168372 | Google Chrome < 108.0.5359.94 Vulnerability | Nessus | Windows | 2022/12/2 | 2023/9/20 | high |
168406 | Microsoft Edge (Chromium) < 108.0.1462.41 Multiple Vulnerabilities | Nessus | Windows | 2022/12/5 | 2023/9/20 | high |
172491 | Fortinet FortiOS - Path Traversal in Execute Command (FG-IR-22-369) | Nessus | Firewalls | 2023/3/13 | 2023/8/9 | high |
174747 | PaperCut NG Authentication Bypass (CVE-2023-27350) | Nessus | CGI abuses | 2023/4/25 | 2025/7/14 | critical |
78164 | F5 Networks BIG-IP : OpenSSL vulnerability (K15159) (Heartbleed) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2022/5/5 | high |
78282 | Amazon Linux AMI : kernel (ALAS-2014-339) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2023/5/14 | medium |
78442 | Adobe AIR for Mac <= 15.0.0.249 Multiple Vulnerabilities (APSB14-21) | Nessus | MacOS X Local Security Checks | 2014/10/15 | 2022/5/25 | critical |
79020 | RHEL 6 : kernel (RHSA-2014:0512) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/5/14 | medium |
87676 | VMware ESXi Multiple OpenSSL Vulnerabilities (VMSA-2014-0004) (Heartbleed) | Nessus | Misc. | 2015/12/30 | 2023/4/25 | high |
189205 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : perl-Spreadsheet-ParseExcel (SUSE-SU-2024:0158-1) | Nessus | SuSE Local Security Checks | 2024/1/19 | 2024/1/19 | high |
214483 | Debian dla-3702 : libspreadsheet-parseexcel-perl - security update | Nessus | Debian Local Security Checks | 2025/1/22 | 2025/1/22 | high |
197733 | DLink DIR < 2.17.b02 (SAP10018) | Nessus | Web Servers | 2024/5/23 | 2024/8/14 | high |
73672 | VMware Player 6.x < 6.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Heartbleed) | Nessus | Windows | 2014/4/21 | 2023/4/25 | high |
73687 | Juniper Junos OpenSSL Heartbeat Information Disclosure (JSA10623) (Heartbleed) | Nessus | Junos Local Security Checks | 2014/4/18 | 2023/4/25 | high |
73758 | Websense Email Security Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 2014/4/29 | 2023/4/25 | high |
73806 | HP LaserJet Pro Printers OpenSSL Heartbeat Information Disclosure (HPSBPI03014) (Heartbleed) | Nessus | Misc. | 2014/5/1 | 2025/7/14 | high |
73865 | MS KB2962393: Update for Vulnerability in Juniper Networks Windows In-Box Junos Pulse Client (Heartbleed) | Nessus | Windows | 2014/5/5 | 2023/4/25 | high |
73965 | Attachmate Reflection Secure IT Windows Client Information Disclosure (Heartbleed) | Nessus | Windows | 2014/5/12 | 2023/4/25 | high |
74037 | Blue Coat ProxyAV 3.5.1.1 - 3.5.1.6 Heartbeat Information Disclosure (Heartbleed) | Nessus | CGI abuses | 2014/5/16 | 2023/4/25 | high |
74166 | Fedora 20 : rubygem-actionpack-4.0.0-4.fc20 (2014-6098) | Nessus | Fedora Local Security Checks | 2014/5/25 | 2024/6/18 | medium |
75374 | openSUSE Security Update : rubygem-actionpack-3_2 (openSUSE-SU-2014:0720-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/6/18 | medium |
75375 | openSUSE Security Update : rubygem-actionpack-3_2 (openSUSE-SU-2014:0718-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/28 | medium |
75376 | openSUSE Security Update : tor (openSUSE-SU-2014:0719-1) (Heartbleed) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/5 | high |
150357 | KB5003695: Windows Server 2008 Security Update (June 2021) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2024/11/28 | critical |
150363 | KB5003697: Windows Server 2012 Security Update (June 2021) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2024/11/28 | critical |
153631 | Google Chrome < 94.0.4606.61 Vulnerability | Nessus | MacOS X Local Security Checks | 2021/9/24 | 2023/4/25 | critical |
153813 | FreeBSD : chromium -- use after free in Portals (b6c875f1-1d76-11ec-ae80-704d7b472482) | Nessus | FreeBSD Local Security Checks | 2021/10/1 | 2023/4/25 | critical |
153848 | ManageEngine EventLog Analyzer < Build 12201 REST API Restriction Bypass RCE | Nessus | CGI abuses | 2021/10/4 | 2025/7/14 | critical |
154412 | Scientific Linux Security Update : xstream on SL7.x (noarch) (2021:3956) | Nessus | Scientific Linux Local Security Checks | 2021/10/25 | 2023/3/10 | high |
154705 | Google Chrome < 95.0.4638.69 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2021/10/28 | 2023/4/25 | critical |
154773 | FreeBSD : chromium -- multiple vulnerabilities (976d7bf9-38ea-11ec-b3b0-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2021/11/1 | 2023/4/25 | critical |
216943 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7310-1) | Nessus | Ubuntu Local Security Checks | 2025/2/28 | 2025/4/10 | critical |
236988 | Ubuntu 24.04 LTS : Linux kernel (Raspberry Pi Real-time) vulnerabilities (USN-7523-1) | Nessus | Ubuntu Local Security Checks | 2025/5/20 | 2025/5/20 | high |
257730 | Linux Distros Unpatched Vulnerability : CVE-2021-1789 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
164017 | NodeJS System Information Library Command Injection (CVE-2021-21315) | Nessus | CGI abuses | 2022/8/10 | 2025/7/14 | high |
146757 | Debian DSA-4858-1 : chromium - security update | Nessus | Debian Local Security Checks | 2021/2/22 | 2024/1/19 | critical |
148262 | Apple iOS < 12.5.2 Vulnerability (HT212257) | Nessus | Mobile Devices | 2021/4/1 | 2025/7/14 | medium |
148487 | Google Chrome < 89.0.4389.128 Multiple Vulnerabilities | Nessus | Windows | 2021/4/13 | 2022/4/11 | high |
148746 | openSUSE Security Update : chromium (openSUSE-2021-567) | Nessus | SuSE Local Security Checks | 2021/4/19 | 2021/11/30 | high |
152100 | Windows SeriousSAM HiveNightmare Registry Read Vulnerability | Nessus | Windows | 2021/7/27 | 2025/8/11 | high |
153572 | Debian DSA-4975-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2021/9/22 | 2025/1/24 | high |
154960 | Trend Micro Apex One Multiple Vulnerabilities (000287819) | Nessus | Windows | 2021/11/8 | 2023/4/25 | high |
154961 | Trend Micro Worry-Free Business Security (WFBS) 10.0 SP1 < 10.0 SP1 Patch 2329 Multiple Vulnerabilities (000287820) | Nessus | Windows | 2021/11/8 | 2023/4/25 | high |
154981 | Buffalo Router Path Traversal (CVE-2021-20090) | Nessus | CGI abuses | 2021/11/9 | 2025/7/14 | critical |
223604 | Linux Distros Unpatched Vulnerability : CVE-2021-1871 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | critical |
188158 | Google Chrome < 120.0.6099.224 Multiple Vulnerabilities | Nessus | Windows | 2024/1/16 | 2024/5/6 | high |
189220 | Fedora 39 : chromium (2024-44b1f656a3) | Nessus | Fedora Local Security Checks | 2024/1/19 | 2024/11/14 | high |
66460 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130514) | Nessus | Scientific Linux Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
241294 | DLink DIR-859 1.05 & 1.06B01 Path Traversal | Nessus | Web Servers | 2025/7/3 | 2025/7/4 | critical |
214696 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP5) (SUSE-SU-2025:0253-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/28 | high |