82991 | Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 vulnerabilities (USN-2573-1) | Nessus | Ubuntu Local Security Checks | 2015/4/22 | 2021/1/19 | critical |
83165 | Debian DLA-213-1 : openjdk-6 security update | Nessus | Debian Local Security Checks | 2015/5/1 | 2021/1/11 | critical |
84149 | CUPS < 2.0.3 Multiple Vulnerabilities | Nessus | Misc. | 2015/6/12 | 2019/11/22 | critical |
142894 | Citrix SD-WAN Center 10.2.x < 10.2.8 / 11.1.x < 11.1.2b / 11.2.x < 11.2.2 Multiple Vulnerabilities (CTX285061) | Nessus | CGI abuses | 2020/11/13 | 2024/2/8 | critical |
146806 | HPE Edgeline Infrastructure Manager Authentication Bypass | Nessus | CGI abuses | 2021/2/24 | 2025/7/14 | critical |
177228 | Google Chrome < 114.0.5735.133 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2023/6/13 | 2023/7/18 | high |
58980 | Fedora 15 : samba4-4.0.0-26.alpha11.fc15.6 (2012-6349) | Nessus | Fedora Local Security Checks | 2012/5/4 | 2021/1/11 | critical |
64763 | RHEL 6 : openchange (RHSA-2013:0515) | Nessus | Red Hat Local Security Checks | 2013/2/21 | 2025/3/16 | critical |
65013 | Scientific Linux Security Update : openchange on SL6.x i386/x86_64 (20130221) | Nessus | Scientific Linux Local Security Checks | 2013/3/5 | 2021/1/14 | critical |
69673 | Amazon Linux AMI : freetype (ALAS-2012-66) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | critical |
79858 | Adobe Reader < 10.1.13 / 11.0.10 Multiple Vulnerabilities (APSB14-28) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/10 | 2019/11/25 | critical |
81839 | Fedora 20 : libuv-0.10.34-1.fc20 / nodejs-0.10.36-3.fc20 / v8-3.14.5.10-17.fc20 (2015-2310) | Nessus | Fedora Local Security Checks | 2015/3/17 | 2021/1/11 | critical |
164168 | Debian DSA-5211-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2022/8/17 | 2022/12/7 | high |
164288 | macOS 12.x < 12.5.1 (HT213413) | Nessus | MacOS X Local Security Checks | 2022/8/19 | 2024/5/28 | high |
164467 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:2915-1) | Nessus | SuSE Local Security Checks | 2022/8/27 | 2023/7/14 | high |
165210 | Microsoft Edge (Chromium) < 105.0.1343.42 Multiple Vulnerabilities | Nessus | Windows | 2022/9/16 | 2023/10/25 | high |
165318 | Oracle Linux 8 : webkit2gtk3 (ELSA-2022-6540) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
168175 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4207-1) | Nessus | SuSE Local Security Checks | 2022/11/24 | 2023/7/14 | high |
168301 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4284-1) | Nessus | SuSE Local Security Checks | 2022/11/30 | 2023/7/14 | high |
58671 | FreeBSD : samba -- 'root' credential remote code execution (baf37cd2-8351-11e1-894e-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 2012/4/11 | 2021/1/6 | critical |
58724 | RealNetworks Helix Server 14.x < 14.3.x Multiple Vulnerabilities | Nessus | Misc. | 2012/4/12 | 2018/11/15 | critical |
58823 | Fedora 15 : samba-3.5.14-73.fc15.1 (2012-5805) | Nessus | Fedora Local Security Checks | 2012/4/23 | 2021/1/11 | critical |
180287 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0237-1) | Nessus | SuSE Local Security Checks | 2023/8/30 | 2023/10/6 | high |
97728 | Adobe Flash Player for Mac <= 24.0.0.221 Multiple Vulnerabilities (APSB17-07) | Nessus | MacOS X Local Security Checks | 2017/3/14 | 2019/11/13 | critical |
218414 | Linux Distros Unpatched Vulnerability : CVE-2015-0469 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | high |
218669 | Linux Distros Unpatched Vulnerability : CVE-2015-1158 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
139232 | Cisco SD-WAN Solution Software Buffer Overflow Vulnerability (cisco-sa-sdbufof-h5f5VSeL) | Nessus | CISCO | 2020/7/31 | 2024/5/3 | critical |
216592 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK vulnerabilities (USN-7279-1) | Nessus | Ubuntu Local Security Checks | 2025/2/21 | 2025/2/21 | high |
237339 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8201) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237393 | Oracle Linux 8 : gstreamer1-plugins-bad-free (ELSA-2025-8201) | Nessus | Oracle Linux Local Security Checks | 2025/5/27 | 2025/6/27 | high |
237438 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2025:01725-1) | Nessus | SuSE Local Security Checks | 2025/5/29 | 2025/5/29 | high |
238299 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8980) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
238302 | RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8977) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
185895 | FreeBSD : electron{25,26} -- use after free in WebAudio (a30f1a12-117f-4dac-a1d0-d65eaf084953) | Nessus | FreeBSD Local Security Checks | 2023/11/16 | 2023/11/16 | high |
187228 | CentOS 7 : thunderbird (RHSA-2023:5475) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
190134 | CentOS 8 : thunderbird (CESA-2023:5428) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
191325 | CentOS 9 : libvpx-1.9.0-7.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
191824 | EulerOS 2.0 SP8 : libvpx (EulerOS-SA-2024-1279) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
194943 | Microsoft Edge (Chromium) < 124.0.2478.80 Multiple Vulnerabilities | Nessus | Windows | 2024/5/2 | 2024/12/23 | high |
23783 | MailEnable IMAP Server Multiple Buffer Overflow Vulnerabilities (ME-10025) | Nessus | Windows | 2006/12/10 | 2018/7/14 | critical |
240326 | Amazon Linux 2023 : bsdcat, bsdcpio, bsdtar (ALAS2023-2025-1022) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | critical |
11839 | MS03-039 Exploitation Backdoor Account Detection | Nessus | Backdoors | 2003/9/17 | 2021/9/14 | critical |
217766 | Linux Distros Unpatched Vulnerability : CVE-2012-4158 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
178290 | Debian dla-3495 : php-dompdf - security update | Nessus | Debian Local Security Checks | 2023/7/14 | 2025/1/22 | critical |
182190 | FreeBSD : electron{22,24,25} -- Heap buffer overflow in vp8 encoding in libvpx (2bcd6ba4-d8e2-42e5-9033-b50b722821fb) | Nessus | FreeBSD Local Security Checks | 2023/9/29 | 2023/10/13 | high |
182410 | Fedora 38 : libvpx (2023-c896cf87db) | Nessus | Fedora Local Security Checks | 2023/10/1 | 2024/11/14 | high |
182504 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3949-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/1 | high |
182815 | AlmaLinux 8 : libvpx (ALSA-2023:5537) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | high |
182952 | Apple iOS < 16.7.1 Multiple Vulnerabilities (HT213972) | Nessus | Mobile Devices | 2023/10/12 | 2025/7/14 | high |
182994 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0297-1) | Nessus | SuSE Local Security Checks | 2023/10/12 | 2023/10/12 | high |