57587 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 7924) | Nessus | SuSE Local Security Checks | 2012/1/18 | 2022/6/8 | critical |
85540 | MS15-093: Security Update for Internet Explorer (3088903) | Nessus | Windows : Microsoft Bulletins | 2015/8/19 | 2022/4/22 | high |
85275 | Firefox < 39.0.3 PDF Reader Arbitrary File Access | Nessus | Windows | 2015/8/7 | 2022/5/25 | medium |
85296 | Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20150807) | Nessus | Scientific Linux Local Security Checks | 2015/8/10 | 2022/5/25 | medium |
85306 | CentOS 5 / 6 / 7 : firefox (CESA-2015:1581) | Nessus | CentOS Local Security Checks | 2015/8/11 | 2022/5/25 | medium |
77878 | Slackware 13.0 : bash (rebuild for Slackware 13.0 only) (SSA:2014-268-02) | Nessus | Slackware Local Security Checks | 2014/9/26 | 2022/1/31 | critical |
77893 | Oracle Linux 5 : bash (ELSA-2014-3077) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2024/10/22 | critical |
78058 | Fedora 20 : bash-4.2.51-2.fc20 (2014-12202) | Nessus | Fedora Local Security Checks | 2014/10/6 | 2022/1/31 | critical |
89106 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0005) (BEAST) (remote check) | Nessus | Misc. | 2016/3/3 | 2022/12/5 | critical |
143928 | NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2020-0064) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
47410 | Fedora 12 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc12 (2010-6025) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2022/5/25 | high |
147812 | Microsoft Edge (Chromium) < 89.0.774.54 Multiple Vulnerabilities | Nessus | Windows | 2021/3/16 | 2023/4/25 | high |
183643 | Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerability (USN-4020-1) | Nessus | Ubuntu Local Security Checks | 2023/10/21 | 2024/8/27 | high |
191991 | EulerOS 2.0 SP10 : mozjs60 (EulerOS-SA-2024-1341) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/13 | high |
191993 | EulerOS 2.0 SP10 : mozjs60 (EulerOS-SA-2024-1319) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/13 | high |
126133 | Fedora 30 : gjs / mozjs60 (2019-c2ff49ef73) | Nessus | Fedora Local Security Checks | 2019/6/24 | 2022/12/6 | critical |
126147 | openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1594) | Nessus | SuSE Local Security Checks | 2019/6/24 | 2024/5/14 | critical |
126164 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:1629-1) | Nessus | SuSE Local Security Checks | 2019/6/24 | 2023/4/25 | high |
126217 | Mozilla Thunderbird < 60.7.2 | Nessus | MacOS X Local Security Checks | 2019/6/25 | 2023/4/25 | critical |
126218 | Mozilla Thunderbird < 60.7.2 | Nessus | Windows | 2019/6/25 | 2023/4/25 | critical |
126300 | Oracle Linux 6 : firefox (ELSA-2019-1604) | Nessus | Oracle Linux Local Security Checks | 2019/6/27 | 2024/10/22 | critical |
126389 | CentOS 7 : thunderbird (CESA-2019:1626) | Nessus | CentOS Local Security Checks | 2019/7/2 | 2023/4/25 | critical |
126558 | RHEL 8 : firefox (RHSA-2019:1696) | Nessus | Red Hat Local Security Checks | 2019/7/9 | 2024/11/6 | critical |
127442 | NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2019-0161) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/4/25 | critical |
164017 | NodeJS System Information Library Command Injection (CVE-2021-21315) | Nessus | CGI abuses | 2022/8/10 | 2025/7/14 | high |
166380 | Trend Micro Apex One Server Authentication Bypass (CVE-2022-40144) | Nessus | Windows | 2022/10/21 | 2025/7/14 | critical |
152100 | Windows SeriousSAM HiveNightmare Registry Read Vulnerability | Nessus | Windows | 2021/7/27 | 2025/8/11 | high |
153572 | Debian DSA-4975-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2021/9/22 | 2025/1/24 | high |
154960 | Trend Micro Apex One Multiple Vulnerabilities (000287819) | Nessus | Windows | 2021/11/8 | 2023/4/25 | high |
154961 | Trend Micro Worry-Free Business Security (WFBS) 10.0 SP1 < 10.0 SP1 Patch 2329 Multiple Vulnerabilities (000287820) | Nessus | Windows | 2021/11/8 | 2023/4/25 | high |
154981 | Buffalo Router Path Traversal (CVE-2021-20090) | Nessus | CGI abuses | 2021/11/9 | 2025/7/14 | critical |
190370 | DLink DIR-610 Multiple Vulnerabilities | Nessus | Web Servers | 2024/2/9 | 2024/2/11 | high |
181273 | Adobe Reader < 20.005.30524 / 23.006.20320 Vulnerability (APSB23-34) (macOS) | Nessus | MacOS X Local Security Checks | 2023/9/12 | 2024/10/21 | high |
181274 | Adobe Acrobat < 20.005.30524 / 23.006.20320 Vulnerability (APSB23-34) | Nessus | Windows | 2023/9/12 | 2024/10/21 | high |
228520 | Linux Distros Unpatched Vulnerability : CVE-2024-4761 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
230737 | Linux Distros Unpatched Vulnerability : CVE-2024-4947 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | critical |
196889 | Fedora 39 : chromium (2024-1bc17d6ec7) | Nessus | Fedora Local Security Checks | 2024/5/12 | 2024/11/14 | critical |
196896 | FreeBSD : chromium -- multiple security fixes (3cf8ea44-1029-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/5/12 | 2024/6/18 | critical |
196907 | Google Chrome < 124.0.6367.207 Vulnerability | Nessus | MacOS X Local Security Checks | 2024/5/13 | 2024/5/24 | high |
197491 | Fedora 39 : chromium (2024-382a7dba53) | Nessus | Fedora Local Security Checks | 2024/5/18 | 2024/11/28 | critical |
73672 | VMware Player 6.x < 6.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Heartbleed) | Nessus | Windows | 2014/4/21 | 2023/4/25 | high |
73687 | Juniper Junos OpenSSL Heartbeat Information Disclosure (JSA10623) (Heartbleed) | Nessus | Junos Local Security Checks | 2014/4/18 | 2023/4/25 | high |
73758 | Websense Email Security Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 2014/4/29 | 2023/4/25 | high |
73806 | HP LaserJet Pro Printers OpenSSL Heartbeat Information Disclosure (HPSBPI03014) (Heartbleed) | Nessus | Misc. | 2014/5/1 | 2025/7/14 | high |
73865 | MS KB2962393: Update for Vulnerability in Juniper Networks Windows In-Box Junos Pulse Client (Heartbleed) | Nessus | Windows | 2014/5/5 | 2023/4/25 | high |
73965 | Attachmate Reflection Secure IT Windows Client Information Disclosure (Heartbleed) | Nessus | Windows | 2014/5/12 | 2023/4/25 | high |
74037 | Blue Coat ProxyAV 3.5.1.1 - 3.5.1.6 Heartbeat Information Disclosure (Heartbleed) | Nessus | CGI abuses | 2014/5/16 | 2023/4/25 | high |
74166 | Fedora 20 : rubygem-actionpack-4.0.0-4.fc20 (2014-6098) | Nessus | Fedora Local Security Checks | 2014/5/25 | 2024/6/18 | medium |
75374 | openSUSE Security Update : rubygem-actionpack-3_2 (openSUSE-SU-2014:0720-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/6/18 | medium |
75375 | openSUSE Security Update : rubygem-actionpack-3_2 (openSUSE-SU-2014:0718-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/28 | medium |