10 | critical |
134673 | RHEL 7 : tomcat (RHSA-2020:0855) | Nessus | Red Hat Local Security Checks | 2020/3/18 | 2024/11/7 | critical |
138020 | RHEL 5 : Red Hat JBoss Enterprise Application Platform 6.4.23 (RHSA-2020:2781) | Nessus | Red Hat Local Security Checks | 2020/7/1 | 2024/11/7 | critical |
138021 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 6.4.23 (RHSA-2020:2780) | Nessus | Red Hat Local Security Checks | 2020/7/1 | 2024/11/7 | critical |
138567 | MySQL Enterprise Monitor 4.0.x < 4.0.12.5346 / 8.0.x < 8.0.20.1237 (Jul 2020 CPU) | Nessus | CGI abuses | 2020/7/17 | 2023/11/1 | critical |
143968 | NewStart CGSL CORE 5.05 / MAIN 5.05 : tomcat Vulnerability (NS-SA-2020-0085) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/1/11 | critical |
150589 | SUSE SLES11 Security Update : tomcat6 (SUSE-SU-2020:14334-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/1/11 | critical |
150630 | SUSE SLES11 Security Update : apache2 (SUSE-SU-2020:14342-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/1/11 | critical |
150855 | Google Chrome < 91.0.4472.114 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2021/6/17 | 2023/4/25 | high |
159574 | Apple iOS < 15.4.1 Vulnerability (HT213219) | Nessus | Mobile Devices | 2022/4/7 | 2025/7/14 | high |
164582 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1.3) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | critical |
164612 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1) | Nessus | Misc. | 2022/9/1 | 2025/9/1 | critical |
164470 | Debian DSA-5220-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2022/8/27 | 2025/1/24 | high |
164550 | Apple iOS < 12.5.6 Vulnerability (HT213428) | Nessus | Mobile Devices | 2022/9/1 | 2025/7/14 | high |
164925 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:3136-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | high |
165424 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3352-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
165427 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3351-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
167667 | AlmaLinux 9 : webkit2gtk3 (ALSA-2022:6634) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/30 | high |
184783 | Rocky Linux 9 : webkit2gtk3 (RLSA-2022:6634) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
205469 | RHEL 8 : kernel (RHSA-2024:5266) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2025/9/18 | high |