201244 | Rocky Linux 9 : ghostscript (RLSA-2024:3999) | Nessus | Rocky Linux Local Security Checks | 2024/7/2 | 2024/11/15 | high |
202374 | RHEL 8 : ghostscript (RHSA-2024:4537) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
202398 | RHEL 8 : ghostscript (RHSA-2024:4544) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
202400 | RHEL 9 : ghostscript (RHSA-2024:4541) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
19455 | Solaris 8 (sparc) : 118666-86 | Nessus | Solaris Local Security Checks | 2005/8/18 | 2023/2/9 | critical |
19459 | Solaris 9 (sparc) : 118666-86 | Nessus | Solaris Local Security Checks | 2005/8/18 | 2023/2/9 | critical |
197001 | Google Chrome < 124.0.6367.201 Vulnerability | Nessus | Windows | 2024/5/14 | 2024/5/17 | critical |
197005 | KB5037836: Windows Server 2008 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/1/22 | high |
197012 | KB5037803: Windows Server 2008 R2 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/1/22 | high |
197035 | FreeBSD : chromium -- multiple security fixes (8e0e8b56-11c6-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/5/14 | 2024/5/21 | high |
197089 | Debian dsa-5689 : chromium - security update | Nessus | Debian Local Security Checks | 2024/5/15 | 2025/1/24 | high |
197486 | Debian dsa-5694 : chromium - security update | Nessus | Debian Local Security Checks | 2024/5/17 | 2025/1/24 | critical |
201632 | CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-32611) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2025/2/10 | critical |
201684 | CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-29164) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2025/2/10 | critical |
201695 | CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-32621) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2025/2/10 | critical |
75246 | openSUSE Security Update : flash-player (openSUSE-SU-2014:0197-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/9/17 | critical |
76871 | AIX Java Advisory : java_jan2014_advisory.asc | Nessus | AIX Local Security Checks | 2014/7/28 | 2023/4/21 | critical |
77711 | Adobe Acrobat < 10.1.12 / 11.0.09 Multiple Vulnerabilities (APSB14-20) | Nessus | Windows | 2014/9/16 | 2019/11/25 | critical |
78441 | Flash Player <= 15.0.0.167 Multiple Vulnerabilities (APSB14-22) | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
78444 | MS KB3001237: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
165538 | GLSA-202209-25 : Zutty: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 2022/9/29 | 2023/10/10 | critical |
167118 | KB5020005: Windows Server 2008 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
183658 | openSUSE 15 Security Update : rxvt-unicode (openSUSE-SU-2023:0306-1) | Nessus | SuSE Local Security Checks | 2023/10/21 | 2023/10/21 | critical |
184010 | GLSA-202310-20 : rxvt-unicode: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 2023/10/30 | 2023/10/30 | critical |
166679 | Apache Shiro < 1.10.0 Authentication Bypass | Nessus | Misc. | 2022/10/28 | 2024/10/7 | critical |
167100 | Google Chrome < 107.0.5304.110 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/11/8 | 2023/10/25 | critical |
167101 | Google Chrome < 107.0.5304.106 Multiple Vulnerabilities | Nessus | Windows | 2022/11/8 | 2023/10/25 | critical |
167274 | Microsoft Edge (Chromium) < 107.0.1418.42 Multiple Vulnerabilities | Nessus | Windows | 2022/11/10 | 2023/10/25 | critical |
169117 | Fedora 35 : git (2022-53aadd995f) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
169570 | EulerOS 2.0 SP11 : git (EulerOS-SA-2023-1009) | Nessus | Huawei Local Security Checks | 2023/1/5 | 2023/1/5 | high |
172204 | EulerOS 2.0 SP11 : libtiff (EulerOS-SA-2023-1427) | Nessus | Huawei Local Security Checks | 2023/3/7 | 2023/11/1 | high |
172897 | CBL Mariner 2.0 Security Update: rubygem-fluentd (CVE-2022-39379) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | critical |
172904 | CBL Mariner 2.0 Security Update: libtiff (CVE-2022-3970) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | high |
80009 | RHEL 6 : flash-plugin (RHSA-2014:1981) | Nessus | Red Hat Local Security Checks | 2014/12/15 | 2025/4/15 | critical |
80189 | Adobe Shockwave Player <= 12.0.9.149 Unspecified Memory Corruption Vulnerabilities (APSB14-10) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
184944 | Rocky Linux 8 : httpd:2.4 (RLSA-2021:4537) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
137409 | RHEL 6 : flash-plugin (RHSA-2020:2547) | Nessus | Red Hat Local Security Checks | 2020/6/17 | 2024/11/7 | critical |
149859 | Juniper Junos OS Buffer Overflow (JSA11142) | Nessus | Junos Local Security Checks | 2021/5/24 | 2021/5/25 | critical |
71347 | Firefox < 26.0 Multiple Vulnerabilities | Nessus | Windows | 2013/12/11 | 2019/11/27 | critical |
71979 | CentOS 5 : java-1.7.0-openjdk (CESA-2014:0027) | Nessus | CentOS Local Security Checks | 2014/1/16 | 2021/1/4 | medium |
72773 | Lexmark Printer config.html Administrator Authentication Bypass | Nessus | Misc. | 2014/3/3 | 2019/11/26 | critical |
74867 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2013:1959-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
83911 | GLSA-201505-02 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2015/6/1 | 2021/1/11 | critical |
84049 | Google Chrome < 43.0.2357.124 Multiple Vulnerabilities | Nessus | Windows | 2015/6/9 | 2022/4/11 | critical |
84162 | Adobe AIR for Mac <= 17.0.0.172 Multiple Vulnerabilities (APSB15-11) | Nessus | MacOS X Local Security Checks | 2015/6/12 | 2019/11/22 | critical |
84403 | Adobe Photoshop CC Multiple Vulnerabilities (APSB15-12) | Nessus | Windows | 2015/6/26 | 2018/6/27 | critical |
172459 | Fedora 38 : strongswan (2023-9fb10d880d) | Nessus | Fedora Local Security Checks | 2023/3/10 | 2024/11/14 | critical |
177086 | Fedora 38 : cpp-httplib (2023-0070b20b20) | Nessus | Fedora Local Security Checks | 2023/6/12 | 2024/11/14 | high |
126070 | Mozilla Firefox < 67.0.4 | Nessus | MacOS X Local Security Checks | 2019/6/20 | 2023/4/25 | critical |
126172 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:1682-1) | Nessus | SuSE Local Security Checks | 2019/6/24 | 2023/4/25 | critical |