164154 | Google Chrome < 104.0.5112.101 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/8/16 | 2023/10/25 | high |
168203 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10218-1) | Nessus | SuSE Local Security Checks | 2022/11/27 | 2023/9/20 | high |
166630 | Google Chrome < 107.0.5304.87 Vulnerability | Nessus | MacOS X Local Security Checks | 2022/10/27 | 2023/10/6 | high |
166704 | Debian DSA-5263-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/10/30 | 2023/10/6 | high |
166749 | Microsoft Edge (Chromium) < 107.0.1418.26 Vulnerability | Nessus | Windows | 2022/11/1 | 2023/10/6 | high |
79137 | MS14-078: Vulnerability in IME (Japanese) Could Allow Elevation of Privilege (2992719) | Nessus | Windows : Microsoft Bulletins | 2014/11/12 | 2023/4/25 | high |
194908 | Mongo-Express < 0.54.0 RCE | Nessus | Misc. | 2024/5/2 | 2024/10/7 | critical |
129781 | Cisco Small Business RV132W and RV134W Remote Code Execution (cisco-sa-20180207-rv13x) | Nessus | CISCO | 2019/10/10 | 2023/4/25 | critical |
150588 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14337-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/4/25 | high |
150854 | Google Chrome < 91.0.4472.114 Multiple Vulnerabilities | Nessus | Windows | 2021/6/17 | 2023/4/25 | high |
154933 | Accellion File Transfer Appliance < 9_12_416 Multiple Vulnerabilities | Nessus | CGI abuses | 2021/11/5 | 2023/4/25 | critical |
156034 | Google Chrome < 96.0.4664.110 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2021/12/13 | 2023/4/25 | high |
156053 | FreeBSD : chromium -- multiple vulnerabilities (fb9ba490-5cc4-11ec-aac7-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2021/12/14 | 2023/11/6 | high |
155305 | D-Link DIR-825 R1 Device < 3.0.2 RCE (CVE-2020-29557) | Nessus | CGI abuses | 2021/11/12 | 2023/4/25 | critical |
159898 | Debian DSA-5121-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/4/19 | 2023/11/1 | high |
158766 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0778-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/7/14 | critical |
158772 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:0777-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/7/14 | critical |
158654 | Mozilla Firefox < 97.0.2 | Nessus | Windows | 2022/3/7 | 2023/4/25 | critical |
158200 | Debian DSA-5081-1 : redis - security update | Nessus | Debian Local Security Checks | 2022/2/21 | 2023/4/25 | critical |
158203 | Debian DSA-5083-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2022/2/21 | 2023/4/25 | high |
157039 | GLSA-202107-49 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2022/1/26 | high |
157242 | macOS 11.x < 11.6.3 Multiple Vulnerabilities (HT213055) | Nessus | MacOS X Local Security Checks | 2022/1/31 | 2024/5/28 | critical |
151005 | FreeBSD : chromium -- multiple vulnerabilities (afdc7579-d023-11eb-bcad-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2021/6/25 | 2023/4/25 | high |
151077 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:0898-1) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2023/4/25 | high |
150868 | Microsoft Edge (Chromium) < 91.0.864.54 Multiple Vulnerabilities | Nessus | Windows | 2021/6/18 | 2023/4/25 | high |
159516 | Cisco IOS XR Software Border Gateway Protocol DoS (cisco-sa-20100827-bgp) | Nessus | CISCO | 2022/4/5 | 2023/4/25 | high |
160335 | Trend Micro Apex Central RCE (000290678) | Nessus | Windows | 2022/4/29 | 2023/4/25 | critical |
160532 | Grandstream Networks UCM6200 Series SQLi (SIP) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
82790 | RHEL 6 : kernel (RHSA-2015:0803) | Nessus | Red Hat Local Security Checks | 2015/4/15 | 2022/9/16 | medium |
152431 | KB5005033: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 Security Update (August 2021) | Nessus | Windows : Microsoft Bulletins | 2021/8/10 | 2024/6/17 | critical |
119558 | Google Chrome < 71.0.3578.80 Multiple Vulnerabilities | Nessus | Windows | 2018/12/10 | 2024/10/24 | high |
95466 | Ubuntu 14.04 LTS / 16.04 LTS : Oxide vulnerabilities (USN-3133-1) | Nessus | Ubuntu Local Security Checks | 2016/12/2 | 2024/8/27 | critical |
162316 | SAP NetWeaver AS Java Information Disclosure (2256846) | Nessus | Web Servers | 2022/6/16 | 2023/4/25 | medium |
122784 | KB4489883: Windows 8.1 and Windows Server 2012 R2 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2022/5/25 | high |
122785 | KB4489882: Windows 10 Version 1607 and Windows Server 2016 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2022/5/25 | high |
97718 | RHEL 6 : chromium-browser (RHSA-2017:0499) | Nessus | Red Hat Local Security Checks | 2017/3/14 | 2022/6/8 | high |
183870 | Fedora 37 : roundcubemail (2023-562e77957f) | Nessus | Fedora Local Security Checks | 2023/10/25 | 2024/11/14 | medium |
184347 | openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2023:0345-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2023/11/3 | medium |
119549 | openSUSE Security Update : Chromium (openSUSE-2018-1521) | Nessus | SuSE Local Security Checks | 2018/12/10 | 2024/7/16 | high |
171253 | Atlassian Bitbucket RCE (CVE-2022-36804) | Nessus | CGI abuses | 2023/2/9 | 2025/7/14 | high |
146314 | Apache Flink local file inclusion Vulnerability (direct check) | Nessus | Web Servers | 2021/2/9 | 2025/7/14 | high |
102683 | Microsoft Windows Search Remote Code Execution Vulnerability (CVE-2017-8543) | Nessus | Windows | 2017/8/22 | 2023/4/25 | critical |
119368 | RHEL 6 : Red Hat OpenShift Enterprise 2.2.9 (RHSA-2016:0489) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2024/11/4 | critical |
121395 | Cisco Small Business RV320 and RV325 Routers Information Disclosure Vulnerability (cisco-sa-20190123-rv-info) (remote check) | Nessus | CGI abuses | 2019/1/25 | 2023/4/25 | high |
109429 | Oracle WebLogic Server Deserialization RCE (CVE-2018-2628) | Nessus | Web Servers | 2018/4/30 | 2024/10/16 | critical |
143336 | Debian DLA-2466-1 : drupal7 security update | Nessus | Debian Local Security Checks | 2020/11/30 | 2022/8/30 | high |
143436 | Fedora 32 : 1:php-pear (2020-5271a896ff) | Nessus | Fedora Local Security Checks | 2020/12/2 | 2022/8/30 | high |
144483 | Debian DSA-4817-1 : php-pear - security update | Nessus | Debian Local Security Checks | 2020/12/21 | 2022/8/30 | high |
145139 | EulerOS 2.0 SP3 : php-pear (EulerOS-SA-2021-1111) | Nessus | Huawei Local Security Checks | 2021/1/20 | 2022/8/29 | high |
133603 | Cisco IOS XR Software Cisco Discovery Protocol Remote Code Execution Vulnerability (cisco-sa-20200205-iosxr-cdp-rce) | Nessus | CISCO | 2020/2/10 | 2025/7/31 | high |