181884 | Rocky Linux 8 : libwebp (RLSA-2023:5309) | Nessus | Rocky Linux Local Security Checks | 2023/9/26 | 2023/10/2 | high |
183266 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-015) | Nessus | Amazon Linux Local Security Checks | 2023/10/18 | 2024/12/17 | high |
188378 | EulerOS Virtualization 2.10.0 : libwebp (EulerOS-SA-2023-3477) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
188381 | EulerOS Virtualization 2.9.1 : libwebp (EulerOS-SA-2024-1040) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
103783 | Cisco IOS Cluster Management Protocol Telnet Option Handling RCE (cisco-sa-20170317-cmp) (destructive check) | Nessus | CISCO | 2017/10/11 | 2023/4/25 | critical |
192333 | EulerOS Virtualization 2.11.1 : libwebp (EulerOS-SA-2024-1401) | Nessus | Huawei Local Security Checks | 2024/3/21 | 2024/3/21 | high |
139226 | Pulse Policy Secure < 9.1R8 (SA44516) | Nessus | Misc. | 2020/7/31 | 2023/4/25 | high |
94454 | RHEL 6 : kernel (RHSA-2016:2128) | Nessus | Red Hat Local Security Checks | 2016/11/1 | 2025/3/10 | high |
103752 | Security Updates for Outlook (October 2017) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2023/2/17 | high |
63912 | RHEL 4 : acroread (RHSA-2010:0038) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | critical |
79964 | GLSA-201412-11 : AMD64 x86 emulation base libraries: Multiple vulnerabilities (Heartbleed) | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2022/5/5 | critical |
43876 | Adobe Reader < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02) | Nessus | Windows | 2010/1/13 | 2022/6/8 | critical |
44425 | MS10-015: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (977165) | Nessus | Windows : Microsoft Bulletins | 2010/2/9 | 2022/3/8 | high |
133104 | Debian DLA-2071-1 : thunderbird security update | Nessus | Debian Local Security Checks | 2020/1/21 | 2024/3/29 | high |
147192 | Microsoft Edge (Chromium) < 89.0.774.45 Multiple Vulnerabilities | Nessus | Windows | 2021/3/8 | 2023/4/25 | high |
183751 | Ubuntu 18.04 ESM : libvpx vulnerabilities (USN-6403-2) | Nessus | Ubuntu Local Security Checks | 2023/10/23 | 2024/10/29 | high |
184162 | Ubuntu 16.04 ESM : libvpx vulnerabilities (USN-6403-3) | Nessus | Ubuntu Local Security Checks | 2023/11/1 | 2024/10/29 | high |
100679 | Google Chrome < 59.0.3071.86 Multiple Vulnerabilities | Nessus | Windows | 2017/6/8 | 2023/4/25 | high |
101124 | Fedora 25 : 1:chromium-native_client (2017-a66e2c5b62) | Nessus | Fedora Local Security Checks | 2017/6/30 | 2022/6/8 | high |
103668 | Cisco IOS Software CIP Multiple Vulnerabilities (cisco-sa-20170927-cip) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | high |
106649 | FreeBSD : Flash Player -- multiple vulnerabilities (756a8631-0b84-11e8-a986-6451062f0f7a) (Underminer) | Nessus | FreeBSD Local Security Checks | 2018/2/7 | 2021/11/30 | critical |
106655 | KB4074595: Security update for Adobe Flash Player (February 2018) | Nessus | Windows : Microsoft Bulletins | 2018/2/7 | 2023/4/25 | critical |
205626 | Fedora 39 : roundcubemail (2024-b60eb661a4) | Nessus | Fedora Local Security Checks | 2024/8/15 | 2025/6/9 | critical |
118920 | KB4467700: Windows Server 2008 November 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/11/13 | 2024/6/17 | critical |
208303 | KB5044286: Windows 10 LTS 1507 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | high |
118978 | Microsoft Exchange Server Elevation of Privilege Vulnerability (November 2018) | Nessus | Windows | 2018/11/16 | 2023/4/25 | high |
182072 | Google Chrome < 117.0.5938.132 Multiple Vulnerabilities | Nessus | Windows | 2023/9/27 | 2023/10/6 | high |
182073 | Google Chrome < 117.0.5938.132 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2023/9/27 | 2023/10/6 | high |
182131 | Mozilla Firefox < 118.0.1 | Nessus | MacOS X Local Security Checks | 2023/9/28 | 2023/11/1 | high |
182165 | Slackware Linux 15.0 / current mozilla-firefox Vulnerability (SSA:2023-271-01) | Nessus | Slackware Local Security Checks | 2023/9/28 | 2023/11/1 | high |
182379 | Debian DSA-5509-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/9/30 | 2025/1/24 | high |
182419 | Microsoft Edge (Chromium) < 116.0.1938.98 / 117.0.2045.47 Multiple Vulnerabilities | Nessus | Windows | 2023/10/2 | 2023/10/23 | high |
182421 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx vulnerabilities (USN-6403-1) | Nessus | Ubuntu Local Security Checks | 2023/10/2 | 2024/8/27 | high |
182517 | GLSA-202310-04 : libvpx: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/10/4 | 2023/10/5 | high |
182679 | Apple iOS < 17.0.3 Multiple Vulnerabilities (HT213961) | Nessus | Mobile Devices | 2023/10/6 | 2025/7/14 | high |
182747 | Fedora 38 : thunderbird (2023-1f5f7b9b92) | Nessus | Fedora Local Security Checks | 2023/10/7 | 2024/11/15 | high |
182778 | RHEL 9 : libvpx (RHSA-2023:5540) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182786 | RHEL 8 : libvpx (RHSA-2023:5537) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182787 | RHEL 8 : libvpx (RHSA-2023:5538) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182788 | RHEL 9 : libvpx (RHSA-2023:5539) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
213194 | Ubuntu 14.04 LTS : libvpx vulnerability (USN-7172-1) | Nessus | Ubuntu Local Security Checks | 2024/12/18 | 2024/12/18 | high |
122122 | KB4487018: Windows 10 February 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2022/5/25 | critical |
122124 | KB4487020: Windows 10 Version 1703 February 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2022/5/25 | critical |
178134 | ARM Mali GPU Kernel Driver < r32p0 / < r36p0 Improper Memory Access (CVE-2022-22706) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | high |
181130 | Debian DSA-5491-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/9/8 | 2025/1/24 | high |
62236 | GLSA-201209-03 : PHP: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/9/24 | 2022/3/28 | critical |
214743 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP6) (SUSE-SU-2025:0268-1) | Nessus | SuSE Local Security Checks | 2025/1/29 | 2025/9/18 | high |
95913 | openSUSE Security Update : flash-player (openSUSE-2016-1484) | Nessus | SuSE Local Security Checks | 2016/12/16 | 2022/3/28 | critical |
186362 | Google Chrome < 119.0.6045.199 Multiple Vulnerabilities | Nessus | Windows | 2023/11/28 | 2024/5/3 | critical |
189761 | FreeBSD : qt5-webengine -- Multiple vulnerabilities (a11e7dd1-bed4-11ee-bdd6-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/1/30 | 2024/1/30 | critical |