162761 | Atlassian Jira < 8.5.14 / 8.6.x < 8.13.6 / 8.14.x < 8.16.1 / 8.17.0 (JRASERVER-72695) | Nessus | CGI abuses | 2022/7/6 | 2024/11/13 | medium |
142223 | Oracle WebCenter Portal Multiple Vulnerabilities (Oct 2020 CPU) | Nessus | Misc. | 2020/11/3 | 2025/7/24 | critical |
147024 | Security Update for Microsoft Exchange Server 2010 SP 3 (March 2021) | Nessus | Windows : Microsoft Bulletins | 2021/3/4 | 2023/4/25 | high |
147221 | KB5000840: Windows Server 2012 March 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/6/17 | critical |
149064 | Trend Micro OfficeScan Multiple Vulnerabilities (000263632) | Nessus | Windows | 2021/4/29 | 2023/4/25 | high |
154244 | Atlassian Confluence Server Arbitrary File Read (CVE-2021-26085) | Nessus | CGI abuses | 2021/10/20 | 2025/7/14 | medium |
158203 | Debian DSA-5083-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2022/2/21 | 2023/4/25 | high |
123787 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Apache HTTP Server vulnerabilities (USN-3937-1) | Nessus | Ubuntu Local Security Checks | 2019/4/5 | 2025/9/3 | high |
100505 | Oracle Linux 5 : samba3x (ELSA-2017-1272) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2024/10/22 | critical |
100389 | Slackware 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : samba (SSA:2017-144-01) (SambaCry) | Nessus | Slackware Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100394 | openSUSE Security Update : samba (openSUSE-2017-613) (SambaCry) | Nessus | SuSE Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100406 | SUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:1393-1) (SambaCry) | Nessus | SuSE Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
109895 | Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) | Nessus | Windows | 2018/5/17 | 2024/11/20 | critical |
109897 | Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2018/5/17 | 2022/6/8 | critical |
125058 | KB4494440: Windows 10 Version 1607 and Windows Server 2016 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | critical |
125150 | macOS 10.14.x < 10.14.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2019/5/15 | 2024/5/28 | critical |
68028 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2010-0339) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
139385 | RHEL 7 / 8 : Red Hat OpenShift Service Mesh (RHSA-2020:3369) | Nessus | Red Hat Local Security Checks | 2020/8/7 | 2025/1/24 | high |
148921 | Amazon Linux 2 : ipa (ALAS-2021-1626) | Nessus | Amazon Linux Local Security Checks | 2021/4/22 | 2025/1/24 | medium |
183870 | Fedora 37 : roundcubemail (2023-562e77957f) | Nessus | Fedora Local Security Checks | 2023/10/25 | 2024/11/14 | medium |
184347 | openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2023:0345-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2023/11/3 | medium |
188518 | EulerOS 2.0 SP10 : doxygen (EulerOS-SA-2023-2808) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/1/24 | medium |
201016 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Roundcube vulnerabilities (USN-6848-1) | Nessus | Ubuntu Local Security Checks | 2024/6/26 | 2025/9/3 | medium |
205025 | GeoServer Jai-EXT RCE (CVE-2022-24816) | Nessus | CGI abuses | 2024/8/6 | 2025/7/14 | critical |
109288 | Fedora 26 : drupal8 (2018-922cc2fbaa) (Drupalgeddon 2) | Nessus | Fedora Local Security Checks | 2018/4/24 | 2024/10/25 | critical |
155616 | Oracle Linux 8 : pcs (ELSA-2021-9552) | Nessus | Oracle Linux Local Security Checks | 2021/11/19 | 2025/1/24 | medium |
172093 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5915-1) | Nessus | Ubuntu Local Security Checks | 2023/3/4 | 2024/8/29 | high |
174639 | Fedora 38 : webkitgtk (2023-5b61346bbe) | Nessus | Fedora Local Security Checks | 2023/4/24 | 2024/11/14 | high |
175285 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6061-1) | Nessus | Ubuntu Local Security Checks | 2023/5/8 | 2024/8/27 | high |
178416 | Adobe ColdFusion < 2018.x < 2018u18 / 2021.x < 2021u8 / 2023.x < 2023u2 Code Execution (APSB23-41) | Nessus | Windows | 2023/7/18 | 2024/1/8 | critical |
137702 | Treck TCP/IP stack multiple vulnerabilities. (Ripple20) | Nessus | Misc. | 2020/6/22 | 2023/10/4 | critical |
139545 | Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 (cisco-sa-treck-ip-stack-JyBQ5GyC) | Nessus | CISCO | 2020/8/12 | 2023/4/25 | critical |
141069 | openSUSE Security Update : roundcubemail (openSUSE-2020-1516) | Nessus | SuSE Local Security Checks | 2020/9/30 | 2024/2/16 | critical |
243173 | RockyLinux 8 : kernel-rt (RLSA-2025:2474) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | medium |
51785 | CentOS 4 / 5 : exim (CESA-2011:0153) | Nessus | CentOS Local Security Checks | 2011/1/28 | 2022/3/28 | medium |
51819 | Debian DSA-2154-1 : exim4 - privilege escalation | Nessus | Debian Local Security Checks | 2011/1/31 | 2022/3/28 | medium |
57956 | RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0135) | Nessus | Red Hat Local Security Checks | 2012/2/15 | 2025/4/15 | critical |
60936 | Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/28 | medium |
68459 | Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2012-0135) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
46187 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 2010/4/30 | 2022/5/25 | high |
233031 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP6) (SUSE-SU-2025:0886-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
205446 | Ivanti Virtual Traffic Manager (vTM) 22.2 < 22.2R1 / 22.3 < 22.3R3 / 22.5 < 22.5R2 / 22.6 < 22.6R2 / 22.7 < 22.7R2 Authentication Bypass (CVE-2024-7593) | Nessus | CGI abuses | 2024/8/13 | 2024/9/24 | critical |
204187 | Photon OS 4.0: Chromium PHSA-2023-4.0-0459 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
95898 | Amazon Linux AMI : tomcat8 (ALAS-2016-778) | Nessus | Amazon Linux Local Security Checks | 2016/12/16 | 2023/5/14 | critical |
95904 | Fedora 24 : 1:tomcat (2016-a98c560116) | Nessus | Fedora Local Security Checks | 2016/12/16 | 2023/5/14 | critical |
96720 | Ubuntu 14.04 LTS / 16.04 LTS : Tomcat vulnerabilities (USN-3177-1) | Nessus | Ubuntu Local Security Checks | 2017/1/24 | 2024/8/27 | critical |
97742 | MS17-022: Security Update for Microsoft XML Core Services (4010321) | Nessus | Windows : Microsoft Bulletins | 2017/3/15 | 2023/4/25 | medium |
61786 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20120903) | Nessus | Scientific Linux Local Security Checks | 2012/9/5 | 2022/3/8 | critical |
62071 | Scientific Linux Security Update : java-1.6.0-sun on SL5.x i386/x86_64 (20120904) | Nessus | Scientific Linux Local Security Checks | 2012/9/13 | 2022/3/8 | critical |
62196 | RHEL 6 : java-1.7.0-ibm (RHSA-2012:1289) | Nessus | Red Hat Local Security Checks | 2012/9/19 | 2024/4/21 | critical |