190473 | Security Updates for Microsoft Exchange Server (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/1/17 | critical |
200161 | PHP 8.3.x < 8.3.8 Multiple Vulnerabilities | Nessus | CGI abuses | 2024/6/6 | 2025/5/26 | critical |
125059 | KB4494441: Windows 10 Version 1809 and Windows Server 2019 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | critical |
125067 | KB4499181: Windows 10 Version 1703 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/3/6 | critical |
44643 | Adobe Acrobat < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07) | Nessus | Windows | 2010/2/17 | 2024/5/31 | high |
77836 | FreeBSD : bash -- remote code execution vulnerability (71ad81da-4414-11e4-a33e-3c970e169bc2) (Shellshock) | Nessus | FreeBSD Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77939 | Fedora 19 : bash-4.2.48-2.fc19 (2014-11514) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
77945 | Fedora 21 : bash-4.3.25-2.fc21 (2014-11718) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
76572 | Elasticsearch 'source' Parameter RCE | Nessus | CGI abuses | 2014/7/17 | 2022/3/28 | medium |
103495 | RHEL 6 : kernel (RHSA-2017:2796) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2024/11/5 | high |
103499 | RHEL 6 : kernel (RHSA-2017:2800) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2025/4/15 | high |
103560 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3626) | Nessus | Oracle Linux Local Security Checks | 2017/9/29 | 2024/11/1 | high |
103852 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2723-1) | Nessus | SuSE Local Security Checks | 2017/10/16 | 2024/9/9 | high |
104703 | Virtuozzo 7 : readykernel-patch (VZA-2017-086) | Nessus | Virtuozzo Local Security Checks | 2017/11/21 | 2024/9/9 | high |
123947 | KB4493475: Windows 10 April 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2022/12/5 | high |
132397 | Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027) | Nessus | CGI abuses | 2019/12/24 | 2023/1/19 | critical |
153583 | Apache < 2.4.49 Multiple Vulnerabilities | Nessus | Web Servers | 2021/9/23 | 2023/4/25 | critical |
153816 | FreeBSD : Apache httpd -- multiple vulnerabilities (882a38f9-17dd-11ec-b335-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 2021/10/1 | 2023/4/25 | critical |
153940 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP9 (RHSA-2021:3746) | Nessus | Red Hat Local Security Checks | 2021/10/7 | 2024/11/7 | critical |
153957 | Photon OS 1.0: Httpd PHSA-2021-1.0-0437 | Nessus | PhotonOS Local Security Checks | 2021/10/8 | 2024/7/22 | critical |
153962 | Photon OS 2.0: Httpd PHSA-2021-2.0-0399 | Nessus | PhotonOS Local Security Checks | 2021/10/8 | 2024/7/23 | critical |
154078 | RHEL 8 : httpd:2.4 (RHSA-2021:3816) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2025/3/6 | critical |
154240 | Tenable SecurityCenter 5.16.0 < 5.19.2 Multiple Vulnerabilities (TNS-2021-17) | Nessus | Misc. | 2021/10/19 | 2024/5/10 | critical |
87011 | Oracle WebLogic Java Object Deserialization RCE | Nessus | Web Servers | 2015/11/23 | 2022/12/5 | critical |
87209 | Oracle WebLogic Server Java Object Deserialization RCE (Local Check) | Nessus | Misc. | 2015/12/4 | 2025/9/11 | critical |
96186 | Debian DLA-770-2 : libphp-phpmailer regression update | Nessus | Debian Local Security Checks | 2017/1/3 | 2025/7/7 | critical |
96194 | Debian DSA-3750-1 : libphp-phpmailer - security update | Nessus | Debian Local Security Checks | 2017/1/3 | 2025/7/7 | critical |
96574 | Fedora 24 : php-PHPMailer (2017-c3dc97e1e1) | Nessus | Fedora Local Security Checks | 2017/1/18 | 2025/7/7 | critical |
211915 | RHEL 9 : webkit2gtk3 (RHSA-2024:10483) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
108434 | GLSA-201803-08 : Adobe Flash Player: Multiple vulnerabilities (Underminer) | Nessus | Gentoo Local Security Checks | 2018/3/19 | 2025/1/29 | critical |
148599 | FreeBSD : chromium -- multiple vulnerabilities (7c0d71a9-9d48-11eb-97a0-e09467587c17) | Nessus | FreeBSD Local Security Checks | 2021/4/15 | 2021/11/30 | high |
157814 | Rocky Linux 8 : webkit2gtk3 (RLSA-2021:4097) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |
158036 | Apple iOS < 15.3.1 Vulnerability (HT213093) | Nessus | Mobile Devices | 2022/2/14 | 2025/7/14 | high |
158100 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9148) | Nessus | Oracle Linux Local Security Checks | 2022/2/16 | 2024/10/22 | high |
158121 | OracleVM 3.4 : polkit (OVMSA-2022-0006) | Nessus | OracleVM Local Security Checks | 2022/2/17 | 2023/1/16 | high |
158644 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-064-01) | Nessus | Slackware Local Security Checks | 2022/3/5 | 2023/4/25 | critical |
158792 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9213) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
158852 | AlmaLinux 8 : kernel (ALSA-2022:0188) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2024/8/21 | high |
158856 | AlmaLinux 8 : polkit (ALSA-2022:0267) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
159099 | EulerOS 2.0 SP5 : polkit (EulerOS-SA-2022-1335) | Nessus | Huawei Local Security Checks | 2022/3/21 | 2023/1/13 | high |
159781 | EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1420) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/1/13 | high |
160203 | Apache APISIX < 2.10.4 / 2.11.x < 2.12.1 RCE | Nessus | Misc. | 2022/4/26 | 2023/2/13 | critical |
160797 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0073) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/1/13 | high |
161752 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1781) | Nessus | Huawei Local Security Checks | 2022/6/1 | 2023/1/13 | high |
153570 | Debian DSA-4976-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2021/9/22 | 2025/1/24 | high |
154884 | CentOS 8 : webkit2gtk3 (CESA-2021:4097) | Nessus | CentOS Local Security Checks | 2021/11/3 | 2023/4/25 | high |
154962 | Trend Micro OfficeScan 10 SP1 < 10 SP1 Patch 2329 Multiple Vulnerabilities (000287815) | Nessus | Windows | 2021/11/8 | 2023/4/25 | high |
156626 | KB5009619: Windows Server 2012 Security Update (January 2022) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/27 | high |
156859 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9028) | Nessus | Oracle Linux Local Security Checks | 2022/1/19 | 2024/10/22 | high |
156879 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerability (USN-5240-1) | Nessus | Ubuntu Local Security Checks | 2022/1/20 | 2024/8/27 | high |