189220 | Fedora 39 : chromium (2024-44b1f656a3) | Nessus | Fedora Local Security Checks | 2024/1/19 | 2024/11/14 | high |
66460 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130514) | Nessus | Scientific Linux Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
241294 | DLink DIR-859 1.05 & 1.06B01 Path Traversal | Nessus | Web Servers | 2025/7/3 | 2025/7/4 | critical |
214696 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP5) (SUSE-SU-2025:0253-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/28 | high |
216480 | Oracle Agile Product Lifecycle Management (PLM) 9.3.6.x < 9.3.6.28.3 (CVE-2024-21287) | Nessus | Misc. | 2025/2/19 | 2025/2/20 | high |
218039 | Linux Distros Unpatched Vulnerability : CVE-2013-1675 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
66989 | Firefox < 22.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
66993 | Firefox < 22.0 Multiple Vulnerabilities | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
79326 | RHEL 6 : Subscription Asset Manager 1.4 (RHSA-2014:1863) | Nessus | Red Hat Local Security Checks | 2014/11/19 | 2025/4/15 | high |
72455 | SuSE 11.2 / 11.3 Security Update : flash-player (SAT Patch Numbers 8876 / 8880) | Nessus | SuSE Local Security Checks | 2014/2/12 | 2024/9/17 | critical |
196889 | Fedora 39 : chromium (2024-1bc17d6ec7) | Nessus | Fedora Local Security Checks | 2024/5/12 | 2024/11/14 | critical |
196896 | FreeBSD : chromium -- multiple security fixes (3cf8ea44-1029-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/5/12 | 2024/6/18 | critical |
196907 | Google Chrome < 124.0.6367.207 Vulnerability | Nessus | MacOS X Local Security Checks | 2024/5/13 | 2024/5/24 | high |
197491 | Fedora 39 : chromium (2024-382a7dba53) | Nessus | Fedora Local Security Checks | 2024/5/18 | 2024/11/28 | critical |
209987 | Cisco Adaptive Security Appliance Remote Access VPN Brute Force DoS (cisco-sa-asaftd-bf-dos-vDZhLqrW) | Nessus | CISCO | 2024/10/31 | 2025/1/31 | medium |
168688 | KB5021234: Windows 11 Security Update (December 2022) | Nessus | Windows : Microsoft Bulletins | 2022/12/13 | 2024/6/17 | high |
228520 | Linux Distros Unpatched Vulnerability : CVE-2024-4761 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
230737 | Linux Distros Unpatched Vulnerability : CVE-2024-4947 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | critical |
244060 | PaperCut NG < 20.1.8 / 21.x < 21.2.12 / 22.x < 22.1.1 CSRF | Nessus | Windows | 2025/8/6 | 2025/8/6 | high |
171690 | Debian dla-3320 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2023/2/21 | 2025/1/22 | high |
174121 | KB5025272: Windows Server 2012 Security Update (April 2023) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
117362 | Apache Struts 2.x < 2.3.15.1 Multiple Vulnerabilities (S2-016) (S2-017) | Nessus | Misc. | 2018/9/10 | 2023/4/25 | critical |
142462 | Selligent Message Studio Struts Code Execution (CVE-2013-2251) | Nessus | CGI abuses | 2020/11/5 | 2025/7/14 | critical |
83292 | MySQL Enterprise Monitor < 2.3.14 Apache Struts Multiple Vulnerabilities | Nessus | CGI abuses | 2015/5/8 | 2023/4/25 | critical |
190182 | CentOS 8 : webkit2gtk3 (CESA-2023:0902) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
202977 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-075) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2024/12/11 | high |
228718 | Linux Distros Unpatched Vulnerability : CVE-2024-44308 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
211692 | Apple iOS < 17.7.2 Multiple Vulnerabilities (121754) | Nessus | Mobile Devices | 2024/11/21 | 2025/7/14 | high |
211980 | Fedora 41 : webkitgtk (2024-472d01833c) | Nessus | Fedora Local Security Checks | 2024/12/1 | 2024/12/1 | high |
212069 | Fedora 40 : webkitgtk (2024-4014fa4ecc) | Nessus | Fedora Local Security Checks | 2024/12/5 | 2024/12/5 | high |
168615 | Debian DSA-5298-1 : cacti - security update | Nessus | Debian Local Security Checks | 2022/12/10 | 2023/9/15 | critical |
170004 | Fedora 36 : cacti / cacti-spine (2023-d4085a681f) | Nessus | Fedora Local Security Checks | 2023/1/13 | 2024/11/14 | critical |
170606 | Apple iOS < 15.7.3 Multiple Vulnerabilities (HT213598) | Nessus | Mobile Devices | 2023/1/25 | 2025/7/14 | high |
171390 | macOS 13.x < 13.2.1 Multiple Vulnerabilities (HT213633) | Nessus | MacOS X Local Security Checks | 2023/2/13 | 2024/6/14 | high |
180018 | Citrix ShareFile Documents Unauthenticated Access (CTX559517) | Nessus | Misc. | 2023/8/22 | 2025/7/14 | critical |
59030 | RHEL 5 / 6 : php (RHSA-2012:0546) | Nessus | Red Hat Local Security Checks | 2012/5/8 | 2024/11/4 | critical |
59451 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8182) | Nessus | SuSE Local Security Checks | 2012/6/12 | 2022/3/29 | critical |
68525 | Oracle Linux 5 : php53 (ELSA-2012-0547) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
174798 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:1918) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/11/6 | high |
174592 | RHEL 8 : webkit2gtk3 (RHSA-2023:1919) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
164520 | FreeBSD : chromium -- multiple vulnerabilities (f2043ff6-2916-11ed-a1ef-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/8/31 | 2023/3/30 | high |
190199 | CentOS 8 : webkit2gtk3 (CESA-2023:1919) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
200179 | SolarWinds Serv-U < 15.4.2 HF2 | Nessus | FTP | 2024/6/7 | 2024/7/24 | high |
232995 | SUSE SLES12 Security Update : kernel (Live Patch 61 for SLE 12 SP5) (SUSE-SU-2025:0924-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233035 | SUSE SLES15 Security Update : kernel (Live Patch 45 for SLE 15 SP3) (SUSE-SU-2025:0944-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233039 | SUSE SLES15 Security Update : kernel (Live Patch 49 for SLE 15 SP3) (SUSE-SU-2025:0961-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
175338 | KB5026427: Windows Server 2008 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
175339 | KB5026363: Windows 10 Version 1607 and Windows Server 2016 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
197297 | Spreadsheet::ParseExcel RCE (CVE-2023-7101) | Nessus | Misc. | 2024/5/17 | 2024/10/23 | high |
197570 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Spreadsheet::ParseExcel vulnerability (USN-6781-1) | Nessus | Ubuntu Local Security Checks | 2024/5/21 | 2024/8/27 | high |