112012 | SUSE SLES11 Security Update : python (SUSE-SU-2018:2408-1) | Nessus | SuSE Local Security Checks | 2018/8/20 | 2024/8/15 | critical |
117861 | TP-Link Unauthenticated CGI Cross-Site Request Forgery (Remote) | Nessus | CGI abuses | 2018/10/1 | 2025/7/14 | critical |
127843 | KB4512489: Windows 8.1 and Windows Server 2012 R2 August 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2024/6/17 | critical |
130255 | SUSE SLED15 / SLES15 Security Update : nfs-utils (SUSE-SU-2019:2776-1) | Nessus | SuSE Local Security Checks | 2019/10/25 | 2024/4/16 | critical |
130578 | openSUSE Security Update : nfs-utils (openSUSE-2019-2435) | Nessus | SuSE Local Security Checks | 2019/11/6 | 2024/4/15 | critical |
134387 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1186) | Nessus | Huawei Local Security Checks | 2020/3/11 | 2023/1/18 | critical |
135657 | EulerOS Virtualization 3.0.2.2 : cifs-utils (EulerOS-SA-2020-1495) | Nessus | Huawei Local Security Checks | 2020/4/16 | 2024/3/15 | critical |
140975 | EulerOS Virtualization for ARM 64 3.0.6.0 : nfs-utils (EulerOS-SA-2020-2027) | Nessus | Huawei Local Security Checks | 2020/9/29 | 2024/2/19 | critical |
15366 | Debian DSA-529-1 : netkit-telnet-ssl - format string | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
176216 | Zyxel USG < 5.36 / ATP < 5.36 / VPN < 5.36 / ZyWALL < 4.73 Patch 1 (RCE) (CVE-2023-28771) | Nessus | Firewalls | 2023/5/22 | 2023/6/12 | critical |
21257 | RHEL 2.1 / 3 / 4 : mozilla (RHSA-2006:0329) | Nessus | Red Hat Local Security Checks | 2006/4/21 | 2021/1/14 | critical |
21270 | Ubuntu 4.10 / 5.04 / 5.10 : mozilla-firefox, firefox vulnerabilities (USN-271-1) | Nessus | Ubuntu Local Security Checks | 2006/4/21 | 2021/1/19 | critical |
21282 | Mandrake Linux Security Advisory : mozilla-firefox (MDKSA-2006:075) | Nessus | Mandriva Local Security Checks | 2006/4/26 | 2021/1/6 | critical |
21301 | Ubuntu 4.10 / 5.04 / 5.10 : mozilla vulnerabilities (USN-275-1) | Nessus | Ubuntu Local Security Checks | 2006/4/28 | 2021/1/19 | critical |
214317 | Zoom Workplace Desktop App < 6.2.10 Privilege Escalation (ZSB-25006) | Nessus | Misc. | 2025/1/17 | 2025/8/1 | critical |
21994 | CentOS 4 : thunderbird (CESA-2006:0330) | Nessus | CentOS Local Security Checks | 2006/7/5 | 2021/1/4 | critical |
25219 | CA Multiple Products inoweb Console Server Authentication Remote Overflow | Nessus | Windows | 2007/5/16 | 2018/11/15 | critical |
264260 | Linux Distros Unpatched Vulnerability : CVE-2016-0803 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
74900 | openSUSE Security Update : RubyOnRails (openSUSE-SU-2013:0338-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
130950 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2950-1) (SACK Panic) | Nessus | SuSE Local Security Checks | 2019/11/13 | 2024/4/11 | critical |
131120 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2984-1) | Nessus | SuSE Local Security Checks | 2019/11/18 | 2023/1/19 | critical |
132747 | Ubuntu 16.04 LTS / 18.04 LTS : NSS vulnerability (USN-4231-1) | Nessus | Ubuntu Local Security Checks | 2020/1/9 | 2024/8/27 | critical |
133221 | RHEL 8 : kernel (RHSA-2020:0204) | Nessus | Red Hat Local Security Checks | 2020/1/24 | 2024/11/7 | critical |
138274 | SUSE SLED15 / SLES15 Security Update : mozilla-nspr, mozilla-nss (SUSE-SU-2020:1677-1) | Nessus | SuSE Local Security Checks | 2020/7/9 | 2024/3/1 | critical |
138314 | SUSE SLES12 Security Update : mozilla-nspr, mozilla-nss (SUSE-SU-2020:1839-1) | Nessus | SuSE Local Security Checks | 2020/7/9 | 2024/3/1 | critical |
142600 | CentOS 7 : nss and nspr (RHSA-2020:4076) | Nessus | CentOS Local Security Checks | 2020/11/6 | 2024/10/9 | critical |
148888 | RHEL 7 : nss-softokn (RHSA-2021:1026) | Nessus | Red Hat Local Security Checks | 2021/4/21 | 2024/11/7 | critical |
150533 | SUSE SLES11 Security Update : kernel (SUSE-SU-2019:14218-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/12/26 | critical |
151520 | Amazon Linux AMI : nspr, nss-softokn, nss-util (ALAS-2021-1522) | Nessus | Amazon Linux Local Security Checks | 2021/7/13 | 2024/12/11 | critical |
164273 | Debian DSA-5212-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/8/18 | 2023/3/23 | high |
34275 | RHEL 2.1 / 3 / 4 : seamonkey (RHSA-2008:0882) | Nessus | Red Hat Local Security Checks | 2008/9/24 | 2021/1/14 | critical |
34295 | Slackware 10.2 / 11.0 / 12.0 / 12.1 / current : mozilla-firefox (SSA:2008-269-01) | Nessus | Slackware Local Security Checks | 2008/9/26 | 2021/1/14 | critical |
34318 | openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-5640) | Nessus | SuSE Local Security Checks | 2008/10/1 | 2021/1/14 | critical |
34326 | CentOS 3 / 4 / 5 : wireshark (CESA-2008:0890) | Nessus | CentOS Local Security Checks | 2008/10/2 | 2021/1/4 | critical |
38073 | Ubuntu 8.04 LTS : firefox-3.0, xulrunner-1.9 regression (USN-645-3) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
39797 | GLSA-200907-12 : ISC DHCP: dhcpclient Remote execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2009/7/15 | 2021/1/6 | critical |
39802 | FreeBSD : isc-dhcp-client -- Stack overflow vulnerability (c444c8b7-7169-11de-9ab7-000c29a67389) | Nessus | FreeBSD Local Security Checks | 2009/7/16 | 2021/1/6 | critical |
39950 | openSUSE Security Update : dhcp (dhcp-1067) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
40151 | openSUSE Security Update : wireshark (wireshark-149) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
41310 | SuSE9 Security Update : dhcp-client (YOU Patch Number 12447) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
51667 | SuSE 11.1 Security Update : IBM Java 6 (SAT Patch Number 3724) | Nessus | SuSE Local Security Checks | 2011/1/25 | 2021/1/14 | critical |
66031 | SuSE 11.2 Security Update : java-1_7_0-ibm (SAT Patch Number 7623) | Nessus | SuSE Local Security Checks | 2013/4/19 | 2022/12/5 | critical |
66939 | RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0957) | Nessus | Red Hat Local Security Checks | 2013/6/20 | 2025/4/15 | critical |
66948 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0963) | Nessus | Red Hat Local Security Checks | 2013/6/21 | 2024/4/21 | low |
67184 | RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2013:1014) | Nessus | Red Hat Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
67451 | Oracle Linux 3 / 4 : php (ELSA-2007-0076) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
68901 | RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:1060) | Nessus | Red Hat Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
86663 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : jasper (SSA:2015-302-02) | Nessus | Slackware Local Security Checks | 2015/10/30 | 2021/1/14 | critical |
100762 | Windows Server 2012 June 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2024/6/17 | critical |
104254 | SUSE SLES11 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2017:2872-1) | Nessus | SuSE Local Security Checks | 2017/10/30 | 2021/1/19 | critical |