181531 | RHEL 8 : thunderbird (RHSA-2023:5202) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181533 | RHEL 8 : firefox (RHSA-2023:5198) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181572 | Oracle Linux 7 : firefox (ELSA-2023-5197) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
181599 | RHEL 8 : libwebp (RHSA-2023:5222) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/8 | high |
181624 | RHEL 8 : libwebp: critical (RHSA-2023:5236) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/11 | high |
181629 | Rocky Linux 8 : firefox (RLSA-2023:5184) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2023/10/6 | high |
182668 | Fedora 37 : thunderbird (2023-6b5635d7d3) | Nessus | Fedora Local Security Checks | 2023/10/6 | 2024/11/15 | high |
185168 | Fedora 39 : chromium (2023-c890266d3f) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
185325 | Fedora 39 : libwebp (2023-f8319bd876) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
187246 | CentOS 7 : firefox (RHSA-2023:5197) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/25 | high |
188596 | EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-3309) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
191827 | EulerOS 2.0 SP8 : libwebp (EulerOS-SA-2024-1280) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
194670 | Fedora 40 : libwebp (2023-d5faede1d6) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/15 | high |
197272 | EulerOS Virtualization 3.0.6.6 : libwebp (EulerOS-SA-2024-1656) | Nessus | Huawei Local Security Checks | 2024/5/17 | 2024/5/17 | high |
249514 | Linux Distros Unpatched Vulnerability : CVE-2022-2294 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
204542 | Photon OS 5.0: Libwebp PHSA-2023-5.0-0097 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
207243 | Apache OFBiz < 18.12.16 Multiple Vulnerabilities | Nessus | CGI abuses | 2024/9/13 | 2025/2/4 | critical |
109974 | GLSA-201805-07 : Samba: Multiple vulnerabilities (SambaCry) | Nessus | Gentoo Local Security Checks | 2018/5/23 | 2023/3/31 | critical |
57705 | FreeBSD : acroread9 -- Multiple Vulnerabilities (fa2f386f-4814-11e1-89b4-001ec9578670) | Nessus | FreeBSD Local Security Checks | 2012/1/27 | 2022/6/8 | critical |
127320 | NewStart CGSL MAIN 4.05 : samba Multiple Vulnerabilities (NS-SA-2019-0096) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/3/30 | critical |
158163 | macOS 12.x < 12.2.1 (HT213092) | Nessus | MacOS X Local Security Checks | 2022/2/18 | 2024/5/28 | high |
100390 | Debian DLA-951-1 : samba security update (SambaCry) | Nessus | Debian Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100393 | FreeBSD : samba -- remote code execution vulnerability (6f4d96c0-4062-11e7-b291-b499baebfeaf) (SambaCry) | Nessus | FreeBSD Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100405 | SUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:1392-1) (SambaCry) | Nessus | SuSE Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100411 | Ubuntu 14.04 LTS / 16.04 LTS : Samba vulnerability (USN-3296-1) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2024/8/27 | critical |
100453 | RHEL 6 / 7 : Storage Server (RHSA-2017:1273) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
100631 | RHEL 6 / 7 : samba (RHSA-2017:1390) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/6/6 | 2023/3/30 | critical |
101472 | Virtuozzo 6 : libsmbclient / libsmbclient-devel / samba / etc (VZLSA-2017-1270) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2023/3/30 | critical |
208285 | KB5044277: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | critical |
208287 | KB5044321: Windows Server 2008 R2 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | critical |
208296 | KB5044280: Windows 11 version 21H2 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | high |
182191 | FreeBSD : chromium -- multiple vulnerabilities (6d9c6aae-5eb1-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/9/29 | 2023/10/2 | high |
100388 | Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE | Nessus | Misc. | 2017/5/24 | 2023/3/30 | critical |
100412 | Ubuntu 12.04 LTS : samba vulnerability (USN-3296-2) (SambaCry) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
61623 | Flash Player for Mac <= 10.3.183.22 / 11.4.402.264 Code Execution (APSB12-19) | Nessus | MacOS X Local Security Checks | 2012/8/22 | 2022/6/8 | critical |
62223 | MS12-063: Cumulative Security Update for Internet Explorer (2744842) | Nessus | Windows : Microsoft Bulletins | 2012/9/21 | 2025/5/7 | high |
118178 | macOS < 10.14 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/10/18 | 2023/4/25 | critical |
126572 | KB4507450: Windows 10 Version 1703 July 2019 Security Update (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2022/5/25 | high |
126575 | KB4507455: Windows 10 Version 1709 July 2019 Security Update (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2022/5/25 | high |
46293 | RHEL 5 : java-1.6.0-sun (RHSA-2010:0337) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2024/11/4 | critical |
126573 | KB4507461: Windows Server 2008 July 2019 Security Update (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2024/6/17 | high |
161177 | Apache CouchDB < 3.2.2 Remote Privilege Escalation | Nessus | Databases | 2022/5/13 | 2023/5/4 | critical |
214406 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2025-1123) | Nessus | Huawei Local Security Checks | 2025/1/21 | 2025/1/21 | critical |
194277 | RHEL 8 : Release of OpenShift Serverless Client kn 1.21.1 (Low) (RHSA-2022:1291) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
118153 | Google Chrome < 70.0.3538.67 Multiple Vulnerabilities | Nessus | Windows | 2018/10/16 | 2023/4/25 | critical |
147229 | KB5000853: Windows 8.1 and Windows Server 2012 R2 March 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/6/17 | critical |
155924 | Debian DLA-2840-1 : roundcube - LTS security update | Nessus | Debian Local Security Checks | 2021/12/8 | 2023/6/22 | critical |
160544 | Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCE | Nessus | Misc. | 2022/5/5 | 2024/10/23 | critical |
240655 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.0.1.1) | Nessus | Misc. | 2025/6/26 | 2025/6/27 | high |
153868 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3282-1) | Nessus | SuSE Local Security Checks | 2021/10/5 | 2023/7/13 | high |