95576 | CentOS 5 / 6 / 7 : thunderbird (CESA-2016:2850) | Nessus | CentOS Local Security Checks | 2016/12/7 | 2023/6/22 | high |
95823 | NETGEAR Multiple Model cgi-bin RCE | Nessus | CGI abuses | 2016/12/14 | 2023/4/25 | high |
95896 | Amazon Linux AMI : tomcat6 (ALAS-2016-776) | Nessus | Amazon Linux Local Security Checks | 2016/12/16 | 2023/5/14 | critical |
82769 | MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3048019) | Nessus | Windows : Microsoft Bulletins | 2015/4/14 | 2023/2/16 | high |
60919 | Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/28 | high |
68180 | Oracle Linux 5 : exim (ELSA-2011-0153) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
69889 | GLSA-201309-06 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2013/9/14 | 2024/9/17 | critical |
71947 | Adobe Reader < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) | Nessus | Windows | 2014/1/14 | 2022/3/8 | critical |
52959 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 4190) | Nessus | SuSE Local Security Checks | 2011/3/24 | 2022/6/8 | high |
56560 | RHEL 5 / 6 : java-1.6.0-sun (RHSA-2011:1384) | Nessus | Red Hat Local Security Checks | 2011/10/20 | 2025/3/21 | critical |
72455 | SuSE 11.2 / 11.3 Security Update : flash-player (SAT Patch Numbers 8876 / 8880) | Nessus | SuSE Local Security Checks | 2014/2/12 | 2024/9/17 | critical |
73119 | Oracle Reports Servlet Remote File Access | Nessus | CGI abuses | 2014/3/20 | 2025/5/14 | medium |
242590 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.7) | Nessus | Misc. | 2025/7/22 | 2025/9/1 | critical |
242591 | Oracle Linux 10 : git (ELSA-2025-11533) | Nessus | Oracle Linux Local Security Checks | 2025/7/22 | 2025/8/25 | high |
242705 | NewStart CGSL MAIN 7.02 : libwebp Multiple Vulnerabilities (NS-SA-2025-0183) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | high |
242894 | RHEL 9 : git (RHSA-2025:11796) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/25 | high |
243062 | RockyLinux 9 : freetype (RLSA-2025:3407) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
78442 | Adobe AIR for Mac <= 15.0.0.249 Multiple Vulnerabilities (APSB14-21) | Nessus | MacOS X Local Security Checks | 2014/10/15 | 2022/5/25 | critical |
78579 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3082) | Nessus | Oracle Linux Local Security Checks | 2014/10/20 | 2024/11/1 | high |
80995 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 10215) | Nessus | SuSE Local Security Checks | 2015/1/26 | 2022/5/25 | critical |
200975 | RHEL 9 : kpatch-patch (RHSA-2024:4074) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2024/11/7 | high |
201218 | Cisco NX-OS Software CLI Comm Injection (cisco-sa-nxos-cmd-injection-xD9OhyOP) | Nessus | CISCO | 2024/7/1 | 2025/2/27 | medium |
202024 | Security Updates for Microsoft SharePoint Server Subscription Edition (July 2024) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/1/28 | high |
202681 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1984) | Nessus | Huawei Local Security Checks | 2024/7/18 | 2024/7/19 | high |
203184 | Photon OS 4.0: Linux PHSA-2022-4.0-0160 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2025/1/10 | high |
203381 | Photon OS 4.0: Linux PHSA-2022-4.0-0226 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/24 | high |
203752 | Photon OS 3.0: Polkit PHSA-2022-3.0-0356 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
204229 | Photon OS 4.0: Libwebp PHSA-2023-4.0-0478 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
205618 | SolarWinds Web Help Desk < 12.8.3 HF 1 Deserialization RCE | Nessus | CGI abuses | 2024/8/15 | 2024/11/1 | critical |
63886 | RHEL 5 : flash-plugin (RHSA-2009:1188) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | high |
63914 | RHEL 3 : acroread (RHSA-2010:0060) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | critical |
64916 | Flash Player <= 10.3.183.63 / 11.6.602.168 Multiple Vulnerabilities (APSB13-08) | Nessus | Windows | 2013/2/27 | 2024/9/17 | critical |
64923 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (dbdac023-80e1-11e2-9a29-001060e06fd4) | Nessus | FreeBSD Local Security Checks | 2013/2/28 | 2024/9/17 | critical |
66505 | SuSE 11.2 Security Update : Acrobat Reader (SAT Patch Number 7734) | Nessus | SuSE Local Security Checks | 2013/5/19 | 2022/3/29 | critical |
66526 | Adobe ColdFusion Multiple Vulnerabilities (APSB13-03) (credentialed check) | Nessus | Windows | 2013/5/21 | 2023/4/25 | critical |
66932 | Oracle Java SE Multiple Vulnerabilities (June 2013 CPU) | Nessus | Windows | 2013/6/19 | 2024/12/19 | critical |
67212 | MS13-055: Cumulative Security Update for Internet Explorer (2846071) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2025/5/7 | high |
207235 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7008-1) | Nessus | Ubuntu Local Security Checks | 2024/9/13 | 2025/9/24 | high |
207596 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7029-1) | Nessus | Ubuntu Local Security Checks | 2024/9/23 | 2025/9/24 | high |
47426 | Fedora 13 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc13 (2010-6279) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2022/5/25 | high |
50531 | MS10-087: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2010/11/9 | 2024/7/24 | high |
50916 | SuSE 11 Security Update : IBM Java 6 (SAT Patch Number 2548) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2022/5/25 | high |
51446 | FreeBSD : exim -- local privilege escalation (e4fcf020-0447-11e0-becc-0022156e8794) | Nessus | FreeBSD Local Security Checks | 2011/1/10 | 2022/3/28 | medium |
51695 | SuSE 10 Security Update : acroread (ZYPP Patch Number 6802) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | critical |
51710 | SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6804) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | critical |
51711 | SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6805) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | critical |
52673 | Flash Player < 10.2.153.1 Unspecified Memory Corruption (APSB11-05) | Nessus | Windows | 2011/3/15 | 2022/6/8 | high |
237292 | RHEL 8 : mingw-freetype and spice-client-win (RHSA-2025:8195) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237469 | Amazon Linux 2 : webkitgtk4 (ALAS-2025-2869) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | critical |
237572 | Photon OS 4.0: Freetype2 PHSA-2025-4.0-0806 | Nessus | PhotonOS Local Security Checks | 2025/5/30 | 2025/5/30 | high |