74999 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0964-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
76303 | GLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT) | Nessus | Gentoo Local Security Checks | 2014/6/30 | 2022/12/5 | critical |
79443 | Flash Player For Mac <= 15.0.0.223 Dereferenced Memory Pointer RCE (APSB14-26) | Nessus | MacOS X Local Security Checks | 2014/11/25 | 2022/5/25 | critical |
79597 | RHEL 5 / 6 : flash-plugin (RHSA-2014:1915) | Nessus | Red Hat Local Security Checks | 2014/11/27 | 2022/5/25 | critical |
84824 | Oracle Java SE Multiple Vulnerabilities (July 2015 CPU) (Bar Mitzvah) | Nessus | Windows | 2015/7/17 | 2024/12/19 | critical |
85001 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2015-511) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/7/27 | 2022/12/5 | low |
85152 | SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2015:1319-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/7/31 | 2022/12/5 | low |
85153 | SUSE SLED11 Security Update : java-1_7_0-openjdk (SUSE-SU-2015:1320-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/7/31 | 2022/12/5 | low |
85154 | Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-2696-1) | Nessus | Ubuntu Local Security Checks | 2015/7/31 | 2024/8/28 | critical |
85212 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x, SL7.x i386/x86_64 (20150730) (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 2015/8/4 | 2022/12/5 | low |
87710 | GLSA-201512-10 : Mozilla Products: Multiple vulnerabilities (Bar Mitzvah) (Logjam) | Nessus | Gentoo Local Security Checks | 2016/1/4 | 2022/12/5 | critical |
90479 | openSUSE Security Update : flash-player (openSUSE-2016-440) | Nessus | SuSE Local Security Checks | 2016/4/13 | 2022/3/8 | critical |
91156 | RHEL 5 / 6 : flash-plugin (RHSA-2016:1079) | Nessus | Red Hat Local Security Checks | 2016/5/16 | 2024/11/4 | critical |
91217 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:1305-1) | Nessus | SuSE Local Security Checks | 2016/5/18 | 2022/3/8 | critical |
95426 | Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird vulnerabilities (USN-3141-1) | Nessus | Ubuntu Local Security Checks | 2016/12/1 | 2024/8/27 | critical |
95471 | Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) | Nessus | MacOS X Local Security Checks | 2016/12/2 | 2023/6/22 | high |
95472 | Mozilla Firefox < 50.0.2 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) | Nessus | MacOS X Local Security Checks | 2016/12/2 | 2023/6/22 | high |
95562 | RHEL 5 / 6 / 7 : thunderbird (RHSA-2016:2850) | Nessus | Red Hat Local Security Checks | 2016/12/6 | 2023/6/22 | high |
96515 | GLSA-201701-35 : Mozilla SeaMonkey: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/1/16 | 2023/6/22 | high |
99304 | Windows 7 and Windows 2008 R2 April 2017 Security Updates (Petya) | Nessus | Windows : Microsoft Bulletins | 2017/4/12 | 2025/2/18 | critical |
182812 | Apache Tomcat 11.0.0.M1 < 11.0.0.M12 multiple vulnerabilities | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
182818 | Apache Tomcat 10.1.0.M1 < 10.1.14 multiple vulnerabilities | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
182846 | Oracle Linux 9 : glibc (ELSA-2023-5453) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | high |
182854 | KB5031356: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
183075 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20 (SUSE-SU-2023:4068-1) | Nessus | SuSE Local Security Checks | 2023/10/14 | 2024/2/23 | high |
183088 | FreeBSD : traefik -- Resource exhaustion by malicious HTTP/2 client (7a1b2624-6a89-11ee-af06-5404a68ad561) | Nessus | FreeBSD Local Security Checks | 2023/10/14 | 2024/2/23 | high |
183094 | Fedora 38 : nghttp2 (2023-ed2642fd58) | Nessus | Fedora Local Security Checks | 2023/10/15 | 2024/11/14 | critical |
183186 | RHEL 8 : nginx:1.20 (RHSA-2023:5712) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
183201 | RHEL 9 : go-toolset and golang (RHSA-2023:5738) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
183202 | RHEL 8 : go-toolset:rhel8 (RHSA-2023:5721) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
183212 | AlmaLinux 8 : go-toolset:rhel8 (ALSA-2023:5721) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2025/1/13 | critical |
183218 | AlmaLinux 9 : go-toolset and golang (ALSA-2023:5738) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2024/2/23 | high |
183219 | AlmaLinux 9 : .NET 7.0 (ALSA-2023:5749) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2024/2/23 | high |
183224 | RHEL 8 : nghttp2 (RHSA-2023:5768) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
183234 | Oracle Linux 8 : nginx:1.22 (ELSA-2023-5713) | Nessus | Oracle Linux Local Security Checks | 2023/10/17 | 2025/9/9 | medium |
183236 | AlmaLinux 9 : dotnet6.0 (ALSA-2023:5708) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2024/2/23 | high |
183263 | Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-016) | Nessus | Amazon Linux Local Security Checks | 2023/10/18 | 2024/12/11 | critical |
183316 | Jenkins LTS < 2.414.3 / Jenkins weekly < 2.428 Multiple Vulnerabilities | Nessus | CGI abuses | 2023/10/18 | 2024/6/4 | high |
183330 | RHEL 9 : nodejs:18 (RHSA-2023:5849) | Nessus | Red Hat Local Security Checks | 2023/10/18 | 2025/3/6 | critical |
183343 | CentOS 8 : nodejs:18 (CESA-2023:5869) | Nessus | CentOS Local Security Checks | 2023/10/19 | 2024/2/23 | high |
183346 | Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2023-394) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183347 | Amazon Linux 2023 : nginx, nginx-all-modules, nginx-core (ALAS2023-2023-393) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183365 | RHEL 8 : grafana (RHSA-2023:5864) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | critical |
183390 | Node.js 18.x < 18.18.2 / 20.x < 20.8.1 Multiple Vulnerabilities (Friday October 13 2023 Security Releases). | Nessus | Misc. | 2023/10/19 | 2024/2/23 | critical |
183419 | AlmaLinux 8 : nghttp2 (ALSA-2023:5837) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2024/2/23 | high |
183425 | AlmaLinux 8 : grafana (ALSA-2023:5863) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2024/2/23 | high |
183429 | Ubuntu 23.10 : .NET vulnerabilities (USN-6438-1) | Nessus | Ubuntu Local Security Checks | 2023/10/19 | 2024/9/18 | critical |
183433 | Oracle Linux 9 : nghttp2 (ELSA-2023-5838) | Nessus | Oracle Linux Local Security Checks | 2023/10/19 | 2025/9/9 | medium |
183494 | SUSE SLES15 Security Update : tomcat (SUSE-SU-2023:4129-1) | Nessus | SuSE Local Security Checks | 2023/10/20 | 2024/2/23 | medium |
183497 | SUSE SLES15 Security Update : nodejs18 (SUSE-SU-2023:4133-1) | Nessus | SuSE Local Security Checks | 2023/10/20 | 2024/2/23 | high |