40507 | Fedora 11 : java-1.6.0-openjdk-1.6.0.0-27.b16.fc11 (2009-8329) | Nessus | Fedora Local Security Checks | 2009/8/7 | 2021/1/11 | critical |
40515 | Fedora 10 : java-1.6.0-openjdk-1.6.0.0-20.b16.fc10 (2009-8337) | Nessus | Fedora Local Security Checks | 2009/8/10 | 2021/1/11 | critical |
40525 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-1161) | Nessus | SuSE Local Security Checks | 2009/8/10 | 2021/1/14 | critical |
72983 | Shockwave Player <= 12.0.9.149 Unspecified Memory Corruption Vulnerabilities (APSB14-10) | Nessus | Windows | 2014/3/13 | 2019/11/26 | critical |
85764 | SUSE SLES11 Security Update : kernel (SUSE-SU-2015:1478-1) | Nessus | SuSE Local Security Checks | 2015/9/3 | 2021/1/19 | medium |
36486 | Mandriva Linux Security Advisory : php (MDVSA-2008:128) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
42450 | Fedora 10 : libvorbis-1.2.0-7.fc10 (2009-11169) | Nessus | Fedora Local Security Checks | 2009/11/11 | 2021/1/11 | critical |
67071 | CentOS 3 / 4 / 5 : libvorbis (CESA-2009:1561) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | critical |
69128 | Citrix Presentation Server 4.5 Code Execution | Nessus | Windows | 2013/7/30 | 2018/11/15 | critical |
71431 | Crafted IP Option Vulnerability (cisco-sa-20070124-crafted-ip-option) | Nessus | CISCO | 2013/12/14 | 2021/4/8 | critical |
17782 | DOCSIS Read-Write Community String Enabled in Non-DOCSIS Platforms | Nessus | CISCO | 2012/1/10 | 2018/11/15 | critical |
20173 | CA Multiple Products Message Queuing Multiple Remote Vulnerabilities | Nessus | Gain a shell remotely | 2005/11/8 | 2021/12/28 | critical |
214110 | KB5050021: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
216136 | KB5051989: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
24741 | Cisco Multiple Devices Crafted IP Option Remote Code Execution (CSCeh52410) | Nessus | CISCO | 2007/3/1 | 2018/6/27 | critical |
31121 | SAPlpd < 6.29 Multiple Vulnerabilities | Nessus | Misc. | 2008/2/20 | 2022/4/11 | critical |
34328 | RHEL 3 / 4 / 5 : wireshark (RHSA-2008:0890) | Nessus | Red Hat Local Security Checks | 2008/10/2 | 2021/1/14 | critical |
41527 | SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 5960) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
63450 | Flash Player <= 10.3.183.48 / 11.5.502.135 Buffer Overflow (APSB13-01) | Nessus | Windows | 2013/1/9 | 2022/4/11 | critical |
74903 | openSUSE Security Update : flash-player (openSUSE-SU-2013:0121-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
83389 | FreeBSD : mozilla -- multiple vulnerabilities (d9b43004-f5fd-4807-b1d7-dbf66455b244) | Nessus | FreeBSD Local Security Checks | 2015/5/13 | 2021/1/6 | critical |
202028 | KB5040430: Windows 10 version 1809 / Windows Server 2019 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
202038 | KB5040438: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
226425 | Linux Distros Unpatched Vulnerability : CVE-2023-35853 | Nessus | Misc. | 2025/3/5 | 2025/9/25 | critical |
189632 | SUSE SLES12 Security Update : hawk2 (SUSE-SU-2021:0089-1) | Nessus | SuSE Local Security Checks | 2024/1/26 | 2024/1/26 | critical |
207577 | GLSA-202409-16 : Slurm: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/9/22 | critical |
182533 | RHEL 9 : thunderbird (RHSA-2023:5435) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182551 | RHEL 8 : firefox (RHSA-2023:5426) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182555 | RHEL 8 : thunderbird (RHSA-2023:5438) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182776 | RHEL 8 : libvpx (RHSA-2023:5535) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182782 | RHEL 8 : libvpx (RHSA-2023:5534) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182960 | FreeBSD : chromium -- multiple vulnerabilities (07ee8c14-68f1-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/10/12 | 2023/11/1 | high |
182995 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0298-1) | Nessus | SuSE Local Security Checks | 2023/10/12 | 2023/10/12 | high |
183686 | Fedora 37 : libvpx (2023-f696934fbf) | Nessus | Fedora Local Security Checks | 2023/10/23 | 2024/11/14 | high |
184383 | Debian DSA-5546-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/11/3 | 2023/11/9 | high |
236224 | Alibaba Cloud Linux 3 : 0129: libvpx (ALINUX3-SA-2023:0129) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
165195 | RHEL 8 : webkit2gtk3 (RHSA-2022:6540) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
168181 | Google Chrome < 107.0.5304.121 Vulnerability | Nessus | Windows | 2022/11/24 | 2023/9/20 | critical |
168241 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10221-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/9/20 | critical |
169505 | Samba < 4.15.13 / 4.16.x < 4.16.8 / 4.17.x < 4.17.4 Multiple Vulnerabilities | Nessus | Misc. | 2023/1/4 | 2023/9/11 | critical |
187795 | KB5034122: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (January 2024) | Nessus | Windows : Microsoft Bulletins | 2024/1/9 | 2024/6/17 | high |
203873 | Photon OS 3.0: Samba PHSA-2023-3.0-0603 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
141192 | Cisco IP Phones Web Server RCE and DOS (cisco-sa-voip-phones-rce-dos-rB6EeRXs) | Nessus | CISCO | 2020/10/6 | 2023/5/25 | critical |
21294 | Fedora Core 4 : ethereal-0.99.0-fc4.1 (2006-461) | Nessus | Fedora Local Security Checks | 2006/4/28 | 2021/1/11 | critical |
21299 | GLSA-200604-17 : Ethereal: Multiple vulnerabilities in protocol dissectors | Nessus | Gentoo Local Security Checks | 2006/4/28 | 2021/1/6 | critical |
21899 | CentOS 3 / 4 : ethereal (CESA-2006:0420) | Nessus | CentOS Local Security Checks | 2006/7/3 | 2021/1/4 | critical |
35285 | FreeBSD : roundcube -- remote execution of arbitrary code (8f483746-d45d-11dd-84ec-001fc66e7203) | Nessus | FreeBSD Local Security Checks | 2009/1/2 | 2021/1/6 | critical |
156620 | KB5009555: Windows Server 2022 Security Updates (January 2022) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/28 | critical |
158910 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0819-1) | Nessus | SuSE Local Security Checks | 2022/3/15 | 2023/7/14 | critical |
159126 | openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2022:0906-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/11/3 | critical |