62773 | Scientific Linux Security Update : java-1.6.0-sun on SL5.x i386/x86_64 (20121018) (ROBOT) | Nessus | Scientific Linux Local Security Checks | 2012/10/31 | 2021/1/14 | critical |
62979 | FreeBSD : mozilla -- multiple vulnerabilities (d23119df-335d-11e2-b64c-c8600054b392) | Nessus | FreeBSD Local Security Checks | 2012/11/21 | 2021/1/6 | high |
63256 | FreeBSD : chromium -- multiple vulnerabilities (51f84e28-444e-11e2-8306-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2012/12/13 | 2021/1/6 | critical |
63279 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8395) | Nessus | SuSE Local Security Checks | 2012/12/17 | 2021/1/19 | critical |
64142 | SuSE 11.2 Security Update : flash-player (SAT Patch Number 7150) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
64166 | SuSE 11.2 Security Update : IBM Java 1.6.0 (SAT Patch Number 7095) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
64283 | Ubuntu 11.10 / 12.04 LTS / 12.10 : libav vulnerabilities (USN-1705-1) | Nessus | Ubuntu Local Security Checks | 2013/1/29 | 2019/9/19 | critical |
64520 | RHEL 5 / 6 : java-1.7.0-openjdk (RHSA-2013:0247) | Nessus | Red Hat Local Security Checks | 2013/2/10 | 2022/5/25 | critical |
64521 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20130208) | Nessus | Scientific Linux Local Security Checks | 2013/2/10 | 2021/1/14 | critical |
64537 | CentOS 5 / 6 : java-1.7.0-openjdk (CESA-2013:0247) | Nessus | CentOS Local Security Checks | 2013/2/11 | 2022/5/25 | critical |
65255 | HP Intelligent Management Center < 5.2 E401 Multiple Vulnerabilities | Nessus | Gain a shell remotely | 2013/3/13 | 2022/4/11 | critical |
66030 | RHEL 5 / 6 : java-1.6.0-sun (RHSA-2013:0758) | Nessus | Red Hat Local Security Checks | 2013/4/19 | 2021/1/14 | critical |
67748 | Oracle Linux 5 : wireshark (ELSA-2008-0890) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
67759 | Oracle Linux 5 : lynx (ELSA-2008-0965) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
68215 | Oracle Linux 4 : thunderbird (ELSA-2011-0312) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
68216 | Oracle Linux 4 : seamonkey (ELSA-2011-0313) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
68727 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2013-0246) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
69626 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-136) (ROBOT) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2019/10/16 | critical |
156618 | KB5009545: Windows 10 Version 1909 Security Update (January 2022) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/6/17 | critical |
156621 | KB5009557: Windows 10 Version 1809 and Windows Server 2019 Security Update (January 2022) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/28 | critical |
166889 | D-Link Routers Unauthenticated RCE (CVE-2019-16920) | Nessus | CGI abuses | 2022/11/3 | 2023/8/10 | critical |
171441 | KB5022840: Windows 10 version 1809 / Windows Server 2019 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
171452 | KB5022845: Windows 11 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
176216 | Zyxel USG < 5.36 / ATP < 5.36 / VPN < 5.36 / ZyWALL < 4.73 Patch 1 (RCE) (CVE-2023-28771) | Nessus | Firewalls | 2023/5/22 | 2023/6/12 | critical |
233593 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : PHP vulnerabilities (USN-7400-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/9/3 | medium |
233726 | Azure Linux 3.0 Security Update: php (CVE-2025-1861) | Nessus | Azure Linux Local Security Checks | 2025/4/1 | 2025/9/15 | medium |
237203 | Oracle Linux 9 : php:8.3 (ELSA-2025-7418) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | 2025/9/11 | medium |
237204 | Oracle Linux 9 : php:8.2 (ELSA-2025-7432) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | 2025/9/11 | medium |
241285 | AlmaLinux 9 : php:8.2 (ALSA-2025:7432) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
243150 | RockyLinux 9 : php:8.2 (RLSA-2025:7432) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | medium |
243161 | RockyLinux 9 : php:8.3 (RLSA-2025:7418) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | medium |
104997 | Check Point Gaia Operating Bash Code Injection (sk102673)(SHELLSHOCK) | Nessus | Firewalls | 2017/12/4 | 2023/4/25 | critical |
124004 | Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 Template Injection | Nessus | CGI abuses | 2019/4/11 | 2025/5/14 | critical |
124828 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1505) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2024/5/23 | critical |
134677 | ManageEngine Desktop Central 10 < Build 100479 Remote Code Execution | Nessus | CGI abuses | 2020/3/19 | 2023/4/25 | critical |
158113 | Oracle Linux 7 : firefox (ELSA-2022-0514) | Nessus | Oracle Linux Local Security Checks | 2022/2/16 | 2024/10/22 | critical |
158829 | AlmaLinux 8 : thunderbird (ALSA-2022:0535) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/11/6 | critical |
160468 | Mozilla Firefox ESR < 91.9 | Nessus | MacOS X Local Security Checks | 2022/5/3 | 2023/10/31 | critical |
160503 | RHEL 7 : firefox (RHSA-2022:1703) | Nessus | Red Hat Local Security Checks | 2022/5/4 | 2024/11/7 | critical |
160504 | Oracle Linux 7 : firefox (ELSA-2022-1703) | Nessus | Oracle Linux Local Security Checks | 2022/5/4 | 2024/10/22 | critical |
160509 | RHEL 8 : firefox (RHSA-2022:1705) | Nessus | Red Hat Local Security Checks | 2022/5/4 | 2024/11/7 | critical |
160510 | Oracle Linux 8 : firefox (ELSA-2022-1705) | Nessus | Oracle Linux Local Security Checks | 2022/5/4 | 2024/10/22 | critical |
160515 | RHEL 8 : firefox (RHSA-2022:1701) | Nessus | Red Hat Local Security Checks | 2022/5/4 | 2024/11/8 | critical |
160526 | Mozilla Thunderbird < 91.9 | Nessus | MacOS X Local Security Checks | 2022/5/5 | 2023/10/31 | critical |
160527 | Mozilla Thunderbird < 91.9 | Nessus | Windows | 2022/5/5 | 2023/10/31 | critical |
161352 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1731-1) | Nessus | SuSE Local Security Checks | 2022/5/19 | 2023/7/13 | critical |
161715 | Mozilla Firefox < 101.0 | Nessus | MacOS X Local Security Checks | 2022/5/31 | 2023/1/9 | critical |
161780 | RHEL 8 : firefox (RHSA-2022:4872) | Nessus | Red Hat Local Security Checks | 2022/6/2 | 2024/11/7 | critical |
161831 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:1921-1) | Nessus | SuSE Local Security Checks | 2022/6/4 | 2023/7/14 | critical |
162620 | Debian DSA-5172-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2022/6/30 | 2023/10/19 | critical |