126964 | Debian DLA-1862-1 : linux security update | Nessus | Debian Local Security Checks | 2019/7/24 | 2024/5/8 | high |
127888 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4093-1) | Nessus | Ubuntu Local Security Checks | 2019/8/14 | 2024/8/28 | critical |
129145 | RHEL 7 : kernel-alt (RHSA-2019:2809) | Nessus | Red Hat Local Security Checks | 2019/9/23 | 2024/11/6 | high |
131120 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2984-1) | Nessus | SuSE Local Security Checks | 2019/11/18 | 2023/1/19 | critical |
132006 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3260-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
134157 | openSUSE Security Update : chromium (openSUSE-2020-259) | Nessus | SuSE Local Security Checks | 2020/2/28 | 2024/3/25 | high |
134360 | RHEL 6 : chromium-browser (RHSA-2020:0738) | Nessus | Red Hat Local Security Checks | 2020/3/10 | 2024/11/7 | high |
137880 | Palo Alto Networks PAN-OS 8.0.x < 8.1.15 / 8.1.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 Authentication Bypass in SAML Authentication (CVE-2020-2021) | Nessus | Palo Alto Local Security Checks | 2020/6/29 | 2023/4/25 | critical |
138176 | Microsoft Edge (Chromium) < 80.0.361.62 Multiple Vulnerabilities | Nessus | Windows | 2020/7/7 | 2023/4/25 | high |
142489 | SaltStack < 3002 Multiple Vulnerabilities | Nessus | Misc. | 2020/11/6 | 2023/4/25 | critical |
150580 | SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2020:14538-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/4/25 | critical |
156034 | Google Chrome < 96.0.4664.110 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2021/12/13 | 2023/4/25 | high |
156053 | FreeBSD : chromium -- multiple vulnerabilities (fb9ba490-5cc4-11ec-aac7-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2021/12/14 | 2023/11/6 | high |
156341 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1632-1) | Nessus | SuSE Local Security Checks | 2021/12/29 | 2023/4/25 | critical |
141757 | VMSA-2020-0023 : VMware ESXi, Workstation, Fusion and NSX-T updates address multiple security vulnerabilities | Nessus | VMware ESX Local Security Checks | 2020/10/21 | 2022/1/24 | critical |
134164 | Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability | Nessus | Windows | 2020/2/28 | 2023/2/3 | medium |
141359 | Pulse Connect Secure < 9.1R8.2 (SA44588) | Nessus | Misc. | 2020/10/9 | 2023/4/25 | high |
154879 | GitLab 7.12.x < 13.8.8 / 13.9.x < 13.9.6 / 13.10.x < 13.10.3 RCE | Nessus | CGI abuses | 2021/11/3 | 2022/7/26 | critical |
247182 | Linux Distros Unpatched Vulnerability : CVE-2019-13272 | Nessus | Misc. | 2025/8/10 | 2025/9/5 | high |
248340 | Linux Distros Unpatched Vulnerability : CVE-2023-0386 | Nessus | Misc. | 2025/8/11 | 2025/9/5 | high |
73971 | Debian DSA-2926-1 : linux - security update | Nessus | Debian Local Security Checks | 2014/5/13 | 2023/5/14 | high |
75363 | openSUSE Security Update : kernel (openSUSE-SU-2014:0678-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | critical |
186450 | Fedora 38 : chromium (2023-4e555aedeb) | Nessus | Fedora Local Security Checks | 2023/11/29 | 2024/11/14 | critical |
186456 | Fedora 39 : chromium (2023-145f259a77) | Nessus | Fedora Local Security Checks | 2023/11/29 | 2024/11/14 | critical |
210857 | KB5046697: Windows Server 2012 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | critical |
210860 | KB5046615: Windows 10 version 1809 / Windows Server 2019 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | critical |
213498 | Ubuntu 14.04 LTS : Salt vulnerability (USN-7181-1) | Nessus | Ubuntu Local Security Checks | 2025/1/6 | 2025/1/16 | critical |
235966 | Alibaba Cloud Linux 3 : 0048: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0048) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/7/4 | high |
109604 | KB4103712: Windows 7 and Windows Server 2008 R2 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/10/11 | high |
237012 | Zimbra Collaboration Server 9.x < 9.0.0 Patch 39, 10.0.x < 10.0.7 Multiple Vulnerabilities | Nessus | CGI abuses | 2025/5/21 | 2025/5/21 | high |
111689 | KB4343899: Windows 7 and Windows Server 2008 R2 August 2018 Security Update (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2024/6/17 | high |
111692 | KB4343909: Windows 10 Version 1803 and Windows Server Version 1803 August 2018 Security Update (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
112036 | Apache Struts CVE-2018-11776 Results With No Namespace Possible Remote Code Execution (S2-057) | Nessus | Misc. | 2018/8/22 | 2022/4/11 | high |
112288 | Cisco Unified Communications Manager IM & Presence Service Apache Struts RCE (CSCvm14049) | Nessus | CISCO | 2018/9/5 | 2021/11/30 | high |
117998 | KB4462918: Windows 10 Version 1709 and Windows Server Version 1709 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2022/1/24 | high |
56849 | HP-UX PHSS_42328 : s700_800 11.X OV NNM9.00 NNM 9.0x Patch 5 | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2022/5/25 | high |
66410 | Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15) | Nessus | Windows | 2013/5/14 | 2022/3/29 | critical |
81020 | Google Chrome < 40.0.2214.93 Flash Player Multiple Remote Code Execution | Nessus | Windows | 2015/1/27 | 2022/4/22 | critical |
256124 | Linux Distros Unpatched Vulnerability : CVE-2021-22205 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
208572 | CentOS 6 : chromium-browser (RHSA-2020:4974) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
84365 | Adobe Flash Player <= 18.0.0.161 RCE (APSB15-14) | Nessus | Windows | 2015/6/24 | 2022/4/22 | critical |
214623 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-078) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/3/14 | high |
214695 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP3) (SUSE-SU-2025:0244-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/29 | high |
205718 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-077) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/5/23 | high |
236729 | Alibaba Cloud Linux 3 : 0115: libwebp (ALINUX3-SA-2023:0115) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
132360 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-2693) | Nessus | Huawei Local Security Checks | 2019/12/23 | 2023/4/25 | high |
142456 | Microsoft Edge (Chromium) < 86.0.622.63 Multiple Vulnerabilities | Nessus | Windows | 2020/11/4 | 2023/4/25 | critical |
142555 | openSUSE Security Update : chromium (openSUSE-2020-1831) | Nessus | SuSE Local Security Checks | 2020/11/6 | 2022/12/5 | critical |
161808 | Atlassian Confluence Command Injection (CVE-2022-26134) | Nessus | CGI abuses | 2022/6/3 | 2025/5/14 | critical |
169777 | KB5022297: Windows 10 LTS 1507 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |