180631 | Oracle Linux 6 : thunderbird (ELSA-2020-0123) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
180643 | Oracle Linux 6 : firefox (ELSA-2020-0086) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
94152 | Ubuntu 12.04 LTS : linux vulnerability (USN-3104-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
94153 | Ubuntu 14.04 LTS : Linux kernel vulnerability (USN-3105-1) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
94212 | Fedora 23 : kernel (2016-c3558808cd) (Dirty COW) | Nessus | Fedora Local Security Checks | 2016/10/24 | 2022/3/8 | high |
94254 | CentOS 7 : kernel (CESA-2016:2098) (Dirty COW) | Nessus | CentOS Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94264 | Oracle Linux 6 : kernel (ELSA-2016-2105) | Nessus | Oracle Linux Local Security Checks | 2016/10/26 | 2024/10/22 | high |
94285 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2633-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94325 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2658-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/27 | 2022/3/8 | high |
94438 | Slackware 14.0 / 14.1 / 14.2 / current : kernel (SSA:2016-305-01) (Dirty COW) | Nessus | Slackware Local Security Checks | 2016/11/1 | 2022/3/8 | high |
207345 | Ivanti Endpoint Manager Cloud Services Appliance < 4.6 Patch 519 Multiple Vulnerabilities | Nessus | Windows | 2024/9/17 | 2024/10/8 | critical |
106722 | Debian DLA-1274-1 : exim4 security update | Nessus | Debian Local Security Checks | 2018/2/12 | 2022/12/5 | critical |
223465 | Linux Distros Unpatched Vulnerability : CVE-2020-28949 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | high |
132999 | Security Updates for Microsoft .NET Framework (January 2020) | Nessus | Windows : Microsoft Bulletins | 2020/1/16 | 2023/4/25 | critical |
235721 | Sophos Cyberoam SQLi (CVE-2020-29574) | Nessus | CGI abuses | 2025/5/12 | 2025/5/12 | critical |
46880 | openSUSE Security Update : flash-player (openSUSE-SU-2010:0321-1) | Nessus | SuSE Local Security Checks | 2010/6/14 | 2022/6/8 | high |
47025 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (144e524a-77eb-11df-ae06-001b2134ef46) | Nessus | FreeBSD Local Security Checks | 2010/6/16 | 2022/6/8 | high |
64099 | SuSE 11.1 Security Update : PHP5 (SAT Patch Number 6252) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/28 | high |
121395 | Cisco Small Business RV320 and RV325 Routers Information Disclosure Vulnerability (cisco-sa-20190123-rv-info) (remote check) | Nessus | CGI abuses | 2019/1/25 | 2023/4/25 | high |
135411 | VMware vCenter Server 6.7 Sensitive Information Disclosure Vulnerability (VMSA-2020-0006) | Nessus | Misc. | 2020/4/13 | 2023/4/25 | critical |
191941 | KB5035858: Windows 10 LTS 1507 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
59964 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : icedtea-web, openjdk-6 vulnerabilities (USN-1505-1) | Nessus | Ubuntu Local Security Checks | 2012/7/13 | 2022/3/8 | critical |
61328 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20120613) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/8 | critical |
68541 | Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2012-0729) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
68542 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-0730) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
84739 | MS15-070: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3072620) | Nessus | Windows : Microsoft Bulletins | 2015/7/14 | 2023/2/16 | high |
143336 | Debian DLA-2466-1 : drupal7 security update | Nessus | Debian Local Security Checks | 2020/11/30 | 2022/8/30 | high |
143436 | Fedora 32 : 1:php-pear (2020-5271a896ff) | Nessus | Fedora Local Security Checks | 2020/12/2 | 2022/8/30 | high |
144483 | Debian DSA-4817-1 : php-pear - security update | Nessus | Debian Local Security Checks | 2020/12/21 | 2022/8/30 | high |
145139 | EulerOS 2.0 SP3 : php-pear (EulerOS-SA-2021-1111) | Nessus | Huawei Local Security Checks | 2021/1/20 | 2022/8/29 | high |
145259 | Debian DLA-2530-1 : drupal7 security update | Nessus | Debian Local Security Checks | 2021/1/22 | 2022/8/30 | high |
145474 | Fedora 32 : 1:php-pear (2021-02996612f6) | Nessus | Fedora Local Security Checks | 2021/1/27 | 2022/8/29 | high |
149595 | EulerOS 2.0 SP8 : php-pear (EulerOS-SA-2021-1884) | Nessus | Huawei Local Security Checks | 2021/5/18 | 2022/8/29 | high |
153245 | openSUSE 15 Security Update : php7-pear (openSUSE-SU-2021:3018-1) | Nessus | SuSE Local Security Checks | 2021/9/14 | 2022/8/29 | high |
153415 | openSUSE 15 Security Update : php7-pear (openSUSE-SU-2021:1267-1) | Nessus | SuSE Local Security Checks | 2021/9/16 | 2022/8/29 | high |
159323 | Apache Shiro Default Cipher Key (CVE-2016-4437) | Nessus | CGI abuses | 2022/3/30 | 2025/7/14 | critical |
159516 | Cisco IOS XR Software Border Gateway Protocol DoS (cisco-sa-20100827-bgp) | Nessus | CISCO | 2022/4/5 | 2023/4/25 | high |
159764 | Apache Shiro < 1.2.5 Default Cipher Key (CVE-2016-4437) | Nessus | Misc. | 2022/4/15 | 2024/10/7 | critical |
166880 | RHEL 7 : php-pear (RHSA-2022:7340) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2024/11/7 | high |
242965 | Pi-Hole Web 4.3.2 < 4.3.3 RCE | Nessus | CGI abuses | 2025/7/29 | 2025/7/29 | high |
233005 | SUSE SLES12 Security Update : kernel (Live Patch 57 for SLE 12 SP5) (SUSE-SU-2025:0904-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
163024 | Debian DSA-5180-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/7/12 | 2025/1/24 | high |
164134 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10087-1) | Nessus | SuSE Local Security Checks | 2022/8/16 | 2023/3/23 | high |
181510 | Debian dla-3568 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/23 | high |
181795 | AlmaLinux 9 : libwebp (ALSA-2023:5214) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/2 | high |
182081 | Ubuntu 18.04 ESM : libwebp vulnerability (USN-6369-2) | Nessus | Ubuntu Local Security Checks | 2023/9/28 | 2024/10/30 | high |
94454 | RHEL 6 : kernel (RHSA-2016:2128) | Nessus | Red Hat Local Security Checks | 2016/11/1 | 2025/3/10 | high |
139226 | Pulse Policy Secure < 9.1R8 (SA44516) | Nessus | Misc. | 2020/7/31 | 2023/4/25 | high |
150996 | Cisco Adaptive Security Appliance Software Multiple Vulnerabilities (cisco-sa-asaftd-xss-multiple-FCB3vPZe) | Nessus | CISCO | 2021/6/24 | 2023/4/25 | medium |
150997 | Cisco Firepower Threat Defense Software Web Services Interface Multiple Vulnerabilities (cisco-sa-asaftd-xss-multiple-FCB3vPZe) | Nessus | CISCO | 2021/6/24 | 2023/4/25 | medium |