84732 | Adobe Flash Player <= 18.0.0.203 Multiple RCE Vulnerabilities (APSB15-18) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/14 | 2022/4/22 | critical |
86424 | Adobe Flash Player for Mac <= 19.0.0.207 Vulnerability (APSB15-27) | Nessus | MacOS X Local Security Checks | 2015/10/19 | 2022/3/8 | critical |
86436 | openSUSE Security Update : flash-player (openSUSE-2015-665) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2022/3/8 | high |
86441 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1770-1) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2022/3/8 | high |
86469 | MS KB3105216: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge | Nessus | Windows | 2015/10/20 | 2022/3/8 | critical |
86908 | GLSA-201511-02 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2015/11/18 | 2022/3/8 | critical |
87676 | VMware ESXi Multiple OpenSSL Vulnerabilities (VMSA-2014-0004) (Heartbleed) | Nessus | Misc. | 2015/12/30 | 2023/4/25 | high |
91128 | Google Chrome < 50.0.2661.102 Multiple Vulnerabilities | Nessus | Windows | 2016/5/13 | 2023/4/25 | critical |
91163 | Adobe Flash Player <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15) | Nessus | Windows | 2016/5/16 | 2023/4/25 | critical |
91165 | Adobe Flash Player for Mac <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15) | Nessus | MacOS X Local Security Checks | 2016/5/16 | 2023/4/25 | critical |
91697 | FreeBSD : flash -- multiple vulnerabilities (0c6b008d-35c4-11e6-8e82-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/6/20 | 2022/3/8 | critical |
69092 | SuSE 10 Security Update : java-1_4_2-ibm (ZYPP Patch Number 8652) | Nessus | SuSE Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
211960 | Oracle Linux 9 : webkit2gtk3 (ELSA-2024-10472) | Nessus | Oracle Linux Local Security Checks | 2024/11/28 | 2025/9/9 | medium |
140283 | NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0047) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2022/12/6 | critical |
140417 | KB4577015: Windows 10 Version 1607 and Windows Server 2016 September 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/9/8 | 2024/11/29 | high |
140420 | KB4577041: Windows 10 Version 1709 September 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/9/8 | 2024/11/29 | high |
140545 | Fedora 32 : drupal7 (2020-0b32a59b54) | Nessus | Fedora Local Security Checks | 2020/9/14 | 2025/1/24 | high |
141122 | Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1 Improper Authentication (FG-IR-19-283) | Nessus | Firewalls | 2020/10/2 | 2022/12/5 | critical |
141829 | Oracle Database Server Multiple Vulnerabilities (Oct 2020 CPU) | Nessus | Databases | 2020/10/23 | 2025/1/24 | critical |
143948 | NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0097) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
149756 | CentOS 8 : idm:DL1 and idm:client (CESA-2021:1846) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2025/1/24 | medium |
152744 | Oracle Linux 7 : bootstrap (ELSA-2021-9400) | Nessus | Oracle Linux Local Security Checks | 2021/8/23 | 2025/1/24 | medium |
164569 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18.1) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | high |
175664 | Debian DSA-5402-1 : linux - security update | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/7/4 | high |
182811 | Apache Tomcat 8.5.0 < 8.5.94 multiple vulnerabilities | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
182860 | Security Updates for Microsoft Skype for Business (October 2023) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2023/10/13 | high |
182865 | KB5031361: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
182888 | Debian DSA-5522-1 : tomcat9 - security update | Nessus | Debian Local Security Checks | 2023/10/11 | 2024/2/9 | medium |
182889 | Debian DSA-5521-1 : tomcat10 - security update | Nessus | Debian Local Security Checks | 2023/10/11 | 2024/2/9 | medium |
183184 | RHEL 8 : dotnet6.0 (RHSA-2023:5707) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2024/11/7 | critical |
183185 | RHEL 9 : nginx (RHSA-2023:5714) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2024/11/7 | critical |
183194 | RHEL 8 : dotnet7.0 (RHSA-2023:5709) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
183205 | Amazon Linux 2 : nghttp2 (ALAS-2023-2312) | Nessus | Amazon Linux Local Security Checks | 2023/10/17 | 2024/3/22 | high |
183216 | AlmaLinux 9 : nginx (ALSA-2023:5711) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2024/5/10 | high |
183220 | RHEL 8 : nghttp2 (RHSA-2023:5767) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
183222 | RHEL 9 : nodejs (RHSA-2023:5764) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
183225 | RHEL 8 : nghttp2 (RHSA-2023:5769) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
183226 | RHEL 9 : nghttp2 (RHSA-2023:5770) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
183237 | AlmaLinux 8 : dotnet7.0 (ALSA-2023:5709) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2024/2/23 | high |
183268 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2023-010) | Nessus | Amazon Linux Local Security Checks | 2023/10/18 | 2024/12/11 | critical |
183290 | Oracle Linux 8 : dotnet6.0 (ELSA-2023-5710) | Nessus | Oracle Linux Local Security Checks | 2023/10/18 | 2025/9/9 | medium |
183301 | RHEL 7 : rhc-worker-script (RHSA-2023:5835) | Nessus | Red Hat Local Security Checks | 2023/10/18 | 2024/11/7 | critical |
183302 | RHEL 8 : nghttp2 (RHSA-2023:5837) | Nessus | Red Hat Local Security Checks | 2023/10/18 | 2025/3/6 | critical |
183303 | RHEL 9 : nghttp2 (RHSA-2023:5838) | Nessus | Red Hat Local Security Checks | 2023/10/18 | 2025/3/6 | critical |
183304 | RHEL 7 : httpd24-nghttp2 (RHSA-2023:5841) | Nessus | Red Hat Local Security Checks | 2023/10/18 | 2024/11/7 | critical |
183323 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2023-5721) | Nessus | Oracle Linux Local Security Checks | 2023/10/18 | 2025/9/9 | medium |
183348 | Amazon Linux 2023 : aspnetcore-runtime-6.0, aspnetcore-targeting-pack-6.0, dotnet (ALAS2023-2023-389) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183422 | AlmaLinux 9 : nodejs:18 (ALSA-2023:5849) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2025/1/13 | critical |
183423 | AlmaLinux 8 : nodejs:16 (ALSA-2023:5850) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2025/1/13 | critical |
183428 | Ubuntu 23.10 : .NET vulnerability (USN-6427-2) | Nessus | Ubuntu Local Security Checks | 2023/10/19 | 2024/10/29 | critical |