121194 | Fedora 28 : chromium (2019-348547a32d) | Nessus | Fedora Local Security Checks | 2019/1/16 | 2024/6/26 | high |
122131 | Security Updates for Internet Explorer (February 2019) | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2025/3/20 | high |
124680 | Photon OS 2.0: Httpd PHSA-2019-2.0-0157 | Nessus | PhotonOS Local Security Checks | 2019/5/8 | 2024/7/23 | high |
197096 | FreeBSD : qt6-webengine -- Multiple vulnerabilities (c6f03ea6-12de-11ef-83d8-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/5/15 | 2024/5/17 | critical |
103672 | Cisco IOS Software VPLS denial of service (cisco-sa-20170927-vpls) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | medium |
103699 | Apache Tomcat 9.0.0.M1 < 9.0.1 | Nessus | Web Servers | 2017/10/6 | 2024/5/23 | high |
94987 | Fedora 23 : chromium (2016-012de4c97e) | Nessus | Fedora Local Security Checks | 2016/11/21 | 2022/6/8 | critical |
97689 | FreeBSD : chromium -- multiple vulnerabilities (a505d397-0758-11e7-8d8b-e8e0b747a45a) | Nessus | FreeBSD Local Security Checks | 2017/3/13 | 2022/6/8 | high |
99275 | GLSA-201704-02 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/4/11 | 2022/6/8 | critical |
100646 | FreeBSD : chromium -- multiple vulnerabilities (52f4b48b-4ac3-11e7-99aa-e8e0b747a45a) | Nessus | FreeBSD Local Security Checks | 2017/6/7 | 2022/6/8 | high |
100676 | openSUSE Security Update : chromium (openSUSE-2017-661) | Nessus | SuSE Local Security Checks | 2017/6/8 | 2022/6/8 | high |
101715 | Fedora 26 : 1:chromium-native_client (2017-c11d7ef69a) | Nessus | Fedora Local Security Checks | 2017/7/17 | 2022/6/8 | high |
103533 | Trihedral VTScada 8.x < 11.2.02 Multiple Vulnerabilities | Nessus | SCADA | 2017/9/28 | 2025/7/14 | critical |
111687 | KB4343897: Windows 10 Version 1709 And Windows Server Version 1709 August 2018 Security Update (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
112219 | Cisco Identity Services Engine Struts2 Namespace Vulnerability | Nessus | CISCO | 2018/8/31 | 2021/11/30 | high |
119714 | openSUSE Security Update : Chromium (openSUSE-2018-1557) | Nessus | SuSE Local Security Checks | 2018/12/17 | 2024/7/15 | high |
142137 | Nostromo < 1.9.7 Remote Code Execution | Nessus | Web Servers | 2020/10/30 | 2024/11/13 | critical |
58138 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (f63bf080-619d-11e1-91af-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/2/28 | 2022/6/8 | critical |
66505 | SuSE 11.2 Security Update : Acrobat Reader (SAT Patch Number 7734) | Nessus | SuSE Local Security Checks | 2013/5/19 | 2022/3/29 | critical |
66868 | MS13-051: Vulnerability in Microsoft Office Could Allow Remote Code Execution (2839571) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/11 | 2023/11/27 | high |
66932 | Oracle Java SE Multiple Vulnerabilities (June 2013 CPU) | Nessus | Windows | 2013/6/19 | 2024/12/19 | critical |
67012 | Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:183) | Nessus | Mandriva Local Security Checks | 2013/6/28 | 2022/3/29 | critical |
68837 | Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2013-0958) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | low |
68900 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2013:1059) | Nessus | Red Hat Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
68922 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2013:1081) | Nessus | Red Hat Local Security Checks | 2013/7/17 | 2022/3/29 | critical |
69071 | SuSE 11.3 Security Update : java-1_7_0-openjdk (SAT Patch Number 8090) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |
69092 | SuSE 10 Security Update : java-1_4_2-ibm (ZYPP Patch Number 8652) | Nessus | SuSE Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
69762 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-204) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/3/29 | critical |
83595 | SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2013:1256-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2022/3/29 | critical |
97999 | Intel Management Engine Authentication Bypass (INTEL-SA-00075) (remote check) | Nessus | Web Servers | 2017/5/4 | 2025/7/14 | critical |
118913 | KB4467106: Windows 7 and Windows Server 2008 R2 November 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/11/13 | 2024/6/17 | critical |
103140 | Windows 2008 September 2017 Multiple Security Updates | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2024/6/17 | high |
109607 | KB4103715: Windows 8.1 and Windows Server 2012 R2 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/10/11 | high |
118004 | KB4462937: Windows 10 Version 1703 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2022/1/24 | high |
118006 | KB4464330: Windows 10 Version 1809 and Windows Server 2019 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2022/1/24 | high |
125147 | Oracle Enterprise Manager Ops Center (Apr 2019 CPU) | Nessus | Misc. | 2019/5/15 | 2023/4/25 | critical |
125737 | Exim 4.87 < 4.92 Remote Command Execution | Nessus | SMTP problems | 2019/6/6 | 2022/12/5 | critical |
127100 | Exim deliver_message() Function Remote Command Execution Vulnerability (Remote) | Nessus | SMTP problems | 2019/7/29 | 2025/7/14 | critical |
243062 | RockyLinux 9 : freetype (RLSA-2025:3407) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
253665 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.103053) | Nessus | Misc. | 2025/8/22 | 2025/8/22 | high |
167950 | SUSE SLES15 Security Update : php7 (SUSE-SU-2022:4067-1) | Nessus | SuSE Local Security Checks | 2022/11/19 | 2023/10/18 | critical |
51695 | SuSE 10 Security Update : acroread (ZYPP Patch Number 6802) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | critical |
63928 | RHEL 4 : JBoss EAP (RHSA-2010:0376) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/5/25 | medium |
63929 | RHEL 4 : JBoss EAP (RHSA-2010:0377) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/5/25 | medium |
44130 | SuSE 11 Security Update : Acrobat Reader (SAT Patch Number 1850) | Nessus | SuSE Local Security Checks | 2010/1/25 | 2022/6/8 | critical |
100061 | KB4019474: Windows 10 Version 1507 May 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
104893 | Security Updates for Internet Explorer (May 2017) | Nessus | Windows : Microsoft Bulletins | 2017/11/30 | 2025/2/18 | high |
57595 | RHEL 6 : java-1.6.0-ibm (RHSA-2012:0034) | Nessus | Red Hat Local Security Checks | 2012/1/19 | 2025/4/15 | critical |
181517 | Fedora 38 : chromium (2023-3bfb63f6d2) | Nessus | Fedora Local Security Checks | 2023/9/18 | 2024/11/15 | high |
233665 | AlmaLinux 8 : freetype (ALSA-2025:3421) | Nessus | Alma Linux Local Security Checks | 2025/4/1 | 2025/5/6 | high |