167115 | KB5019959: Windows 10 Version 20H2 / 21H1 / 21H2 / 22H2 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
167667 | AlmaLinux 9 : webkit2gtk3 (ALSA-2022:6634) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/30 | high |
169386 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2906) | Nessus | Huawei Local Security Checks | 2022/12/28 | 2024/6/26 | high |
169526 | RHEL 9 : webkit2gtk3 (RHSA-2023:0021) | Nessus | Red Hat Local Security Checks | 2023/1/5 | 2024/11/7 | high |
169527 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-0021) | Nessus | Oracle Linux Local Security Checks | 2023/1/5 | 2024/10/22 | high |
169787 | KB5022282: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
169789 | KB5022346: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
171448 | KB5022838: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
171889 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0485-1) | Nessus | SuSE Local Security Checks | 2023/2/24 | 2025/9/17 | high |
172039 | RHEL 9 : Red Hat Single Sign-On 7.6.2 security update on RHEL 9 (Important) (RHSA-2023:1045) | Nessus | Red Hat Local Security Checks | 2023/3/1 | 2025/1/24 | critical |
174107 | KB5025221: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (April 2023) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
175394 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6072-1) | Nessus | Ubuntu Local Security Checks | 2023/5/11 | 2025/7/4 | high |
111688 | KB4343888: Windows 8.1 and Windows Server 2012 R2 August 2018 Security Update (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2024/6/17 | high |
117601 | Apache ActiveMQ 5.x < 5.14.0 ActiveMQ Fileserver web application remote code execution (Xbash) | Nessus | CGI abuses | 2018/9/19 | 2024/6/6 | critical |
128634 | KB4512578: Windows 10 Version 1809 and Windows Server 2019 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2023/1/31 | high |
128636 | KB4516051: Windows Server 2008 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2024/6/17 | high |
128638 | KB4516062: Windows Server 2012 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2024/6/17 | high |
128639 | KB4516058: Windows 10 Version 1803 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2023/1/25 | high |
128644 | KB4516070: Windows 10 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2023/1/25 | high |
134374 | KB4541505: Windows 8.1 and Windows Server 2012 R2 March 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/3/10 | 2024/6/17 | high |
135208 | Debian DSA-4653-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2020/4/6 | 2022/12/6 | high |
135464 | KB4549951: Windows 10 Version 1903 and Windows 10 Version 1909 April 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/4/14 | 2024/6/17 | high |
138455 | KB4565489: Windows 10 Version 1803 July 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/7/14 | 2023/1/24 | high |
138458 | KB4565511: Windows 10 Version 1607 and Windows Server 2016 July 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/7/14 | 2023/4/25 | high |
158731 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5317-1) | Nessus | Ubuntu Local Security Checks | 2022/3/9 | 2024/8/27 | high |
158743 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 2022/3/9 | 2023/1/16 | high |
158751 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0768-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2025/9/25 | high |
158753 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0759-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2025/9/25 | high |
158758 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0757-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2025/9/25 | high |
158792 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9213) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
159548 | VMware Workspace One Access / VMware Identity Manager Multiple Vulnerabilities (VMSA-2022-0011) | Nessus | CGI abuses | 2022/4/6 | 2023/1/26 | critical |
161565 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1735) | Nessus | Huawei Local Security Checks | 2022/5/26 | 2023/12/7 | high |
197848 | Apache Tomcat 7.0.0 < 7.0.73 multiple vulnerabilities | Nessus | Web Servers | 2024/5/23 | 2025/3/13 | critical |
232889 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:2863) | Nessus | Alma Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
232949 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:2864) | Nessus | Alma Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
233267 | RHEL 8 : webkit2gtk3 (RHSA-2025:3034) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233282 | Debian dsa-5885 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/3/23 | 2025/3/23 | high |
233308 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0993-1) | Nessus | SuSE Local Security Checks | 2025/3/25 | 2025/3/25 | high |
233400 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:1023-1) | Nessus | SuSE Local Security Checks | 2025/3/27 | 2025/3/27 | high |
233562 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK vulnerabilities (USN-7395-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | 2025/3/31 | high |
255199 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:02969-1) | Nessus | SuSE Local Security Checks | 2025/8/26 | 2025/9/24 | high |
56504 | GLSA-201110-11 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2011/10/14 | 2022/6/8 | critical |
84631 | RHEL 5 / 6 : flash-plugin (RHSA-2015:1214) | Nessus | Red Hat Local Security Checks | 2015/7/9 | 2025/3/21 | critical |
90818 | RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2016:0701) | Nessus | Red Hat Local Security Checks | 2016/5/2 | 2023/5/14 | critical |
91079 | RHEL 6 : java-1.8.0-ibm (RHSA-2016:1039) | Nessus | Red Hat Local Security Checks | 2016/5/12 | 2025/4/15 | critical |
91319 | SUSE SLES10 Security Update : IBM Java 1.6.0 (SUSE-SU-2016:1388-1) | Nessus | SuSE Local Security Checks | 2016/5/25 | 2024/6/18 | critical |
65204 | RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:0626) | Nessus | Red Hat Local Security Checks | 2013/3/12 | 2022/5/25 | critical |
66478 | Thunderbird ESR 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
66975 | Mandriva Linux Security Advisory : kernel (MDVSA-2013:176) | Nessus | Mandriva Local Security Checks | 2013/6/25 | 2022/9/16 | high |
66983 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130625) | Nessus | Scientific Linux Local Security Checks | 2013/6/26 | 2022/3/29 | critical |