145685 | CentOS 8 : firefox (CESA-2019:1696) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
245751 | Linux Distros Unpatched Vulnerability : CVE-2019-11707 | Nessus | Misc. | 2025/8/8 | 2025/8/9 | high |
123080 | Apple iOS < 12.2 Multiple Vulnerabilities | Nessus | Mobile Devices | 2019/3/26 | 2025/7/14 | critical |
154884 | CentOS 8 : webkit2gtk3 (CESA-2021:4097) | Nessus | CentOS Local Security Checks | 2021/11/3 | 2023/4/25 | high |
154962 | Trend Micro OfficeScan 10 SP1 < 10 SP1 Patch 2329 Multiple Vulnerabilities (000287815) | Nessus | Windows | 2021/11/8 | 2023/4/25 | high |
157814 | Rocky Linux 8 : webkit2gtk3 (RLSA-2021:4097) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |
142719 | Google Chrome < 86.0.4240.198 Multiple Vulnerabilities | Nessus | Windows | 2020/11/11 | 2023/4/25 | critical |
142901 | Microsoft Edge (Chromium) < 86.0.622.69 Multiple Vulnerabilities | Nessus | Windows | 2020/11/14 | 2023/4/25 | critical |
223608 | Linux Distros Unpatched Vulnerability : CVE-2021-1870 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | critical |
153570 | Debian DSA-4976-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2021/9/22 | 2025/1/24 | high |
154137 | Apple iOS < 15.0.2 Multiple Vulnerabilities (HT212846) | Nessus | Mobile Devices | 2021/10/14 | 2025/7/14 | high |
154711 | macOS 12.x < 12.0.1 (HT212869) | Nessus | MacOS X Local Security Checks | 2021/10/29 | 2024/5/28 | high |
154714 | Apple iOS < 14.8.1 Multiple Vulnerabilities (HT212868) | Nessus | Mobile Devices | 2021/10/29 | 2025/7/14 | high |
154722 | Apple iOS < 15.1 Multiple Vulnerabilities (HT212867) | Nessus | Mobile Devices | 2021/10/29 | 2025/7/14 | high |
181275 | Adobe Acrobat < 20.005.30524 / 23.006.20320 Vulnerability (APSB23-34) (macOS) | Nessus | MacOS X Local Security Checks | 2023/9/12 | 2024/10/21 | high |
74376 | Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2014-3037) | Nessus | Oracle Linux Local Security Checks | 2014/6/9 | 2024/10/22 | high |
74378 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3039) | Nessus | Oracle Linux Local Security Checks | 2014/6/9 | 2025/4/29 | high |
77951 | Oracle Linux 5 / 6 / 7 : bash (ELSA-2014-1306) | Nessus | Oracle Linux Local Security Checks | 2014/9/29 | 2024/10/23 | critical |
121023 | Security Updates for Internet Explorer (January 2019) | Nessus | Windows : Microsoft Bulletins | 2019/1/8 | 2021/11/30 | high |
121024 | Security Updates for Microsoft Office Products (January 2019) | Nessus | Windows : Microsoft Bulletins | 2019/1/8 | 2022/6/10 | high |
149419 | Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-4939-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/27 | critical |
73888 | Ubuntu 12.04 LTS : linux-lts-quantal vulnerability (USN-2199-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
74167 | Fedora 19 : rubygem-actionpack-3.2.13-6.fc19 (2014-6127) | Nessus | Fedora Local Security Checks | 2014/5/25 | 2024/6/18 | medium |
72607 | Flash Player for Mac <= 11.7.700.261 / 12.0.0.44 Multiple Vulnerabilities (APSB14-07) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/2/20 | 2024/9/17 | critical |
72608 | MS KB2934802: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2014/2/20 | 2024/9/17 | critical |
72643 | RHEL 5 / 6 : flash-plugin (RHSA-2014:0196) | Nessus | Red Hat Local Security Checks | 2014/2/23 | 2024/11/4 | high |
72700 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 8922) | Nessus | SuSE Local Security Checks | 2014/2/26 | 2024/9/17 | critical |
150369 | KB5003635: Windows 10 version 1909 Security Update (June 2021) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2024/11/28 | critical |
197615 | Fortinet Fortigate Path traversal in execute command (FG-IR-22-369) | Nessus | Firewalls | 2024/5/22 | 2024/10/29 | high |
168373 | Google Chrome < 108.0.5359.94 Vulnerability | Nessus | MacOS X Local Security Checks | 2022/12/2 | 2023/9/20 | high |
168387 | FreeBSD : chromium -- Type confusion in V8 (2899da38-7300-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/12/3 | 2023/9/20 | high |
171333 | Microsoft Edge (Chromium) < 108.0.1462.42 Multiple Vulnerabilities | Nessus | Windows | 2023/2/10 | 2023/9/4 | high |
153754 | EulerOS 2.0 SP9 : polkit (EulerOS-SA-2021-2537) | Nessus | Huawei Local Security Checks | 2021/9/27 | 2023/11/29 | high |
154029 | KB5006699: Windows Server 2022 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
154037 | KB5006667: Windows 10 version 1909 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
154041 | KB5006675: WWindows 10 version 1507 LTS Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
154043 | KB5006715: Windows Server 2008 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
154658 | FreeBSD : Grafana -- Snapshot authentication bypass (757ee63b-269a-11ec-a616-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2021/10/28 | 2022/8/29 | high |
154764 | openSUSE 15 Security Update : xstream (openSUSE-SU-2021:1401-1) | Nessus | SuSE Local Security Checks | 2021/11/1 | 2023/3/10 | high |
156969 | GLSA-202107-31 : polkit: Privilege escalation | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2023/12/21 | high |
157732 | Rocky Linux 8 : polkit (RLSA-2021:2238) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
160784 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0061) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/10/30 | high |
234577 | Oracle Linux 9 : kernel (ELSA-2025-3937) | Nessus | Oracle Linux Local Security Checks | 2025/4/17 | 2025/7/21 | high |
234671 | RHEL 9 : kernel (RHSA-2025:3937) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234673 | RHEL 8 : kernel (RHSA-2025:3887) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
243067 | RockyLinux 8 : kernel-rt (RLSA-2025:3894) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
168400 | Debian DSA-5295-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/12/5 | 2023/9/20 | high |
168875 | Apple iOS < 16.1.2 Vulnerability (HT213516) | Nessus | Mobile Devices | 2022/12/16 | 2025/7/14 | high |
154106 | Oracle Linux 8 : grafana (ELSA-2021-3771) | Nessus | Oracle Linux Local Security Checks | 2021/10/13 | 2024/10/22 | high |
154964 | ManageEngine ADSelfServicePlus Authentication Bypass (CVE-2021-40539) | Nessus | CGI abuses | 2021/11/8 | 2025/7/14 | critical |