177261 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:3432) | Nessus | Rocky Linux Local Security Checks | 2023/6/13 | 2023/11/6 | high |
177554 | SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2607-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2023/7/14 | high |
183066 | Fedora 37 : webkitgtk (2023-1536766e9f) | Nessus | Fedora Local Security Checks | 2023/10/13 | 2024/11/14 | high |
131188 | Cisco IOS XE Software Autonomic Networking Infrastructure DoS (cisco-sa-20170726-anidos) | Nessus | CISCO | 2019/11/22 | 2024/5/3 | medium |
137137 | Apple iOS < 13.5.1 Arbitrary Code Execution | Nessus | Mobile Devices | 2020/6/4 | 2025/7/14 | high |
165629 | Potential exposure to Microsoft Exchange CVE-2022-41040 / CVE-2022-41082 Exploit | Nessus | Windows | 2022/10/3 | 2025/7/21 | high |
165705 | Microsoft Exchange Server October 2022 Zero-day Vulnerabilities (ProxyNotShell) | Nessus | Windows : Microsoft Bulletins | 2022/10/5 | 2025/5/5 | high |
171801 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-0902) | Nessus | Oracle Linux Local Security Checks | 2023/2/22 | 2024/10/22 | high |
185249 | Fedora 39 : webkitgtk (2023-a4693c1c98) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
213167 | Cisco Adaptive Security Appliance WebVPN Login Page XSS (cisco-sa-CVE-2014-2120) | Nessus | CISCO | 2024/12/18 | 2024/12/19 | medium |
213085 | Cleo VLTrader < 5.8.0.24 Unauthenticated Arbitrary Command Execution (CVE-2024-55956) | Nessus | CGI abuses | 2024/12/17 | 2025/1/23 | critical |
133196 | Scientific Linux Security Update : openslp on SL6.x i386/x86_64 (20200122) | Nessus | Scientific Linux Local Security Checks | 2020/1/23 | 2024/3/29 | critical |
148810 | Ubuntu 16.04 LTS : OpenSLP vulnerability (USN-4919-1) | Nessus | Ubuntu Local Security Checks | 2021/4/20 | 2024/8/28 | critical |
171213 | TIBCO JasperReports Server 6.x < 6.2.5 / 6.3.0 / 6.3.2 / 6.3.3 / 6.4.0 / 6.4.2 Information Disclosure (CVE-2018-5430) | Nessus | CGI abuses | 2023/2/8 | 2023/2/9 | high |
123008 | Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 Multiple Vulnerabilities | Nessus | CGI abuses | 2019/3/22 | 2025/5/14 | critical |
158050 | Google Chrome < 98.0.4758.102 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/2/14 | 2022/5/3 | high |
158681 | Debian DLA-2933-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 2022/3/7 | 2025/1/24 | critical |
158746 | Debian DSA-5094-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2022/3/9 | 2023/4/25 | critical |
158775 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:0783-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/4/25 | critical |
193436 | Oracle Primavera Unifier (April 2024 CPU) | Nessus | CGI abuses | 2024/4/17 | 2024/10/23 | high |
210865 | KB5046639: Windows Server 2008 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | high |
240341 | NetScaler ADC and NetScaler Gateway Multiple Vulnerabilities (CTX693420) | Nessus | CGI abuses | 2025/6/25 | 2025/7/11 | critical |
68611 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
71948 | Adobe Acrobat < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/1/14 | 2022/3/8 | critical |
71949 | Adobe Reader < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/1/14 | 2022/3/8 | critical |
72607 | Flash Player for Mac <= 11.7.700.261 / 12.0.0.44 Multiple Vulnerabilities (APSB14-07) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/2/20 | 2024/9/17 | critical |
72608 | MS KB2934802: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2014/2/20 | 2024/9/17 | critical |
75419 | openSUSE Security Update : acroread (openSUSE-SU-2010:0706-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |
100760 | KB4022715: Windows 10 Version 1607 and Windows Server 2016 June 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2022/5/25 | critical |
100785 | Microsoft Security Advisory 4025685: Windows Vista (June 2017) | Nessus | Windows : Microsoft Bulletins | 2017/6/14 | 2022/5/25 | critical |
117335 | MikroTik RouterOS Winbox Unauthenticated Arbitrary File Read/Write Vulnerability | Nessus | Misc. | 2018/9/6 | 2023/4/25 | critical |
55120 | MS11-040: Vulnerability in Threat Management Gateway Firewall Client Could Allow Remote Code Execution (2520426) | Nessus | Windows : Microsoft Bulletins | 2011/6/15 | 2023/4/25 | critical |
154962 | Trend Micro OfficeScan 10 SP1 < 10 SP1 Patch 2329 Multiple Vulnerabilities (000287815) | Nessus | Windows | 2021/11/8 | 2023/4/25 | high |
159374 | Spring Framework < 5.2.20 / 5.3.x < 5.3.18 Remote Code Execution (CVE-2022-22965) | Nessus | Misc. | 2022/3/31 | 2024/10/7 | critical |
163328 | Oracle Primavera Gateway (Jul 2022 CPU) | Nessus | CGI abuses | 2022/7/21 | 2023/10/24 | critical |
133128 | Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200116) | Nessus | Scientific Linux Local Security Checks | 2020/1/21 | 2024/3/29 | high |
134469 | GLSA-202003-02 : Mozilla Firefox: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2020/3/13 | 2022/12/7 | critical |
145921 | CentOS 8 : firefox (CESA-2020:0111) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2022/12/5 | high |
147218 | Security Updates for Microsoft Office Products (March 2021) | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2023/4/25 | high |
193124 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12275) | Nessus | Oracle Linux Local Security Checks | 2024/4/9 | 2025/9/9 | high |
140677 | FreeBSD : samba -- Unauthenticated domain takeover via netlogon (24ace516-fad7-11ea-8d8c-005056a311d1) | Nessus | FreeBSD Local Security Checks | 2020/9/21 | 2024/11/29 | critical |
140797 | openSUSE Security Update : samba (openSUSE-2020-1513) | Nessus | SuSE Local Security Checks | 2020/9/25 | 2024/11/29 | critical |
141144 | Fedora 31 : 2:samba (2020-a1d139381a) | Nessus | Fedora Local Security Checks | 2020/10/5 | 2024/11/29 | critical |
141328 | EulerOS 2.0 SP9 : samba (EulerOS-SA-2020-2171) | Nessus | Huawei Local Security Checks | 2020/10/9 | 2024/11/29 | critical |
144296 | Scientific Linux Security Update : samba on SL7.x i686/x86_64 (2020:5439) | Nessus | Scientific Linux Local Security Checks | 2020/12/15 | 2024/11/29 | medium |
144800 | Amazon Linux 2 : samba (ALAS-2021-1585) | Nessus | Amazon Linux Local Security Checks | 2021/1/7 | 2024/12/11 | medium |
144973 | CentOS 7 : samba (RHSA-2020:5439) | Nessus | CentOS Local Security Checks | 2021/1/14 | 2024/11/29 | medium |
149679 | RHEL 8 : samba (RHSA-2021:1647) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/9/10 | medium |
154485 | NewStart CGSL CORE 5.05 / MAIN 5.05 : samba Multiple Vulnerabilities (NS-SA-2021-0167) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2024/11/28 | medium |
160772 | NewStart CGSL MAIN 6.02 : samba Multiple Vulnerabilities (NS-SA-2022-0058) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2024/11/27 | medium |