142833 | GLSA-202011-12 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2020/11/12 | 2022/12/6 | critical |
142910 | Mozilla Firefox < 83.0 | Nessus | Windows | 2020/11/17 | 2025/2/6 | critical |
143059 | Mozilla Thunderbird < 78.5 | Nessus | MacOS X Local Security Checks | 2020/11/18 | 2025/2/6 | critical |
143540 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2187) | Nessus | SuSE Local Security Checks | 2020/12/8 | 2025/2/6 | critical |
143723 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3458-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2025/2/6 | critical |
143745 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3383-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2025/2/6 | critical |
144192 | EulerOS 2.0 SP8 : freetype (EulerOS-SA-2020-2510) | Nessus | Huawei Local Security Checks | 2020/12/14 | 2025/2/6 | critical |
147370 | NewStart CGSL CORE 5.04 / MAIN 5.04 : freetype Vulnerability (NS-SA-2021-0013) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2025/2/6 | critical |
150269 | openSUSE Security Update : chromium (openSUSE-2021-825) | Nessus | SuSE Local Security Checks | 2021/6/4 | 2023/4/25 | high |
93465 | MS16-105: Cumulative Security Update for Microsoft Edge (3183043) | Nessus | Windows : Microsoft Bulletins | 2016/9/13 | 2022/5/25 | high |
100554 | Amazon Linux AMI : samba (ALAS-2017-834) (SambaCry) | Nessus | Amazon Linux Local Security Checks | 2017/6/1 | 2023/3/30 | critical |
86424 | Adobe Flash Player for Mac <= 19.0.0.207 Vulnerability (APSB15-27) | Nessus | MacOS X Local Security Checks | 2015/10/19 | 2022/3/8 | critical |
86436 | openSUSE Security Update : flash-player (openSUSE-2015-665) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2022/3/8 | high |
86441 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1770-1) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2022/3/8 | high |
86469 | MS KB3105216: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge | Nessus | Windows | 2015/10/20 | 2022/3/8 | critical |
86908 | GLSA-201511-02 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2015/11/18 | 2022/3/8 | critical |
173033 | IBM Aspera Faspex < 4.4.2 Patch Level 2 Multiple Vulnerabilities | Nessus | CGI abuses | 2023/3/20 | 2023/3/21 | critical |
181415 | IBM Data Risk Manager 2.0.1 <= 2.0.6.1 Multiple Vulnerabilities (6206875) | Nessus | CGI abuses | 2023/9/14 | 2023/9/14 | critical |
131323 | Cisco IOS XE Software Smart Install DoS (cisco-sa-20180328-smi) | Nessus | CISCO | 2019/11/27 | 2024/5/3 | high |
160181 | Cisco IOS and IOS XE Software UDP DoS (cisco-sa-iox-cmdinj-RkSURGHG) | Nessus | CISCO | 2022/4/25 | 2024/5/3 | high |
47690 | openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1) | Nessus | SuSE Local Security Checks | 2010/7/9 | 2022/6/8 | high |
47692 | openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1) | Nessus | SuSE Local Security Checks | 2010/7/9 | 2022/6/8 | high |
50886 | SuSE 11 / 11.1 Security Update : acroread (SAT Patch Numbers 2637 / 2641) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2022/6/8 | high |
60919 | Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/28 | high |
164569 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18.1) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | high |
167109 | KB5020010: Windows 8.1 and Windows Server 2012 R2 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
170485 | Debian DSA-5324-1 : linux - security update | Nessus | Debian Local Security Checks | 2023/1/24 | 2025/9/17 | high |
180190 | Juniper Junos OS Pre-Auth RCE (JSA72300) | Nessus | Junos Local Security Checks | 2023/8/25 | 2025/3/14 | critical |
140545 | Fedora 32 : drupal7 (2020-0b32a59b54) | Nessus | Fedora Local Security Checks | 2020/9/14 | 2025/1/24 | high |
140750 | RHEL 8 : Red Hat Virtualization (RHSA-2020:3807) | Nessus | Red Hat Local Security Checks | 2020/9/23 | 2025/1/24 | high |
141122 | Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1 Improper Authentication (FG-IR-19-283) | Nessus | Firewalls | 2020/10/2 | 2022/12/5 | critical |
150682 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2019:14124-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/4/25 | critical |
158812 | RHEL 8 : firefox (RHSA-2022:0817) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | critical |
158875 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:0824) | Nessus | Scientific Linux Local Security Checks | 2022/3/12 | 2023/4/25 | critical |
159093 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1328) | Nessus | Huawei Local Security Checks | 2022/3/21 | 2023/4/25 | high |
131187 | Cisco IOS Autonomic Networking Infrastructure DoS (cisco-sa-20170726-anidos) | Nessus | CISCO | 2019/11/22 | 2024/9/27 | medium |
131321 | Cisco IOS Software Internet Key Exchange Version 1 DoS (cisco-sa-20180328-ike-dos) | Nessus | CISCO | 2019/11/27 | 2023/4/25 | high |
136932 | Debian DSA-4693-1 : drupal7 - security update | Nessus | Debian Local Security Checks | 2020/5/28 | 2025/1/24 | medium |
57482 | RHEL 5 / 6 : acroread (RHSA-2012:0011) | Nessus | Red Hat Local Security Checks | 2012/1/11 | 2024/11/4 | critical |
171584 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0433-1) | Nessus | SuSE Local Security Checks | 2023/2/16 | 2025/9/17 | high |
173481 | Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5979-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/27 | high |
173834 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5987-1) | Nessus | Ubuntu Local Security Checks | 2023/4/4 | 2024/8/27 | high |
177102 | SonicWall SMA100 Directory Traversal Vulnerability (SNWLID-2019-0018) | Nessus | CGI abuses | 2023/6/12 | 2023/6/13 | high |
178467 | AlmaLinux 8 : webkit2gtk3 (ALSA-2023:4202) | Nessus | Alma Linux Local Security Checks | 2023/7/19 | 2023/7/19 | high |
179076 | Ubuntu 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6264-1) | Nessus | Ubuntu Local Security Checks | 2023/7/31 | 2024/8/27 | high |
254934 | Linux Distros Unpatched Vulnerability : CVE-2016-3088 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | critical |
166793 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3844-1) | Nessus | SuSE Local Security Checks | 2022/11/2 | 2024/6/26 | high |
169784 | KB5022287: Windows 11 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
177328 | VMware Tools 10.3.x / 11.x / 12.x < 12.2.5 Authentication Bypass (VMSA-2023-0013) | Nessus | Windows | 2023/6/14 | 2023/9/8 | low |
177761 | RHEL 9 : open-vm-tools (RHSA-2023:3948) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | low |