183312 | Cisco IOS XE CVE-2023-20198 Implant Indicator of Compromise | Nessus | CISCO | 2023/10/18 | 2025/7/14 | critical |
183707 | Ubuntu 16.04 ESM : ExifTool vulnerability (USN-4987-2) | Nessus | Ubuntu Local Security Checks | 2023/10/23 | 2024/10/29 | high |
184577 | Rocky Linux 8 : polkit (RLSA-2022:0267) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | high |
207794 | Versa Director Authenticated Remote Code Execution (CVE-2024-39717) | Nessus | Misc. | 2024/9/26 | 2024/9/26 | high |
214124 | KB5050009: Windows 11 Version 24H2 / Windows Server 2025 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | critical |
217623 | Linux Distros Unpatched Vulnerability : CVE-2012-1823 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
241644 | FreeBSD : git -- multiple vulnerabilities (2a4472ed-5c0d-11f0-b991-291fce777db8) | Nessus | FreeBSD Local Security Checks | 2025/7/9 | 2025/8/25 | high |
40447 | Adobe AIR < 1.5.2 Multiple Vulnerabilities (APSB09-10) | Nessus | Windows | 2009/7/31 | 2022/6/8 | high |
40489 | openSUSE Security Update : flash-player (flash-player-1148) | Nessus | SuSE Local Security Checks | 2009/8/5 | 2022/6/8 | high |
40520 | GLSA-200908-04 : Adobe products: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2009/8/10 | 2022/6/8 | high |
40806 | Adobe Acrobat < 9.1.3 Flash Handling Unspecified Arbitrary Code Execution | Nessus | Windows | 2009/8/28 | 2024/5/31 | high |
56454 | MS11-080: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege (2592799) | Nessus | Windows : Microsoft Bulletins | 2011/10/11 | 2022/3/29 | high |
64053 | RHEL 5 : flash-plugin (RHSA-2012:1203) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2025/9/24 | high |
72286 | MS KB2929825: Update for Vulnerability in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2014/2/4 | 2024/9/17 | critical |
72383 | GLSA-201402-06 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2014/2/7 | 2024/9/17 | critical |
73888 | Ubuntu 12.04 LTS : linux-lts-quantal vulnerability (USN-2199-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
74027 | Debian DSA-2928-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2014/5/16 | 2023/5/14 | high |
74101 | Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2014-3034) | Nessus | Oracle Linux Local Security Checks | 2014/5/20 | 2024/10/22 | high |
232889 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:2863) | Nessus | Alma Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
232949 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:2864) | Nessus | Alma Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
233267 | RHEL 8 : webkit2gtk3 (RHSA-2025:3034) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233282 | Debian dsa-5885 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/3/23 | 2025/3/23 | high |
233308 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0993-1) | Nessus | SuSE Local Security Checks | 2025/3/25 | 2025/3/25 | high |
233400 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:1023-1) | Nessus | SuSE Local Security Checks | 2025/3/27 | 2025/3/27 | high |
233562 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK vulnerabilities (USN-7395-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | 2025/3/31 | high |
233569 | macOS 13.x < 13.7.5 Multiple Vulnerabilities (122375) | Nessus | MacOS X Local Security Checks | 2025/3/31 | 2025/8/5 | high |
234776 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7449-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/9/24 | high |
237278 | Alibaba Cloud Linux 3 : 0075: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2025:0075) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/27 | 2025/9/23 | critical |
238008 | NewStart CGSL MAIN 7.02 : kernel Multiple Vulnerabilities (NS-SA-2025-0084) | Nessus | NewStart CGSL Local Security Checks | 2025/6/9 | 2025/6/18 | high |
240342 | NetScaler ADC and NetScaler Gateway Memory Overflow (CTX694788) | Nessus | CGI abuses | 2025/6/25 | 2025/7/8 | critical |
241427 | RHEL 7 : webkitgtk4 (RHSA-2025:10364) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/9/24 | critical |
242676 | RHEL 7 : git (RHSA-2025:11688) | Nessus | Red Hat Local Security Checks | 2025/7/24 | 2025/8/25 | high |
242846 | Alibaba Cloud Linux 3 : 0122: git (ALINUX3-SA-2025:0122) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/7/25 | 2025/8/25 | high |
242897 | RHEL 8 : git (RHSA-2025:11794) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/25 | high |
242910 | RHEL 9 : git (RHSA-2025:11795) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/25 | high |
242911 | RHEL 8 : git (RHSA-2025:11801) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/25 | high |
250278 | N-able N-central < 2024.6 HF2 / 2025.x < 2025.3.1 Multiple Vulnerabilities | Nessus | CGI abuses | 2025/8/15 | 2025/8/15 | critical |
255199 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:02969-1) | Nessus | SuSE Local Security Checks | 2025/8/26 | 2025/9/24 | high |
76927 | Oracle Linux 5 / 6 : unbreakable enterprise kernel (ELSA-2014-3053) | Nessus | Oracle Linux Local Security Checks | 2014/7/31 | 2024/11/1 | high |
77836 | FreeBSD : bash -- remote code execution vulnerability (71ad81da-4414-11e4-a33e-3c970e169bc2) (Shellshock) | Nessus | FreeBSD Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77939 | Fedora 19 : bash-4.2.48-2.fc19 (2014-11514) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
77958 | SuSE 11.3 Security Update : bash (SAT Patch Number 9780) | Nessus | SuSE Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
87661 | FreeBSD : flash -- multiple vulnerabilities (84c7ea88-bf04-4bdc-973b-36744bf540ab) | Nessus | FreeBSD Local Security Checks | 2015/12/30 | 2022/5/25 | critical |
91611 | MS16-070: Security Update for Microsoft Office (3163610) | Nessus | Windows : Microsoft Bulletins | 2016/6/15 | 2023/4/25 | high |
94144 | Debian DLA-670-1 : linux security update (Dirty COW) | Nessus | Debian Local Security Checks | 2016/10/20 | 2022/3/8 | high |
94156 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerability (USN-3106-2) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
94182 | Amazon Linux AMI : kernel (ALAS-2016-757) (Dirty COW) | Nessus | Amazon Linux Local Security Checks | 2016/10/21 | 2022/3/8 | high |
94219 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1212) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/24 | 2022/3/8 | high |
94223 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3632) | Nessus | Oracle Linux Local Security Checks | 2016/10/24 | 2024/10/22 | high |
94249 | Ubuntu 16.10 : linux-raspi2 vulnerability (USN-3107-2) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/25 | 2023/1/12 | high |