258109 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:03008-1) | Nessus | SuSE Local Security Checks | 2025/8/29 | 2025/8/29 | critical |
260675 | Google Chrome < 140.0.7339.80 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2025/9/2 | 2025/9/5 | critical |
26133 | HP-UX PHNE_35483 : s700_800 11.00 sendmail(1M) 8.9.3 patch | Nessus | HP-UX Local Security Checks | 2007/9/25 | 2021/1/11 | critical |
93679 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2016-0100) | Nessus | OracleVM Local Security Checks | 2016/9/23 | 2021/1/4 | critical |
166055 | FreeBSD : chromium -- mulitple vulnerabilities (7cb12ee0-4a13-11ed-8ad9-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/10/12 | 2022/11/11 | high |
166110 | Debian DSA-5253-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/10/14 | 2022/11/11 | high |
166203 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10151-1) | Nessus | SuSE Local Security Checks | 2022/10/18 | 2022/11/11 | high |
167112 | KB5019966: Windows 10 version 1809 / Windows Server 2019 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
168857 | Debian dla-3241 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2022/12/16 | 2025/1/22 | critical |
168880 | Debian DSA-5303-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2022/12/16 | 2025/1/24 | critical |
173439 | macOS 12.x < 12.6.4 Multiple Vulnerabilities (HT213677) | Nessus | MacOS X Local Security Checks | 2023/3/27 | 2024/8/22 | critical |
180600 | Oracle Linux 5 : bind (ELSA-2008-0300) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
181647 | Debian dla-3573 : frr - security update | Nessus | Debian Local Security Checks | 2023/9/20 | 2025/1/22 | critical |
181834 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0251-1) | Nessus | SuSE Local Security Checks | 2023/9/24 | 2023/9/24 | high |
234624 | Oracle Java SE Multiple Vulnerabilities (April 2025 CPU) | Nessus | Misc. | 2025/4/18 | 2025/8/12 | critical |
234846 | SAP NetWeaver Visual Composer Metadata Uploader Improper Authorization (CVE-2025-31324) (Direct Check) | Nessus | CGI abuses | 2025/4/25 | 2025/7/14 | critical |
133694 | Adobe FrameMaker 2019 < 15.0.5 (2019.0.5) Arbitrary Code Execution (APSB20-04) | Nessus | Windows | 2020/2/14 | 2024/11/20 | critical |
14625 | RHEL 3 : lha (RHSA-2004:323) | Nessus | Red Hat Local Security Checks | 2004/9/1 | 2021/1/14 | critical |
15037 | Debian DSA-200-1 : samba - remote exploit | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
15610 | GLSA-200411-05 : libxml2: Remotely exploitable buffer overflow | Nessus | Gentoo Local Security Checks | 2004/11/3 | 2021/1/6 | critical |
15946 | RHEL 2.1 / 3 : ImageMagick (RHSA-2004:636) | Nessus | Red Hat Local Security Checks | 2004/12/13 | 2021/1/14 | critical |
100094 | RHEL 6 : java-1.7.1-ibm (RHSA-2017:1216) | Nessus | Red Hat Local Security Checks | 2017/5/10 | 2023/5/14 | critical |
100235 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567) | Nessus | Oracle Linux Local Security Checks | 2017/5/17 | 2024/11/1 | critical |
101101 | RHEL 7 : kernel (RHSA-2017:1615) | Nessus | Red Hat Local Security Checks | 2017/6/29 | 2024/11/4 | critical |
101120 | CentOS 7 : kernel (CESA-2017:1615) | Nessus | CentOS Local Security Checks | 2017/6/30 | 2021/1/4 | critical |
101138 | Oracle Linux 7 : kernel (ELSA-2017-1615-1) (Stack Clash) | Nessus | Oracle Linux Local Security Checks | 2017/6/30 | 2021/6/3 | high |
101368 | KB4025342: Windows 10 Version 1703 July 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/7/11 | 2020/8/18 | critical |
102835 | OracleVM 3.4 : xen (OVMSA-2017-0142) | Nessus | OracleVM Local Security Checks | 2017/8/30 | 2021/6/3 | critical |
103420 | Apple iOS < 11 Multiple Vulnerabilities | Nessus | Mobile Devices | 2017/9/21 | 2025/7/14 | critical |
103576 | Debian DLA-1118-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 2017/10/2 | 2021/1/11 | critical |
103791 | Debian DLA-1132-1 : xen security update | Nessus | Debian Local Security Checks | 2017/10/12 | 2021/6/3 | critical |
103808 | Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird vulnerabilities (USN-3436-1) | Nessus | Ubuntu Local Security Checks | 2017/10/12 | 2024/8/27 | critical |
76064 | GLSA-201406-13 : memcached: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2014/6/16 | 2021/1/6 | critical |
83470 | Adobe Acrobat < 10.1.14 / 11.0.11 Multiple Vulnerabilities (APSB15-10) | Nessus | Windows | 2015/5/14 | 2019/11/22 | critical |
93377 | MySQL 5.6.x < 5.6.33 Multiple Vulnerabilities | Nessus | Databases | 2016/9/8 | 2019/11/14 | critical |
96753 | Oracle Linux 6 : mysql (ELSA-2017-0184) | Nessus | Oracle Linux Local Security Checks | 2017/1/25 | 2025/8/29 | critical |
96756 | RHEL 6 : mysql (RHSA-2017:0184) | Nessus | Red Hat Local Security Checks | 2017/1/25 | 2025/8/29 | critical |
261770 | Metabase 0.43.x < 0.43.7.3 / 0.44.x < 0.44.7.3 /0.45.x < 0.45.4.3 / 0.46.x < 0.46.6.4 / 1.43.x < 1.43.7.3 / 1.44.x < 1.44.7.3 / 1.45.x < 1.45.4.3 / 1.46.x < 1.46.6.4 | Nessus | CGI abuses | 2025/9/9 | 2025/9/9 | critical |
265366 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2025-260-02) | Nessus | Slackware Local Security Checks | 2025/9/18 | 2025/9/18 | high |
265748 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:03287-1) | Nessus | SuSE Local Security Checks | 2025/9/23 | 2025/9/23 | high |
26896 | HP-UX PHSS_36773 : s700_800 11.X OV NNM7.01 Intermediate Patch 11 | Nessus | HP-UX Local Security Checks | 2007/10/3 | 2022/1/26 | critical |
27605 | openSUSE 10 Security Update : cups (cups-4598) | Nessus | SuSE Local Security Checks | 2007/11/1 | 2021/1/14 | critical |
27609 | Slackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 8.1 / 9.0 / 9.1 / current : cups (SSA:2007-305-01) | Nessus | Slackware Local Security Checks | 2007/11/2 | 2021/1/14 | critical |
27615 | Mandrake Linux Security Advisory : cups (MDKSA-2007:204-1) | Nessus | Mandriva Local Security Checks | 2007/11/2 | 2021/1/6 | critical |
27822 | Fedora 8 : cups-1.3.4-2.fc8 (2007-2982) | Nessus | Fedora Local Security Checks | 2007/11/8 | 2021/1/11 | critical |
34090 | GLSA-200809-01 : yelp: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2008/9/5 | 2021/1/6 | critical |
34126 | Fedora 8 : yelp-2.20.0-12.fc8 (2008-7293) | Nessus | Fedora Local Security Checks | 2008/9/10 | 2021/1/11 | critical |
34503 | CentOS 3 / 4 / 5 : lynx (CESA-2008:0965) | Nessus | CentOS Local Security Checks | 2008/10/28 | 2021/1/4 | critical |
34764 | RHEL 4 / 5 : firefox (RHSA-2008:0978) | Nessus | Red Hat Local Security Checks | 2008/11/13 | 2024/4/21 | medium |
34771 | FreeBSD : mozilla -- multiple vulnerabilities (f29fea8f-b19f-11dd-a55e-00163e000016) | Nessus | FreeBSD Local Security Checks | 2008/11/14 | 2021/1/6 | critical |