87657 | Adobe Flash Player <= 20.0.0.235 Multiple Vulnerabilities (APSB16-01) | Nessus | Windows | 2015/12/29 | 2022/5/25 | critical |
87658 | Adobe AIR for Mac <= 20.0.0.204 Multiple Vulnerabilities (APSB16-01) | Nessus | MacOS X Local Security Checks | 2015/12/29 | 2022/5/25 | critical |
69084 | Debian DSA-2727-1 : openjdk-6 - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
71948 | Adobe Acrobat < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/1/14 | 2022/3/8 | critical |
71949 | Adobe Reader < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/1/14 | 2022/3/8 | critical |
72607 | Flash Player for Mac <= 11.7.700.261 / 12.0.0.44 Multiple Vulnerabilities (APSB14-07) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/2/20 | 2024/9/17 | critical |
72608 | MS KB2934802: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2014/2/20 | 2024/9/17 | critical |
72643 | RHEL 5 / 6 : flash-plugin (RHSA-2014:0196) | Nessus | Red Hat Local Security Checks | 2014/2/23 | 2024/11/4 | high |
72700 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 8922) | Nessus | SuSE Local Security Checks | 2014/2/26 | 2024/9/17 | critical |
240342 | NetScaler ADC and NetScaler Gateway Memory Overflow (CTX694788) | Nessus | CGI abuses | 2025/6/25 | 2025/7/8 | critical |
240963 | Oracle Linux 10 : tomcat (ELSA-2025-7497) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
241199 | Output Messenger < 2.0.63 Multiple Vulnerabilities | Nessus | Windows | 2025/7/2 | 2025/7/2 | high |
241293 | Dante Discovery < 1.2.1 | Nessus | Windows | 2025/7/3 | 2025/7/3 | high |
242243 | Oracle Siebel CRM 25.x < 25.6 (July 2025 CPU) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | high |
242268 | Edimax IC-7100 RCE (CVE-2025-1316) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
87374 | AIX Java Advisory : java_oct2015_advisory.asc (October 2015 CPU) | Nessus | AIX Local Security Checks | 2015/12/15 | 2023/4/21 | critical |
88532 | FreeBSD : rails -- multiple vulnerabilities (bb0ef21d-0e1b-461b-bc3d-9cba39948888) | Nessus | FreeBSD Local Security Checks | 2016/2/3 | 2022/3/28 | high |
89644 | Fedora 22 : rubygem-actionview-4.2.0-3.fc22 (2016-fa0dec2360) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2022/3/28 | high |
31126 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 5010) | Nessus | SuSE Local Security Checks | 2008/2/20 | 2022/6/8 | high |
226703 | Linux Distros Unpatched Vulnerability : CVE-2023-29552 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
232528 | Apache Tomcat 9.0.0.M1 < 9.0.99 | Nessus | Web Servers | 2025/3/10 | 2025/4/9 | critical |
232577 | Azure Linux 3.0 Security Update: kernel (CVE-2024-50302) | Nessus | Azure Linux Local Security Checks | 2025/3/11 | 2025/9/15 | medium |
232631 | RHEL 8 : webkit2gtk3 (RHSA-2024:9646) | Nessus | Red Hat Local Security Checks | 2025/3/11 | 2025/8/15 | critical |
232786 | RHEL 9 : kernel-rt (RHSA-2025:2476) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232821 | RHEL 8 : kernel (RHSA-2025:2646) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
233004 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2025:0954-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/4/1 | critical |
233027 | SUSE SLES12 Security Update : kernel (Live Patch 56 for SLE 12 SP5) (SUSE-SU-2025:0892-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233029 | SUSE SLES15 Security Update : kernel RT (Live Patch 2 for SLE 15 SP6) (SUSE-SU-2025:0885-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
255240 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.1.1) | Nessus | Misc. | 2025/8/26 | 2025/9/10 | high |
257473 | Linux Distros Unpatched Vulnerability : CVE-2023-7028 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
50528 | MS10-087: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930) | Nessus | Windows : Microsoft Bulletins | 2010/11/9 | 2022/3/8 | high |
51562 | RHEL 4 / 5 : exim (RHSA-2011:0153) | Nessus | Red Hat Local Security Checks | 2011/1/18 | 2024/11/4 | high |
52671 | Adobe Acrobat 9.x / 10.x Unspecified Memory Corruption (APSB11-06) | Nessus | Windows | 2011/3/15 | 2024/5/31 | high |
52966 | FreeBSD : linux-flashplugin -- remote code execution vulnerability (501ee07a-5640-11e0-985a-001b2134ef46) | Nessus | FreeBSD Local Security Checks | 2011/3/25 | 2022/6/8 | high |
217965 | Linux Distros Unpatched Vulnerability : CVE-2013-0431 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
223898 | Linux Distros Unpatched Vulnerability : CVE-2021-30665 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
224510 | Linux Distros Unpatched Vulnerability : CVE-2022-26485 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
184079 | Atlassian Confluence < 7.19.16 / 8.x < 8.3.4 / 8.4.x < 8.4.4 / 8.5.x < 8.5.3 / 8.6.x < 8.6.1 (CONFSERVER-93142) | Nessus | CGI abuses | 2023/10/31 | 2024/6/5 | critical |
184577 | Rocky Linux 8 : polkit (RLSA-2022:0267) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | high |
185172 | Fedora 39 : thunderbird (2023-1bcd79cdf6) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
186421 | FreeBSD : chromium -- multiple security fixes (8cdd38c7-8ebb-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/11/29 | 2023/12/8 | critical |
186507 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0387-1) | Nessus | SuSE Local Security Checks | 2023/12/1 | 2023/12/6 | critical |
188080 | EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-3248) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
188318 | EulerOS 2.0 SP10 : libwebp (EulerOS-SA-2023-3221) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
188448 | EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-3276) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
188501 | EulerOS Virtualization 2.10.1 : libwebp (EulerOS-SA-2023-3505) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
188587 | EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-3341) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
189636 | Atlassian Confluence 8.0 < 8.5.4 (CONFSERVER-93833) (Direct Check) | Nessus | CGI abuses | 2024/1/26 | 2025/7/14 | critical |
190062 | Ivanti Connect Secure 9.x / 22.x SSRF (CVE-2024-21893) | Nessus | CGI abuses | 2024/2/6 | 2025/7/14 | high |
191084 | Fortinet FortiProxy Out-of-bound Write in sslvpnd (FG-IR-24-015) | Nessus | Firewalls | 2024/2/28 | 2024/4/22 | critical |