197948 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0142-1) | Nessus | SuSE Local Security Checks | 2024/5/28 | 2024/11/28 | critical |
200299 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0156-1) | Nessus | SuSE Local Security Checks | 2024/6/11 | 2024/11/28 | critical |
202036 | KB5040442: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/12/31 | critical |
202041 | KB5040490: Windows Server 2008 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
206795 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.423) | Nessus | Misc. | 2024/9/9 | 2025/2/19 | critical |
206890 | KB5043076: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/21 | critical |
206893 | KB5043067: Windows 11 version 21H2 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
206899 | KB5043055: Windows Server version 23H2 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
206904 | KB5043092: Windows Server 2008 R2 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
206908 | KB5043083: Windows 10 LTS 1507 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
207079 | Adobe Reader < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
209343 | Adobe Acrobat < 11.0.19 / 15.006.30279 / 15.023.20053 Multiple Vulnerabilities (APSB17-01) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | critical |
209676 | Debian dla-3936 : activemq - security update | Nessus | Debian Local Security Checks | 2024/10/25 | 2024/10/28 | critical |
213086 | Cleo Harmony < 5.8.0.24 Unauthenticated Arbitrary Command Execution (CVE-2024-55956) | Nessus | CGI abuses | 2024/12/17 | 2025/1/23 | critical |
242584 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.9) | Nessus | Misc. | 2025/7/22 | 2025/9/1 | critical |
258102 | RHEL 6 / 7 : mysql55-mysql (RHSA-2016:2130) | Nessus | Red Hat Local Security Checks | 2025/8/29 | 2025/8/29 | critical |
261797 | KB5065507: Windows Server 2012 R2 Security Update (September 2025) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/9/17 | high |
261800 | KB5065509: Windows Server 2012 Security Update (September 2025) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/9/17 | high |
163497 | Mozilla Firefox < 103.0 | Nessus | Windows | 2022/7/27 | 2023/1/6 | critical |
163521 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5536-1) | Nessus | Ubuntu Local Security Checks | 2022/7/28 | 2024/8/27 | critical |
166038 | KB5018446: Windows Server 2008 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2025/3/10 | high |
166800 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5709-1) | Nessus | Ubuntu Local Security Checks | 2022/11/2 | 2024/8/27 | high |
167107 | KB5019081: Windows Server 2022 / Azure Stack HCI 21H2 / 22H2 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
167701 | AlmaLinux 9 : firefox (ALSA-2022:5481) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
168498 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP1 (RHSA-2022:8840) | Nessus | Red Hat Local Security Checks | 2022/12/8 | 2024/11/7 | critical |
168785 | Apple iOS < 15.7.2 Multiple Vulnerabilities (HT213531) | Nessus | Mobile Devices | 2022/12/15 | 2025/7/14 | critical |
172512 | Mozilla Firefox ESR < 102.9 | Nessus | MacOS X Local Security Checks | 2023/3/14 | 2023/8/30 | high |
172514 | Mozilla Firefox < 111.0 | Nessus | MacOS X Local Security Checks | 2023/3/14 | 2023/8/30 | high |
172515 | Mozilla Firefox < 111.0 | Nessus | Windows | 2023/3/14 | 2023/8/30 | high |
172591 | Mozilla Thunderbird < 102.9 | Nessus | Windows | 2023/3/15 | 2023/8/30 | high |
172592 | Mozilla Thunderbird < 102.9 | Nessus | MacOS X Local Security Checks | 2023/3/15 | 2023/8/30 | high |
172657 | Debian DSA-5375-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2023/3/17 | 2023/8/30 | high |
173035 | Oracle Linux 8 : firefox (ELSA-2023-1336) | Nessus | Oracle Linux Local Security Checks | 2023/3/20 | 2024/10/22 | high |
173054 | AlmaLinux 8 : firefox (ALSA-2023:1336) | Nessus | Alma Linux Local Security Checks | 2023/3/21 | 2023/6/12 | high |
173264 | Oracle Linux 9 : thunderbird (ELSA-2023-1407) | Nessus | Oracle Linux Local Security Checks | 2023/3/22 | 2024/10/22 | high |
173350 | AlmaLinux 8 : thunderbird (ALSA-2023:1403) | Nessus | Alma Linux Local Security Checks | 2023/3/23 | 2023/6/12 | high |
173482 | Rocky Linux 9 : thunderbird (RLSA-2023:1407) | Nessus | Rocky Linux Local Security Checks | 2023/3/28 | 2023/11/6 | high |
174165 | Mozilla Thunderbird < 102.10 | Nessus | MacOS X Local Security Checks | 2023/4/12 | 2023/7/10 | critical |
174266 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-6015-1) | Nessus | Ubuntu Local Security Checks | 2023/4/13 | 2024/8/28 | high |
174342 | RHEL 7 : firefox (RHSA-2023:1791) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174348 | RHEL 8 : firefox (RHSA-2023:1790) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174351 | Fedora 36 : firefox (2023-50f9eb7aca) | Nessus | Fedora Local Security Checks | 2023/4/15 | 2024/11/14 | critical |
174677 | Debian dla-3400 : thunderbird - security update | Nessus | Debian Local Security Checks | 2023/4/24 | 2025/1/22 | high |
176466 | GLSA-202305-32 : WebKitGTK+: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/5/30 | 2023/5/30 | high |
181558 | Slackware Linux 14.1 / 14.2 / 15.0 / current netatalk Vulnerability (SSA:2023-261-01) | Nessus | Slackware Local Security Checks | 2023/9/18 | 2023/9/25 | critical |
264572 | Microsoft Edge (Chromium) < 140.0.3485.66 Multiple Vulnerabilities | Nessus | Windows | 2025/9/11 | 2025/9/11 | high |
36454 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS : linux-source-2.6.15/22, linux vulnerabilities (USN-714-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
42817 | Ubuntu 8.10 / 9.04 / 9.10 : openjdk-6 vulnerabilities (USN-859-1) | Nessus | Ubuntu Local Security Checks | 2009/11/16 | 2021/1/19 | critical |
43048 | RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2009:1643) | Nessus | Red Hat Local Security Checks | 2009/12/8 | 2021/1/14 | critical |
44029 | RHEL 4 / 5 : IBM Java Runtime in Satellite Server (RHSA-2010:0043) | Nessus | Red Hat Local Security Checks | 2010/1/15 | 2021/1/14 | critical |