236642 | Alibaba Cloud Linux 3 : 0042: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0042) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
51613 | SuSE 11.1 Security Update : Linux kernel (SAT Patch Numbers 3433 / 3436 / 3445) | Nessus | SuSE Local Security Checks | 1/21/2011 | 5/14/2023 | high |
131322 | Cisco IOS Software Smart Install DoS (cisco-sa-20180328-smi) | Nessus | CISCO | 11/27/2019 | 4/25/2023 | high |
131324 | Cisco IOS Software Simple Network Management Protocol GET MIB Object ID DoS (cisco-sa-20180328-snmp) | Nessus | CISCO | 11/27/2019 | 4/25/2023 | medium |
131325 | Cisco IOS Software Internet Key Exchange Memory Leak (cisco-sa-20180328-ike) | Nessus | CISCO | 11/27/2019 | 4/25/2023 | high |
135202 | Mozilla Firefox < 74.0.1 | Nessus | Windows | 4/6/2020 | 4/25/2023 | high |
135400 | Google Chrome < 81.0.4044.92 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/10/2020 | 4/25/2023 | high |
137880 | Palo Alto Networks PAN-OS 8.0.x < 8.1.15 / 8.1.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 Authentication Bypass in SAML Authentication (CVE-2020-2021) | Nessus | Palo Alto Local Security Checks | 6/29/2020 | 4/25/2023 | critical |
129396 | RHEL 7 : OpenShift Container Platform 4.1.18 (RHSA-2019:2860) | Nessus | Red Hat Local Security Checks | 9/27/2019 | 11/6/2024 | critical |
138776 | NewStart CGSL MAIN 6.01 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0036) | Nessus | NewStart CGSL Local Security Checks | 7/21/2020 | 4/25/2023 | critical |
135692 | RHEL 8 : thunderbird (RHSA-2020:1495) | Nessus | Red Hat Local Security Checks | 4/16/2020 | 11/7/2024 | critical |
135810 | Scientific Linux Security Update : firefox on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | 4/21/2020 | 12/6/2022 | high |
135922 | Cisco IOS and IOS XE Software Denial of Service Vulnerability (cisco-sa-20180328-bfd) | Nessus | CISCO | 4/23/2020 | 4/25/2023 | high |
130756 | Ubuntu 18.04 LTS : WebKitGTK+ vulnerabilities (USN-4178-1) | Nessus | Ubuntu Local Security Checks | 11/8/2019 | 8/27/2024 | high |
129781 | Cisco Small Business RV132W and RV134W Remote Code Execution (cisco-sa-20180207-rv13x) | Nessus | CISCO | 10/10/2019 | 4/25/2023 | critical |
140428 | Security Updates for Internet Explorer (September 2020) | Nessus | Windows : Microsoft Bulletins | 9/8/2020 | 4/25/2023 | high |
91708 | openSUSE Security Update : flash-player (openSUSE-2016-743) | Nessus | SuSE Local Security Checks | 6/20/2016 | 3/28/2022 | critical |
91711 | RHEL 6 : flash-plugin (RHSA-2016:1238) | Nessus | Red Hat Local Security Checks | 6/20/2016 | 4/15/2025 | critical |
77169 | MS14-051: Cumulative Security Update for Internet Explorer (2976627) | Nessus | Windows : Microsoft Bulletins | 8/12/2014 | 5/7/2025 | high |
139385 | RHEL 7 / 8 : Red Hat OpenShift Service Mesh (RHSA-2020:3369) | Nessus | Red Hat Local Security Checks | 8/7/2020 | 1/24/2025 | high |
99669 | Adobe ColdFusion 10.x < 10u23 / 11.x < 11u12 / 2016.x < 2016u4 Multiple Vulnerabilities (APSB17-14) | Nessus | Windows | 4/25/2017 | 2/24/2025 | critical |
99731 | Adobe ColdFusion BlazeDS Java Object Deserialization RCE | Nessus | CGI abuses | 4/28/2017 | 2/24/2025 | critical |
75831 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0215-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 6/8/2022 | high |
64917 | Flash Player for Mac <= 10.3.183.61 / 11.6.602.167 Multiple Vulnerabilities (APSB13-08) | Nessus | MacOS X Local Security Checks | 2/27/2013 | 9/17/2024 | critical |
64918 | MS KB2819372: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 | Nessus | Windows | 2/27/2013 | 9/17/2024 | critical |
64924 | RHEL 5 / 6 : flash-plugin (RHSA-2013:0574) | Nessus | Red Hat Local Security Checks | 2/28/2013 | 11/4/2024 | high |
64138 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 6404) | Nessus | SuSE Local Security Checks | 1/25/2013 | 3/29/2022 | critical |
57586 | SuSE 11.1 Security Update : Acrobat Reader (SAT Patch Number 5649) | Nessus | SuSE Local Security Checks | 1/18/2012 | 6/8/2022 | critical |
59425 | Adobe AIR 3.x <= 3.2.0.2070 Multiple Vulnerabilities (APSB12-14) | Nessus | Windows | 6/9/2012 | 4/11/2022 | high |
59426 | Flash Player <= 10.3.183.19 / 11.3.300.256 Multiple Vulnerabilities (APSB12-14) | Nessus | Windows | 6/9/2012 | 4/11/2022 | high |
59428 | Flash Player for Mac <= 10.3.183.19 / 11.3.300.256 Multiple Vulnerabilities (APSB12-14) | Nessus | MacOS X Local Security Checks | 6/9/2012 | 3/29/2022 | high |
79137 | MS14-078: Vulnerability in IME (Japanese) Could Allow Elevation of Privilege (2992719) | Nessus | Windows : Microsoft Bulletins | 11/12/2014 | 4/25/2023 | high |
182072 | Google Chrome < 117.0.5938.132 Multiple Vulnerabilities | Nessus | Windows | 9/27/2023 | 10/6/2023 | high |
182073 | Google Chrome < 117.0.5938.132 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/27/2023 | 10/6/2023 | high |
182131 | Mozilla Firefox < 118.0.1 | Nessus | MacOS X Local Security Checks | 9/28/2023 | 11/1/2023 | high |
182165 | Slackware Linux 15.0 / current mozilla-firefox Vulnerability (SSA:2023-271-01) | Nessus | Slackware Local Security Checks | 9/28/2023 | 11/1/2023 | high |
182379 | Debian DSA-5509-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 9/30/2023 | 1/24/2025 | high |
182419 | Microsoft Edge (Chromium) < 116.0.1938.98 / 117.0.2045.47 Multiple Vulnerabilities | Nessus | Windows | 10/2/2023 | 10/23/2023 | high |
182540 | RHEL 9 : thunderbird (RHSA-2023:5439) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182553 | RHEL 8 : thunderbird (RHSA-2023:5430) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182679 | Apple iOS < 17.0.3 Multiple Vulnerabilities (HT213961) | Nessus | Mobile Devices | 10/6/2023 | 7/14/2025 | high |
182747 | Fedora 38 : thunderbird (2023-1f5f7b9b92) | Nessus | Fedora Local Security Checks | 10/7/2023 | 11/15/2024 | high |
183751 | Ubuntu 18.04 ESM : libvpx vulnerabilities (USN-6403-2) | Nessus | Ubuntu Local Security Checks | 10/23/2023 | 10/29/2024 | high |
184162 | Ubuntu 16.04 ESM : libvpx vulnerabilities (USN-6403-3) | Nessus | Ubuntu Local Security Checks | 11/1/2023 | 10/29/2024 | high |
176216 | Zyxel USG < 5.36 / ATP < 5.36 / VPN < 5.36 / ZyWALL < 4.73 Patch 1 (RCE) (CVE-2023-28771) | Nessus | Firewalls | 5/22/2023 | 6/12/2023 | critical |
213194 | Ubuntu 14.04 LTS : libvpx vulnerability (USN-7172-1) | Nessus | Ubuntu Local Security Checks | 12/18/2024 | 12/18/2024 | high |
119558 | Google Chrome < 71.0.3578.80 Multiple Vulnerabilities | Nessus | Windows | 12/10/2018 | 10/24/2024 | high |
70339 | MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure (2890788) | Nessus | Windows : Microsoft Bulletins | 10/9/2013 | 4/25/2023 | medium |
232999 | SUSE SLES12 Security Update : kernel (Live Patch 59 for SLE 12 SP5) (SUSE-SU-2025:0927-1) | Nessus | SuSE Local Security Checks | 3/20/2025 | 3/20/2025 | high |
233005 | SUSE SLES12 Security Update : kernel (Live Patch 57 for SLE 12 SP5) (SUSE-SU-2025:0904-1) | Nessus | SuSE Local Security Checks | 3/20/2025 | 3/20/2025 | high |