217184 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7294-4) | Nessus | Ubuntu Local Security Checks | 2025/3/3 | 2025/3/6 | critical |
130751 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-311-01) | Nessus | Slackware Local Security Checks | 2019/11/8 | 2024/4/12 | critical |
142539 | FreeBSD : chromium -- multiple vulnerabilities (3ec6ab59-1e0c-11eb-a428-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2020/11/6 | 2023/4/25 | critical |
142643 | RHEL 6 : chromium-browser (RHSA-2020:4974) | Nessus | Red Hat Local Security Checks | 2020/11/9 | 2024/11/8 | high |
153377 | KB5005573: Windows 10 Version 1607 and Windows Server 2016 September 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2024/11/28 | high |
153383 | KB5005566: Windows 10 version 1909 / Windows Server 1909 Security Update (September 2021) | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2024/11/28 | high |
162175 | Atlassian Confluence Command Injection (CVE-2022-26134) (Direct Check) | Nessus | CGI abuses | 2022/6/14 | 2025/7/14 | critical |
169509 | Atlassian Confluence Command Injection (CONFSERVER-79016) | Nessus | Misc. | 2023/1/4 | 2024/10/23 | critical |
178783 | Ivanti Endpoint Manager Mobile < 11.8.1.1 / 11.9.x < 11.9.1.1 / 11.10.x < 11.10.0.2 Remote Unauthenticated API Access (CVE-2023-35078) | Nessus | Misc. | 2023/7/25 | 2025/8/12 | critical |
190031 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2434) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
190343 | Debian dsa-5618 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2024/2/9 | 2025/1/24 | high |
190659 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:0519-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/2/17 | critical |
205633 | RHEL 9 : kernel (RHSA-2024:5363) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/22 | high |
84366 | Adobe Flash Player <= 18.0.0.161 RCE (APSB15-14) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/6/24 | 2022/4/22 | critical |
84367 | MS KB3074219: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/6/24 | 2022/4/22 | critical |
242705 | NewStart CGSL MAIN 7.02 : libwebp Multiple Vulnerabilities (NS-SA-2025-0183) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | high |
232728 | Oracle Linux 7 : kernel (ELSA-2025-1281) | Nessus | Oracle Linux Local Security Checks | 2025/3/14 | 2025/9/11 | high |
236226 | Alibaba Cloud Linux 3 : 0155: httpd:2.4 (ALINUX3-SA-2024:0155) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
169151 | Fedora 36 : chromium (2022-b49c9bc07a) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
172633 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2023-12196) | Nessus | Oracle Linux Local Security Checks | 2023/3/17 | 2024/11/1 | high |
198297 | RHEL 8 : kernel (RHSA-2024:3528) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |
66506 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 8571) | Nessus | SuSE Local Security Checks | 2013/5/19 | 2022/3/29 | critical |
71947 | Adobe Reader < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) | Nessus | Windows | 2014/1/14 | 2022/3/8 | critical |
81046 | MS KB3035034: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/1/28 | 2022/4/22 | critical |
81098 | openSUSE Security Update : flash-player (openSUSE-SU-2015:0174-1) | Nessus | SuSE Local Security Checks | 2015/1/30 | 2022/5/25 | critical |
84770 | CentOS 6 / 7 : java-1.8.0-openjdk (CESA-2015:1228) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 2015/7/16 | 2023/4/25 | medium |
84772 | CentOS 5 : java-1.7.0-openjdk (CESA-2015:1230) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 2015/7/16 | 2025/2/18 | medium |
84785 | Oracle Linux 6 / 7 : java-1.7.0-openjdk (ELSA-2015-1229) | Nessus | Oracle Linux Local Security Checks | 2015/7/16 | 2025/4/29 | critical |
84873 | RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2015:1243) (Bar Mitzvah) (Logjam) | Nessus | Red Hat Local Security Checks | 2015/7/20 | 2025/2/18 | medium |
84930 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2015-570) (Bar Mitzvah) (Logjam) | Nessus | Amazon Linux Local Security Checks | 2015/7/23 | 2022/12/5 | low |
85137 | Oracle Linux 5 / 6 / 7 : java-1.6.0-openjdk (ELSA-2015-1526) | Nessus | Oracle Linux Local Security Checks | 2015/7/31 | 2024/10/22 | critical |
125737 | Exim 4.87 < 4.92 Remote Command Execution | Nessus | SMTP problems | 2019/6/6 | 2022/12/5 | critical |
127100 | Exim deliver_message() Function Remote Command Execution Vulnerability (Remote) | Nessus | SMTP problems | 2019/7/29 | 2025/7/14 | critical |
233665 | AlmaLinux 8 : freetype (ALSA-2025:3421) | Nessus | Alma Linux Local Security Checks | 2025/4/1 | 2025/5/6 | high |
233926 | RHEL 9 : freetype (RHSA-2025:3384) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234514 | Amazon Linux 2023 : freetype, freetype-demos, freetype-devel (ALAS2023-2025-925) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/5/6 | high |
236141 | Alibaba Cloud Linux 3 : 0051: freetype (ALINUX3-SA-2025:0051) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
237292 | RHEL 8 : mingw-freetype and spice-client-win (RHSA-2025:8195) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237572 | Photon OS 4.0: Freetype2 PHSA-2025-4.0-0806 | Nessus | PhotonOS Local Security Checks | 2025/5/30 | 2025/5/30 | high |
238200 | EulerOS 2.0 SP13 : freetype (EulerOS-SA-2025-1630) | Nessus | Huawei Local Security Checks | 2025/6/11 | 2025/6/11 | high |
238382 | EulerOS 2.0 SP11 : freetype (EulerOS-SA-2025-1654) | Nessus | Huawei Local Security Checks | 2025/6/12 | 2025/6/12 | high |
238409 | EulerOS 2.0 SP11 : freetype (EulerOS-SA-2025-1653) | Nessus | Huawei Local Security Checks | 2025/6/12 | 2025/6/12 | high |
181517 | Fedora 38 : chromium (2023-3bfb63f6d2) | Nessus | Fedora Local Security Checks | 2023/9/18 | 2024/11/15 | high |
128648 | Security Updates for Microsoft Office Products (September 2019) | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2023/4/25 | high |
132266 | Amazon Linux 2 : openslp (ALAS-2019-1378) | Nessus | Amazon Linux Local Security Checks | 2019/12/19 | 2024/4/3 | critical |
132402 | CentOS 7 : openslp (CESA-2019:4240) | Nessus | CentOS Local Security Checks | 2019/12/27 | 2023/4/25 | critical |
133921 | EulerOS 2.0 SP5 : openslp (EulerOS-SA-2020-1120) | Nessus | Huawei Local Security Checks | 2020/2/24 | 2023/4/25 | critical |
135547 | EulerOS 2.0 SP3 : openslp (EulerOS-SA-2020-1418) | Nessus | Huawei Local Security Checks | 2020/4/15 | 2023/4/25 | critical |
135764 | NewStart CGSL MAIN 4.05 : openslp Vulnerability (NS-SA-2020-0015) | Nessus | NewStart CGSL Local Security Checks | 2020/4/21 | 2023/4/25 | critical |
242169 | Sophos XG Firewall <= 17.5.12 RCE | Nessus | Firewalls | 2025/7/16 | 2025/7/17 | critical |