154196 | openSUSE 15 Security Update : opera (openSUSE-SU-2021:1358-1) | Nessus | SuSE Local Security Checks | 10/17/2021 | 4/25/2023 | high |
183945 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:4209-1) | Nessus | SuSE Local Security Checks | 10/27/2023 | 8/15/2024 | high |
184340 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4339-1) | Nessus | SuSE Local Security Checks | 11/3/2023 | 8/15/2024 | high |
85275 | Firefox < 39.0.3 PDF Reader Arbitrary File Access | Nessus | Windows | 8/7/2015 | 5/25/2022 | medium |
85296 | Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20150807) | Nessus | Scientific Linux Local Security Checks | 8/10/2015 | 5/25/2022 | medium |
193914 | Cisco Firepower Threat Defense Software Web Services DoS Vulnerability (cisco-sa-asaftd-websrvs-dos-X8gNucD2) | Nessus | CISCO | 4/26/2024 | 5/31/2024 | high |
148236 | Debian DSA-4877-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 3/30/2021 | 5/6/2022 | critical |
148778 | Fedora 33 : webkit2gtk3 (2021-864dc37032) | Nessus | Fedora Local Security Checks | 4/19/2021 | 4/25/2023 | critical |
149203 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:1430-1) | Nessus | SuSE Local Security Checks | 4/30/2021 | 4/25/2023 | critical |
150913 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:1990-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
206393 | Apache OFBiz < 18.12.15 Remote Code Execution (CVE-2024-38856) | Nessus | CGI abuses | 8/30/2024 | 8/31/2024 | critical |
175926 | Debian dla-3403 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 5/17/2023 | 1/22/2025 | high |
187684 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : libclamunrar vulnerabilities (USN-6569-1) | Nessus | Ubuntu Local Security Checks | 1/8/2024 | 8/27/2024 | high |
161392 | SUSE SLES12 Security Update : unrar (SUSE-SU-2022:1760-1) | Nessus | SuSE Local Security Checks | 5/20/2022 | 7/13/2023 | high |
181508 | GLSA-202309-04 : RAR, UnRAR: Arbitrary File Overwrite | Nessus | Gentoo Local Security Checks | 9/17/2023 | 10/25/2023 | high |
100171 | Oracle Linux 6 / 7 : ghostscript (ELSA-2017-1230) | Nessus | Oracle Linux Local Security Checks | 5/15/2017 | 11/1/2024 | high |
100205 | OracleVM 3.3 / 3.4 : ghostscript (OVMSA-2017-0103) | Nessus | OracleVM Local Security Checks | 5/16/2017 | 5/25/2022 | high |
100693 | EulerOS 2.0 SP1 : ghostscript (EulerOS-SA-2017-1100) | Nessus | Huawei Local Security Checks | 6/9/2017 | 5/25/2022 | high |
127321 | NewStart CGSL MAIN 4.05 : ghostscript Vulnerability (NS-SA-2019-0097) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 5/7/2025 | high |
141122 | Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1 Improper Authentication (FG-IR-19-283) | Nessus | Firewalls | 10/2/2020 | 12/5/2022 | critical |
149042 | macOS 10.15.x < 10.15.7 Security Update 2021-002 Catalina (HT212326) | Nessus | MacOS X Local Security Checks | 4/28/2021 | 5/28/2024 | critical |
40488 | openSUSE Security Update : flash-player (flash-player-1148) | Nessus | SuSE Local Security Checks | 8/5/2009 | 6/8/2022 | high |
44124 | openSUSE Security Update : acroread (acroread-1849) | Nessus | SuSE Local Security Checks | 1/25/2010 | 6/8/2022 | critical |
44130 | SuSE 11 Security Update : Acrobat Reader (SAT Patch Number 1850) | Nessus | SuSE Local Security Checks | 1/25/2010 | 6/8/2022 | critical |
44975 | openSUSE Security Update : acroread (acroread-2068) | Nessus | SuSE Local Security Checks | 3/4/2010 | 3/8/2022 | high |
51695 | SuSE 10 Security Update : acroread (ZYPP Patch Number 6802) | Nessus | SuSE Local Security Checks | 1/27/2011 | 6/8/2022 | critical |
51697 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6879) | Nessus | SuSE Local Security Checks | 1/27/2011 | 3/8/2022 | high |
51710 | SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6804) | Nessus | SuSE Local Security Checks | 1/27/2011 | 6/8/2022 | critical |
51711 | SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6805) | Nessus | SuSE Local Security Checks | 1/27/2011 | 6/8/2022 | critical |
63886 | RHEL 5 : flash-plugin (RHSA-2009:1188) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 6/8/2022 | high |
63914 | RHEL 3 : acroread (RHSA-2010:0060) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 6/8/2022 | critical |
80995 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 10215) | Nessus | SuSE Local Security Checks | 1/26/2015 | 5/25/2022 | critical |
216163 | AlmaLinux 8 : tbb (ALSA-2025:1215) | Nessus | Alma Linux Local Security Checks | 2/12/2025 | 2/14/2025 | medium |
216335 | AlmaLinux 8 : gcc-toolset-13-gcc (ALSA-2025:1306) | Nessus | Alma Linux Local Security Checks | 2/14/2025 | 2/15/2025 | medium |
216376 | AlmaLinux 8 : gcc (ALSA-2025:1301) | Nessus | Alma Linux Local Security Checks | 2/17/2025 | 2/17/2025 | medium |
216419 | AlmaLinux 8 : gcc-toolset-14-gcc (ALSA-2025:1338) | Nessus | Alma Linux Local Security Checks | 2/18/2025 | 2/19/2025 | medium |
90979 | FreeBSD : ImageMagick -- multiple vulnerabilities (0d724b05-687f-4527-9c03-af34d3b094ec) (ImageTragick) | Nessus | FreeBSD Local Security Checks | 5/9/2016 | 3/14/2025 | high |
90981 | openSUSE Security Update : ImageMagick (openSUSE-2016-569) (ImageTragick) | Nessus | SuSE Local Security Checks | 5/9/2016 | 3/14/2025 | high |
91046 | Slackware 14.0 / 14.1 / current : mozilla-thunderbird (SSA:2016-132-01) (ImageTragick) | Nessus | Slackware Local Security Checks | 5/12/2016 | 3/14/2025 | high |
91119 | SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2016:1275-1) (ImageTragick) | Nessus | SuSE Local Security Checks | 5/13/2016 | 3/14/2025 | high |
91180 | SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2016:1301-1) (ImageTragick) | Nessus | SuSE Local Security Checks | 5/17/2016 | 9/9/2024 | high |
95420 | GLSA-201611-21 : ImageMagick: Multiple vulnerabilities (ImageTragick) | Nessus | Gentoo Local Security Checks | 12/1/2016 | 3/14/2025 | high |
95771 | MS16-154: Security Update for Adobe Flash Player (3209498) | Nessus | Windows : Microsoft Bulletins | 12/13/2016 | 4/25/2023 | high |
99998 | Debian DLA-932-1 : ghostscript security update | Nessus | Debian Local Security Checks | 5/8/2017 | 5/25/2022 | high |
173436 | AlmaLinux 9 : kernel (ALSA-2023:1470) | Nessus | Alma Linux Local Security Checks | 3/27/2023 | 3/30/2023 | high |
173438 | AlmaLinux 9 : kernel-rt (ALSA-2023:1469) | Nessus | Alma Linux Local Security Checks | 3/27/2023 | 3/30/2023 | high |
155864 | ManageEngine ServiceDesk Plus < 11.3 Build 11306 / ManageEngine ServiceDesk Plus MSP < 10.5 Build 10530 RCE | Nessus | CGI abuses | 12/6/2021 | 4/25/2023 | critical |
164520 | FreeBSD : chromium -- multiple vulnerabilities (f2043ff6-2916-11ed-a1ef-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 8/31/2022 | 3/30/2023 | high |
90635 | CentOS 6 : java-1.8.0-openjdk (CESA-2016:0651) | Nessus | CentOS Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
150384 | CentOS 8 : polkit (CESA-2021:2238) | Nessus | CentOS Local Security Checks | 6/9/2021 | 12/27/2023 | high |