233005 | SUSE SLES12 Security Update : kernel (Live Patch 57 for SLE 12 SP5) (SUSE-SU-2025:0904-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233654 | Oracle Linux 8 : freetype (ELSA-2025-3421) | Nessus | Oracle Linux Local Security Checks | 2025/4/1 | 2025/5/6 | high |
213018 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4314-1) | Nessus | SuSE Local Security Checks | 2024/12/14 | 2025/9/22 | high |
63887 | RHEL 3 / 4 : flash-plugin (RHSA-2009:1189) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | high |
67184 | RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2013:1014) | Nessus | Red Hat Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
68901 | RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:1060) | Nessus | Red Hat Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
72139 | GLSA-201401-30 : Oracle JRE/JDK: Multiple vulnerabilities (ROBOT) | Nessus | Gentoo Local Security Checks | 2014/1/27 | 2025/6/10 | critical |
76303 | GLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT) | Nessus | Gentoo Local Security Checks | 2014/6/30 | 2022/12/5 | critical |
94285 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2633-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
211953 | Oracle Linux 8 : webkit2gtk3 (ELSA-2024-10481) | Nessus | Oracle Linux Local Security Checks | 2024/11/28 | 2025/9/9 | medium |
261791 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20552) | Nessus | Oracle Linux Local Security Checks | 2025/9/9 | 2025/9/23 | medium |
255232 | NetScaler ADC and NetScaler Gateway Multiple Vulnerabilities (CTX694938) | Nessus | CGI abuses | 2025/8/26 | 2025/8/29 | critical |
211684 | RHEL 8 : webkit2gtk3 (RHSA-2024:9653) | Nessus | Red Hat Local Security Checks | 2024/11/21 | 2025/8/15 | critical |
240978 | Google Chrome < 138.0.7204.92 Vulnerability | Nessus | MacOS X Local Security Checks | 2025/6/30 | 2025/8/12 | high |
232749 | RHEL 9 : webkit2gtk3 (RHSA-2024:9638) | Nessus | Red Hat Local Security Checks | 2025/3/14 | 2025/3/14 | high |
210118 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:3869-1) | Nessus | SuSE Local Security Checks | 2024/11/2 | 2024/12/23 | critical |
232633 | RHEL 8 : webkit2gtk3 (RHSA-2024:9679) | Nessus | Red Hat Local Security Checks | 2025/3/11 | 2025/8/15 | critical |
205293 | AlmaLinux 8 : kernel (ALSA-2024:5101) | Nessus | Alma Linux Local Security Checks | 2024/8/9 | 2025/9/23 | high |
211924 | RHEL 8 : webkit2gtk3 (RHSA-2024:10489) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
214353 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0154-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/4/9 | high |
148488 | Google Chrome < 89.0.4389.128 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2021/4/13 | 2021/11/30 | high |
233976 | Oracle Linux 9 : tomcat (ELSA-2025-3645) | Nessus | Oracle Linux Local Security Checks | 2025/4/7 | 2025/9/11 | critical |
234291 | RHEL 9 : tomcat (RHSA-2025:3646) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | critical |
234293 | RHEL 8 : tomcat (RHSA-2025:3683) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | critical |
241541 | Security Updates for Microsoft SharePoint Server 2016 (July 2025) | Nessus | Windows : Microsoft Bulletins | 2025/7/8 | 2025/9/17 | high |
90479 | openSUSE Security Update : flash-player (openSUSE-2016-440) | Nessus | SuSE Local Security Checks | 2016/4/13 | 2022/3/8 | critical |
91217 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:1305-1) | Nessus | SuSE Local Security Checks | 2016/5/18 | 2022/3/8 | critical |
106649 | FreeBSD : Flash Player -- multiple vulnerabilities (756a8631-0b84-11e8-a986-6451062f0f7a) (Underminer) | Nessus | FreeBSD Local Security Checks | 2018/2/7 | 2021/11/30 | critical |
106655 | KB4074595: Security update for Adobe Flash Player (February 2018) | Nessus | Windows : Microsoft Bulletins | 2018/2/7 | 2023/4/25 | critical |
135411 | VMware vCenter Server 6.7 Sensitive Information Disclosure Vulnerability (VMSA-2020-0006) | Nessus | Misc. | 2020/4/13 | 2023/4/25 | critical |
149082 | Debian DSA-4906-1 : chromium - security update | Nessus | Debian Local Security Checks | 2021/4/29 | 2024/1/12 | critical |
153578 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1303-1) | Nessus | SuSE Local Security Checks | 2021/9/23 | 2024/1/16 | critical |
157241 | GLSA-202201-02 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/1/31 | 2024/1/16 | critical |
158793 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9212) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
158794 | Oracle Linux 8 : kernel (ELSA-2022-0825) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/11/1 | high |
158804 | RHEL 8 : kernel-rt (RHSA-2022:0822) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
158813 | RHEL 8 : kernel-rt (RHSA-2022:0821) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
158924 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10] Async #1 (Important) (RHSA-2022:0841) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/8 | high |
160190 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/11/1 | high |
161729 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1782) | Nessus | Huawei Local Security Checks | 2022/6/1 | 2023/1/13 | high |
163951 | KB5016616: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
181465 | Docker Desktop < 4.6.0 DirtyPipe | Nessus | MacOS X Local Security Checks | 2023/9/15 | 2024/6/25 | high |
184952 | Rocky Linux 8 : kernel-rt (RLSA-2022:0819) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/8 | high |
129719 | KB4519998: Windows 10 Version 1607 and Windows Server 2016 October 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2023/3/8 | critical |
129721 | KB4520004: Windows 10 Version 1709 October 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2023/3/8 | high |
57044 | Adobe Reader <= 10.1.1 / 9.4.6 U3D Memory Corruption (APSA11-04, APSB11-28, APSB11-30, APSB12-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2011/12/7 | 2022/6/8 | critical |
178129 | ARM Mali GPU Kernel Driver < r29p0 / < r31p0 Use After Free (CVE-2021-28663) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | high |
135200 | Mozilla Firefox < 74.0.1 | Nessus | MacOS X Local Security Checks | 2020/4/6 | 2023/4/25 | high |
135413 | Mozilla Thunderbird < 68.7.0 | Nessus | Windows | 2020/4/14 | 2023/4/25 | critical |
135684 | RHEL 7 : thunderbird (RHSA-2020:1489) | Nessus | Red Hat Local Security Checks | 2020/4/16 | 2024/11/7 | critical |