162776 | Microsoft Edge (Chromium) < 103.0.1264.49 Vulnerability | Nessus | Windows | 2022/7/7 | 2023/10/19 | high |
164144 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10088-1) | Nessus | SuSE Local Security Checks | 2022/8/16 | 2023/3/23 | high |
209412 | Adobe Illustrator < 24.0 Multiple Vulnerabilities (APSB19-36) | Nessus | Windows | 2024/10/21 | 2024/11/20 | critical |
170673 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xrdp (SUSE-SU-2023:0151-1) | Nessus | SuSE Local Security Checks | 2023/1/26 | 2023/9/28 | critical |
176485 | Debian dla-3438 : kamailio - security update | Nessus | Debian Local Security Checks | 2023/5/30 | 2025/1/22 | critical |
183784 | Mozilla Firefox ESR < 115.4 | Nessus | Windows | 2023/10/24 | 2023/12/1 | critical |
184051 | RHEL 8 : thunderbird (RHSA-2023:6195) | Nessus | Red Hat Local Security Checks | 2023/10/30 | 2024/11/7 | critical |
185373 | FreeBSD : chromium -- security update (77fc311d-7e62-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/11/8 | 2023/11/16 | high |
143467 | FreeBSD : FreeBSD -- Multiple vulnerabilities in rtsold (e2748c9d-3483-11eb-b87a-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/12/3 | 2021/4/6 | critical |
101048 | Tenable SecurityCenter PHP < 5.6.26 Multiple Vulnerabilities | Nessus | Misc. | 2017/6/26 | 2020/10/9 | critical |
183985 | Debian DSA-5536-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/10/27 | 2023/11/2 | high |
53225 | Fedora 15 : libxml2-2.7.8-6.fc15 (2011-4214) | Nessus | Fedora Local Security Checks | 2011/3/31 | 2021/1/11 | critical |
53435 | Fedora 13 : libxml2-2.7.7-2.fc13 (2011-2699) | Nessus | Fedora Local Security Checks | 2011/4/15 | 2021/1/11 | critical |
27241 | openSUSE 10 Security Update : gnomemeeting (gnomemeeting-3162) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
29446 | SuSE 10 Security Update : gnomemeeting (ZYPP Patch Number 3163) | Nessus | SuSE Local Security Checks | 2007/12/13 | 2021/1/14 | critical |
34299 | GLSA-200809-18 : ClamAV: Multiple Denials of Service | Nessus | Gentoo Local Security Checks | 2008/9/26 | 2021/1/6 | critical |
211234 | Fedora 41 : gdcm (2024-c5909efa5c) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2025/8/22 | critical |
217804 | Linux Distros Unpatched Vulnerability : CVE-2013-0450 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
246159 | Linux Distros Unpatched Vulnerability : CVE-2018-18502 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | critical |
109974 | GLSA-201805-07 : Samba: Multiple vulnerabilities (SambaCry) | Nessus | Gentoo Local Security Checks | 2018/5/23 | 2023/3/31 | critical |
57705 | FreeBSD : acroread9 -- Multiple Vulnerabilities (fa2f386f-4814-11e1-89b4-001ec9578670) | Nessus | FreeBSD Local Security Checks | 2012/1/27 | 2022/6/8 | critical |
69471 | Multiple Vendors EAS Authentication Bypass | Nessus | Misc. | 2013/8/19 | 2024/7/24 | critical |
127320 | NewStart CGSL MAIN 4.05 : samba Multiple Vulnerabilities (NS-SA-2019-0096) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/3/30 | critical |
210320 | RHEL 7 : rh-perl526-mod_perl (RHSA-2018:2825) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
21243 | Novell GroupWise Messenger Accept Language Remote Overflow | Nessus | Gain a shell remotely | 2006/4/19 | 2018/11/15 | critical |
150582 | SUSE SLES11 Security Update : apache2-mod_perl (SUSE-SU-2020:14266-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | critical |
27520 | openSUSE 10 Security Update : festival (festival-4377) | Nessus | SuSE Local Security Checks | 2007/10/19 | 2021/1/14 | critical |
33165 | openSUSE 10 Security Update : xorg-x11-Xvnc (xorg-x11-Xvnc-5317) | Nessus | SuSE Local Security Checks | 2008/6/12 | 2021/1/14 | critical |
99699 | GLSA-201704-04 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/4/27 | 2021/1/11 | critical |
25125 | Novell SecureLogin < 6.0.106 Multiple Vulnerabilities | Nessus | Windows | 2007/5/2 | 2018/7/16 | critical |
264177 | Linux Distros Unpatched Vulnerability : CVE-2011-1806 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
93840 | F5 Networks BIG-IP : NAT64 vulnerability (K64743453) | Nessus | F5 Networks Local Security Checks | 2016/10/4 | 2019/1/4 | critical |
100390 | Debian DLA-951-1 : samba security update (SambaCry) | Nessus | Debian Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100393 | FreeBSD : samba -- remote code execution vulnerability (6f4d96c0-4062-11e7-b291-b499baebfeaf) (SambaCry) | Nessus | FreeBSD Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100405 | SUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:1392-1) (SambaCry) | Nessus | SuSE Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100411 | Ubuntu 14.04 LTS / 16.04 LTS : Samba vulnerability (USN-3296-1) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2024/8/27 | critical |
100453 | RHEL 6 / 7 : Storage Server (RHSA-2017:1273) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
100631 | RHEL 6 / 7 : samba (RHSA-2017:1390) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/6/6 | 2023/3/30 | critical |
101203 | SUSE SLED12 / SLES12 Security Update : libxml2 (SUSE-SU-2017:1743-1) | Nessus | SuSE Local Security Checks | 2017/7/3 | 2021/1/6 | critical |
101472 | Virtuozzo 6 : libsmbclient / libsmbclient-devel / samba / etc (VZLSA-2017-1270) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2023/3/30 | critical |
204860 | Google Chrome < 127.0.6533.88 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/7/30 | 2025/1/6 | high |
240595 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:02033-1) | Nessus | SuSE Local Security Checks | 2025/6/26 | 2025/6/26 | high |
208285 | KB5044277: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | critical |
208287 | KB5044321: Windows Server 2008 R2 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | critical |
208296 | KB5044280: Windows 11 version 21H2 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | high |
217313 | Linux Distros Unpatched Vulnerability : CVE-2011-0056 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
217724 | Linux Distros Unpatched Vulnerability : CVE-2012-4150 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
194850 | Google Chrome < 124.0.6367.118 Multiple Vulnerabilities | Nessus | Windows | 2024/4/30 | 2024/12/23 | high |
194851 | Google Chrome < 124.0.6367.118 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/4/30 | 2024/12/23 | high |
237440 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:01720-1) | Nessus | SuSE Local Security Checks | 2025/5/29 | 2025/5/29 | high |