138500 | RHEL 8 : .NET Core (RHSA-2020:2938) | Nessus | Red Hat Local Security Checks | 2020/7/15 | 2024/11/7 | high |
145867 | CentOS 8 : .NET Core (CESA-2020:2938) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/4/25 | high |
145908 | CentOS 8 : .NET Core 3.1 (CESA-2020:2954) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/4/25 | high |
181292 | Security Updates for Microsoft Word Products (September 2023) | Nessus | Windows : Microsoft Bulletins | 2023/9/12 | 2024/6/24 | high |
73126 | Amazon Linux AMI : kernel Privilege Escalation (ALAS-2013-190) | Nessus | Amazon Linux Local Security Checks | 2014/3/20 | 2022/9/16 | high |
75048 | openSUSE Security Update : kernel (openSUSE-SU-2013:1042-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/9/16 | high |
232834 | Juniper Junos OS Local Arbitrary Code Execution (JSA93446) | Nessus | Junos Local Security Checks | 2025/3/17 | 2025/3/19 | medium |
146990 | Veritas Backup Exec Remote Agent 16.x < 21.2 Multiple Vulnerabilities (VTS21-001) | Nessus | Windows | 2021/3/3 | 2024/5/2 | critical |
74656 | openSUSE Security Update : acroread (openSUSE-2012-33) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
156614 | ShareFile < 5.11.20 RCE (CVE-2021-22941) | Nessus | Web Servers | 2022/1/11 | 2025/7/14 | critical |
178743 | Debian DSA-5457-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2023/7/23 | 2023/8/2 | high |
178902 | Apple iOS < 16.6 Multiple Vulnerabilities (HT213841) | Nessus | Mobile Devices | 2023/7/26 | 2025/7/14 | critical |
178942 | Apple TV < 16.6 Multiple Vulnerabilities (HT213846) | Nessus | Misc. | 2023/7/27 | 2023/10/23 | high |
179753 | Amazon Linux 2 : webkitgtk4 (ALAS-2023-2177) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
223776 | Linux Distros Unpatched Vulnerability : CVE-2021-30762 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
91101 | WordPress < 4.5.2 Multiple Vulnerabilities (ImageTragick) | Nessus | CGI abuses | 2016/5/12 | 2025/5/14 | high |
74354 | Ubuntu 10.04 LTS : linux vulnerabilities (USN-2233-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
158655 | Mozilla Firefox < 97.0.2 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
158906 | RHEL 8 : thunderbird (RHSA-2022:0843) | Nessus | Red Hat Local Security Checks | 2022/3/14 | 2024/11/7 | critical |
158907 | RHEL 7 : thunderbird (RHSA-2022:0850) | Nessus | Red Hat Local Security Checks | 2022/3/14 | 2025/8/15 | critical |
158914 | RHEL 8 : thunderbird (RHSA-2022:0853) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/7 | critical |
109088 | Cisco IOS DHCP Multiple Vulnerabilities | Nessus | CISCO | 2018/4/17 | 2024/5/3 | high |
150720 | SonicWall Secure Remote Access (SRA) Pre-Authentication SQLi (CVE-2019-7481) | Nessus | CGI abuses | 2021/6/11 | 2023/8/9 | high |
24328 | MS07-014 / MS07-015: Vulnerabilities in Microsoft Word and Office Could Allow Remote Code Execution (929434 / 932554) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2007/2/13 | 2025/8/12 | high |
66929 | Mac OS X : Java for Mac OS X 10.6 Update 16 | Nessus | MacOS X Local Security Checks | 2013/6/19 | 2023/11/27 | critical |
179335 | Ivanti Endpoint Manager Mobile Remote Unauthenticated API Access (CVE-2023-35082) | Nessus | Misc. | 2023/8/3 | 2025/7/14 | critical |
203257 | Photon OS 4.0: Linux PHSA-2023-4.0-0332 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2025/1/21 | medium |
159740 | Google Chrome < 100.0.4896.127 Vulnerability | Nessus | MacOS X Local Security Checks | 2022/4/14 | 2023/11/1 | high |
173857 | RHEL 8 : kernel-rt (RHSA-2023:1556) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
177552 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : open-vm-tools (SUSE-SU-2023:2604-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2023/7/14 | low |
177764 | RHEL 8 : open-vm-tools (RHSA-2023:3946) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | low |
154728 | DNN (DotNetNuke) 9.2 <= 9.2.2 Weak Encryption Algorithm Vulnerability | Nessus | CGI abuses | 2021/10/29 | 2025/5/14 | high |
181652 | Fedora 37 : open-vm-tools (2023-9b1a1023ac) | Nessus | Fedora Local Security Checks | 2023/9/20 | 2024/11/14 | high |
204054 | Photon OS 3.0: Open PHSA-2023-3.0-0597 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | low |
77745 | Apple iOS < 8 Multiple Vulnerabilities | Nessus | Mobile Devices | 2014/9/18 | 2025/7/14 | high |
77822 | Apple TV < 7 Multiple Vulnerabilities | Nessus | Misc. | 2014/9/24 | 2025/2/18 | critical |
181303 | KB5030214: Windows 10 version 1809 / Windows Server 2019 Security Update (September 2023) | Nessus | Windows : Microsoft Bulletins | 2023/9/12 | 2024/10/23 | high |
181305 | KB5030216: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (September 2023) | Nessus | Windows : Microsoft Bulletins | 2023/9/12 | 2024/10/23 | high |
181307 | KB5030211: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (September 2023) | Nessus | Windows : Microsoft Bulletins | 2023/9/12 | 2024/10/23 | high |
212383 | Oracle Siebel CRM (April 2017 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/12 | critical |
194503 | Facade Ignition < 1.16.14 / 2.x < 2.4.2 / 2.5.x < 2.5.2 RCE | Nessus | Misc. | 2024/4/29 | 2025/8/13 | critical |
75018 | openSUSE Security Update : kernel (openSUSE-SU-2013:0847-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/9/16 | high |
169880 | Adobe Reader < 20.005.30436 / 22.003.20310 Multiple Vulnerabilities (APSB23-01) | Nessus | Windows | 2023/1/11 | 2024/11/20 | high |
141641 | Oracle Primavera Unifier (Oct 2020 CPU) | Nessus | CGI abuses | 2020/10/21 | 2023/4/25 | critical |
210852 | KB5046705: Windows Server 2008 R2 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/5/30 | high |
210855 | KB5046633: Windows 11 version 22H2 / 23H2 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | high |
210858 | KB5046613: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | high |
80998 | Flash Player <= 16.0.0.287 Unspecified Code Execution (APSA15-01 / APSB15-03) | Nessus | Windows | 2015/1/26 | 2022/4/22 | critical |
80999 | Flash Player For Mac <= 16.0.0.287 Unspecified Code Execution (APSA15-01) | Nessus | MacOS X Local Security Checks | 2015/1/26 | 2022/4/22 | critical |
81009 | FreeBSD : Adobe Flash Player -- critical vulnerability (37a87ade-a59f-11e4-958e-0011d823eebd) | Nessus | FreeBSD Local Security Checks | 2015/1/27 | 2022/4/22 | critical |