126300 | Oracle Linux 6 : firefox (ELSA-2019-1604) | Nessus | Oracle Linux Local Security Checks | 2019/6/27 | 2024/10/22 | critical |
126389 | CentOS 7 : thunderbird (CESA-2019:1626) | Nessus | CentOS Local Security Checks | 2019/7/2 | 2023/4/25 | critical |
126558 | RHEL 8 : firefox (RHSA-2019:1696) | Nessus | Red Hat Local Security Checks | 2019/7/9 | 2024/11/6 | critical |
127442 | NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2019-0161) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/4/25 | critical |
147812 | Microsoft Edge (Chromium) < 89.0.774.54 Multiple Vulnerabilities | Nessus | Windows | 2021/3/16 | 2023/4/25 | high |
52673 | Flash Player < 10.2.153.1 Unspecified Memory Corruption (APSB11-05) | Nessus | Windows | 2011/3/15 | 2022/6/8 | high |
75495 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0215-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |
75496 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0239-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |
52959 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 4190) | Nessus | SuSE Local Security Checks | 2011/3/24 | 2022/6/8 | high |
61551 | Flash Player for Mac <= 11.3.300.270 Code Execution (APSB12-18) | Nessus | MacOS X Local Security Checks | 2012/8/15 | 2022/3/8 | high |
64139 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 6678) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/8 | high |
76510 | LibreOffice 4.2.x < 4.2.3 OpenSSL Multiple Vulnerabilities (Heartbleed) | Nessus | Windows | 2014/7/15 | 2023/4/25 | high |
49862 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7106) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2022/5/25 | high |
74357 | Ubuntu 12.04 LTS : linux-lts-quantal vulnerability (USN-2237-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
181273 | Adobe Reader < 20.005.30524 / 23.006.20320 Vulnerability (APSB23-34) (macOS) | Nessus | MacOS X Local Security Checks | 2023/9/12 | 2024/10/21 | high |
181274 | Adobe Acrobat < 20.005.30524 / 23.006.20320 Vulnerability (APSB23-34) | Nessus | Windows | 2023/9/12 | 2024/10/21 | high |
190370 | DLink DIR-610 Multiple Vulnerabilities | Nessus | Web Servers | 2024/2/9 | 2024/2/11 | high |
126071 | Mozilla Firefox ESR < 60.7.2 | Nessus | Windows | 2019/6/20 | 2023/4/25 | critical |
126072 | Mozilla Firefox < 67.0.4 | Nessus | Windows | 2019/6/20 | 2023/4/25 | critical |
126434 | Scientific Linux Security Update : firefox on SL7.x x86_64 (20190626) | Nessus | Scientific Linux Local Security Checks | 2019/7/2 | 2022/12/6 | critical |
126465 | Ubuntu 16.04 LTS / 18.04 LTS : Thunderbird vulnerabilities (USN-4045-1) | Nessus | Ubuntu Local Security Checks | 2019/7/3 | 2024/8/27 | critical |
143140 | Fedora 33 : chromium (2020-2d0c0ee838) | Nessus | Fedora Local Security Checks | 2020/11/20 | 2022/1/21 | critical |
143498 | openSUSE Security Update : opera (openSUSE-2020-2178) | Nessus | SuSE Local Security Checks | 2020/12/7 | 2022/1/21 | critical |
166380 | Trend Micro Apex One Server Authentication Bypass (CVE-2022-40144) | Nessus | Windows | 2022/10/21 | 2025/7/14 | critical |
172496 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : XStream vulnerabilities (USN-5946-1) | Nessus | Ubuntu Local Security Checks | 2023/3/13 | 2025/9/3 | high |
230696 | Linux Distros Unpatched Vulnerability : CVE-2024-53197 | Nessus | Misc. | 2025/3/6 | 2025/9/2 | high |
232198 | SonicWall SonicOS Multiple Vulnerabilities (SNWLID-2025-0003) | Nessus | Firewalls | 2025/3/6 | 2025/3/6 | critical |
232785 | RHEL 6 : kernel (RHSA-2025:2517) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
187405 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0002-1) | Nessus | SuSE Local Security Checks | 2024/1/1 | 2024/1/2 | high |
213409 | Palo Alto Networks PAN-OS 10.1.x < 10.1.15 / 10.2.x < 10.2.14 / 11.1.x < 11.1.5 / 11.2.x < 11.2.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 2024/12/27 | 2025/3/4 | high |
224966 | Linux Distros Unpatched Vulnerability : CVE-2022-42856 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
234648 | RHEL 8 : kernel-rt (RHSA-2025:3894) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234654 | RHEL 6 : kernel (RHSA-2025:3931) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234661 | RHEL 7 : kernel (RHSA-2025:3880) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234663 | RHEL 9 : kernel-rt (RHSA-2025:3889) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234675 | RHEL 7 : kernel-rt (RHSA-2025:3901) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234677 | RHEL 7 : kernel (RHSA-2025:3903) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234685 | AlmaLinux 8 : kernel-rt (ALSA-2025:3894) | Nessus | Alma Linux Local Security Checks | 2025/4/21 | 2025/4/21 | high |
242242 | CyberPanel < 2.3.8 RCE (CVE-2024-51378) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
66988 | Firefox ESR 17.x < 17.0.7 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
66991 | Thunderbird ESR 17.x < 17.0.7 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
66994 | Mozilla Thunderbird < 17.0.7 Multiple Vulnerabilities | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
67001 | Ubuntu 12.04 LTS / 12.10 / 13.04 : thunderbird vulnerabilities (USN-1891-1) | Nessus | Ubuntu Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
68840 | Oracle Linux 5 / 6 : thunderbird (ELSA-2013-0982) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
164640 | Delta DOPSoft <= 2.00.07 Multiple Vulnerabilities | Nessus | Windows | 2022/9/2 | 2023/3/23 | high |
169421 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4634-1) | Nessus | SuSE Local Security Checks | 2022/12/30 | 2023/7/14 | high |
169493 | RHEL 8 : webkit2gtk3 (RHSA-2023:0016) | Nessus | Red Hat Local Security Checks | 2023/1/4 | 2024/11/7 | high |
170574 | Apple iOS < 12.5.7 Vulnerability (HT213597) | Nessus | Mobile Devices | 2023/1/25 | 2025/7/14 | high |
168181 | Google Chrome < 107.0.5304.121 Vulnerability | Nessus | Windows | 2022/11/24 | 2023/9/20 | critical |
168241 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10221-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/9/20 | critical |