106299 | Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (January 2018 CPU) | Nessus | Web Servers | 2018/1/24 | 2024/6/19 | critical |
106349 | Oracle iPlanet Web Server 7.0.x < 7.0.27 NSS Unspecified Vulnerability (January 2018 CPU) | Nessus | Web Servers | 2018/1/25 | 2023/4/25 | critical |
108695 | Debian DLA-1325-1 : drupal7 security update (Drupalgeddon 2) | Nessus | Debian Local Security Checks | 2018/3/29 | 2024/12/3 | critical |
109288 | Fedora 26 : drupal8 (2018-922cc2fbaa) (Drupalgeddon 2) | Nessus | Fedora Local Security Checks | 2018/4/24 | 2024/10/25 | critical |
109895 | Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) | Nessus | Windows | 2018/5/17 | 2024/11/20 | critical |
109897 | Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2018/5/17 | 2022/6/8 | critical |
110469 | RHEL 6 : flash-plugin (RHSA-2018:1827) | Nessus | Red Hat Local Security Checks | 2018/6/12 | 2022/5/25 | critical |
117413 | KB4457131: Windows 10 Version 1607 and Windows Server 2016 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
117414 | KB4457132: Windows 10 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
119549 | openSUSE Security Update : Chromium (openSUSE-2018-1521) | Nessus | SuSE Local Security Checks | 2018/12/10 | 2024/7/16 | high |
119558 | Google Chrome < 71.0.3578.80 Multiple Vulnerabilities | Nessus | Windows | 2018/12/10 | 2024/10/24 | high |
120615 | Fedora 28 : drupal8 (2018-906ba26b4d) (Drupalgeddon 2) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/2 | critical |
122783 | KB4489876: Windows Server 2008 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2023/4/25 | high |
123945 | KB4493448: Windows 7 and Windows Server 2008 R2 April 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2024/6/17 | high |
124459 | Google Chrome < 74.0.3729.131 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2019/5/2 | 2023/3/23 | high |
125100 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1494) | Nessus | Huawei Local Security Checks | 2019/5/15 | 2022/3/8 | high |
127868 | Debian DSA-4500-1 : chromium - security update | Nessus | Debian Local Security Checks | 2019/8/14 | 2024/5/3 | critical |
39349 | MS09-027: Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (969514) | Nessus | Windows : Microsoft Bulletins | 2009/6/10 | 2022/6/8 | high |
61786 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20120903) | Nessus | Scientific Linux Local Security Checks | 2012/9/5 | 2022/3/8 | critical |
62196 | RHEL 6 : java-1.7.0-ibm (RHSA-2012:1289) | Nessus | Red Hat Local Security Checks | 2012/9/19 | 2024/4/21 | critical |
64170 | SuSE 11.2 Security Update : IBM Java (SAT Patch Number 6839) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/8 | critical |
81127 | Flash Player <= 16.0.0.296 Unspecified Code Execution (APSA15-02 / APSB15-04) | Nessus | Windows | 2015/2/2 | 2022/4/22 | critical |
81128 | Flash Player For Mac <= 16.0.0.296 Unspecified Code Execution (APSA15-02 / APSB15-04) | Nessus | MacOS X Local Security Checks | 2015/2/2 | 2022/4/22 | critical |
81243 | openSUSE Security Update : flash-player (openSUSE-2015-118) | Nessus | SuSE Local Security Checks | 2015/2/9 | 2022/4/22 | critical |
81245 | SuSE 11.3 Security Update : flash-player, flash-player-gnome, flash-player-kde4 (SAT Patch Number 10287) | Nessus | SuSE Local Security Checks | 2015/2/9 | 2022/4/22 | critical |
191796 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6688-1) | Nessus | Ubuntu Local Security Checks | 2024/3/11 | 2025/1/8 | high |
202458 | Debian dsa-5730 : affs-modules-5.10.0-29-4kc-malta-di - security update | Nessus | Debian Local Security Checks | 2024/7/16 | 2024/8/22 | high |
213014 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4315-1) | Nessus | SuSE Local Security Checks | 2024/12/14 | 2025/3/6 | high |
193724 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1380-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |
194368 | RHEL 8 : Red Hat Product OCP Tools 4.13 OpenShift Jenkins (RHSA-2023:6179) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194376 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Important) (RHSA-2023:5805) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194383 | RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats, etcd) (RHSA-2023:5965) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194412 | RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2023:5982) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/9/4 | critical |
194416 | RHEL 7 / 8 : Satellite 6.11.5.6 async (RHSA-2023:5980) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/9/4 | critical |
200129 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | 2024/6/5 | 2024/6/6 | high |
233677 | Ubuntu 24.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7384-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/5/2 | critical |
233678 | RHEL 8 : freetype (RHSA-2025:3421) | Nessus | Red Hat Local Security Checks | 2025/4/1 | 2025/6/5 | high |
233914 | RHEL 8 : freetype (RHSA-2025:3385) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
233920 | RHEL 8 : freetype (RHSA-2025:3386) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234317 | Oracle Linux 7 : freetype (ELSA-2025-3395) | Nessus | Oracle Linux Local Security Checks | 2025/4/13 | 2025/9/11 | high |
234824 | Ubuntu 18.04 LTS : Linux kernel (IBM) vulnerabilities (USN-7463-1) | Nessus | Ubuntu Local Security Checks | 2025/4/25 | 2025/4/25 | high |
235788 | Amazon Linux AMI : freetype (ALAS-2025-1976) | Nessus | Amazon Linux Local Security Checks | 2025/5/13 | 2025/5/13 | high |
237194 | Fortinet FortiVoice Stack-based Buffer Overflow (FG-IR-25-254) | Nessus | Misc. | 2025/5/23 | 2025/5/24 | critical |
237686 | Oracle Linux 8 : mingw-freetype / and / spice-client-win (ELSA-2025-8292) | Nessus | Oracle Linux Local Security Checks | 2025/6/3 | 2025/9/11 | high |
238206 | EulerOS 2.0 SP12 : freetype (EulerOS-SA-2025-1584) | Nessus | Huawei Local Security Checks | 2025/6/11 | 2025/6/11 | high |
238224 | EulerOS 2.0 SP12 : freetype (EulerOS-SA-2025-1583) | Nessus | Huawei Local Security Checks | 2025/6/11 | 2025/6/11 | high |
214353 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0154-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/4/9 | high |
214658 | Apple iOS < 18.3 Multiple Vulnerabilities (122066) | Nessus | Mobile Devices | 2025/1/27 | 2025/7/14 | critical |
214659 | macOS 15.x < 15.3 Multiple Vulnerabilities (122068) | Nessus | MacOS X Local Security Checks | 2025/1/27 | 2025/8/5 | critical |
214850 | ServiceNow Platform Input Validation (CVE-2024-4879) (Direct Check) | Nessus | CGI abuses | 2025/1/31 | 2025/7/14 | critical |