148399 | SAP NetWeaver AS Java Invoker Servlet Code Execution (1445998) | Nessus | Web Servers | 2021/4/9 | 2023/4/25 | critical |
126787 | Palo Alto Networks PAN-OS 7.1.x < 7.1.19 / 8.0.x < 8.0.12 / 8.1.x < 8.1.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 2019/7/19 | 2023/4/25 | high |
123642 | Apache 2.4.x < 2.4.39 Multiple Vulnerabilities | Nessus | Web Servers | 2019/4/2 | 2023/4/25 | high |
124264 | openSUSE Security Update : apache2 (openSUSE-2019-1258) | Nessus | SuSE Local Security Checks | 2019/4/24 | 2024/5/31 | high |
191387 | CentOS 9 : libwebp-1.2.0-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/29 | high |
192334 | EulerOS Virtualization 2.11.0 : libwebp (EulerOS-SA-2024-1429) | Nessus | Huawei Local Security Checks | 2024/3/21 | 2024/3/21 | high |
195172 | Microsoft Edge (Chromium) < 109.0.1518.140 Heap Buffer Overflow Vulnerability | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
95823 | NETGEAR Multiple Model cgi-bin RCE | Nessus | CGI abuses | 2016/12/14 | 2023/4/25 | high |
236224 | Alibaba Cloud Linux 3 : 0129: libvpx (ALINUX3-SA-2023:0129) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
240848 | Brocade Fabric OS 9.1.x < 9.1.1d7 RCE (BSA-2025-2930) | Nessus | Misc. | 2025/6/27 | 2025/6/28 | high |
242199 | Ubuntu 24.04 LTS : Roundcube Webmail vulnerability (USN-7636-1) | Nessus | Ubuntu Local Security Checks | 2025/7/16 | 2025/7/16 | critical |
242765 | NewStart CGSL MAIN 7.02 : libvpx Multiple Vulnerabilities (NS-SA-2025-0182) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | medium |
61622 | Flash Player <= 10.3.183.22 / 11.4.402.264 Multiple Vulnerabilities (APSB12-19) | Nessus | Windows | 2012/8/22 | 2022/6/8 | critical |
132852 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0068-1) | Nessus | SuSE Local Security Checks | 2020/1/13 | 2023/4/25 | high |
132854 | Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-4234-1) | Nessus | Ubuntu Local Security Checks | 2020/1/13 | 2024/8/27 | high |
132888 | Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200113) | Nessus | Scientific Linux Local Security Checks | 2020/1/15 | 2024/3/29 | high |
132889 | Scientific Linux Security Update : firefox on SL7.x x86_64 (20200113) | Nessus | Scientific Linux Local Security Checks | 2020/1/15 | 2024/3/29 | high |
195471 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1582-1) | Nessus | SuSE Local Security Checks | 2024/5/11 | 2024/12/13 | high |
208677 | openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2024:0328-1) | Nessus | SuSE Local Security Checks | 2024/10/10 | 2025/6/9 | critical |
251805 | Linux Distros Unpatched Vulnerability : CVE-2017-5070 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
182486 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3946-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/4 | high |
182493 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3941-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/1 | high |
182494 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3948-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/13 | high |
182555 | RHEL 8 : thunderbird (RHSA-2023:5438) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182776 | RHEL 8 : libvpx (RHSA-2023:5535) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182782 | RHEL 8 : libvpx (RHSA-2023:5534) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182995 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0298-1) | Nessus | SuSE Local Security Checks | 2023/10/12 | 2023/10/12 | high |
183686 | Fedora 37 : libvpx (2023-f696934fbf) | Nessus | Fedora Local Security Checks | 2023/10/23 | 2024/11/14 | high |
70414 | Apache Tomcat / JBoss EJBInvokerServlet / JMXInvokerServlet Multiple Vulnerabilities | Nessus | CGI abuses | 2013/10/14 | 2022/3/28 | critical |
154918 | SAP NetWeaver AS Java Directory Traversal Vulnerability (2547431) | Nessus | Web Servers | 2021/11/5 | 2023/4/25 | medium |
211921 | RHEL 8 : webkit2gtk3 (RHSA-2024:10481) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2025/3/29 | medium |
166891 | D-Link Routers RCE (CVE-2021-45382) | Nessus | CGI abuses | 2022/11/3 | 2023/8/10 | critical |
181606 | RHEL 9 : libwebp (RHSA-2023:5214) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/14 | high |
181802 | AlmaLinux 9 : thunderbird (ALSA-2023:5224) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
181805 | AlmaLinux 8 : thunderbird (ALSA-2023:5201) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
190652 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0483-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190655 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0476-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
127327 | NewStart CGSL MAIN 4.05 : samba4 Multiple Vulnerabilities (NS-SA-2019-0100) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/3/30 | critical |
156759 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0080-1) | Nessus | SuSE Local Security Checks | 2022/1/15 | 2023/7/14 | high |
157346 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP3) (SUSE-SU-2022:0295-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |
157668 | AlmaLinux 8 : GNOME (ALSA-2021:1586) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/4/25 | high |
118943 | RHEL 5 / 6 : JBoss Enterprise Application Platform 5.2.0 (RHSA-2018:3517) | Nessus | Red Hat Local Security Checks | 2018/11/14 | 2024/11/5 | critical |
125061 | KB4499165: Windows 8.1 and Windows Server 2012 R2 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2024/6/17 | critical |
125066 | KB4499179: Windows 10 Version 1709 and Windows Server Version 1709 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/3/6 | critical |
119130 | GLSA-201811-10 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2018/11/26 | 2024/7/19 | critical |
120933 | Fedora 28 : chromium (2018-fd194a1f14) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/6/28 | critical |
123310 | openSUSE Security Update : Chromium (openSUSE-2019-712) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/11 | critical |
208541 | CentOS 7 : kpatch-patch (RHSA-2022:0592) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
155708 | Debian DSA-5013-1 : roundcube - security update | Nessus | Debian Local Security Checks | 2021/11/29 | 2023/6/22 | critical |
162469 | SUSE SLES12 Security Update : SUSE Manager Client Tools (SUSE-SU-2022:2134-1) | Nessus | SuSE Local Security Checks | 2022/6/22 | 2023/7/13 | critical |