212436 | Oracle Siebel Server <= 23.4 (July 2023 CPU) | Nessus | Misc. | 12/11/2024 | 12/12/2024 | critical |
213437 | Couchbase 2.x < 7.2.5 Out-of-Bounds | Nessus | Databases | 12/30/2024 | 6/13/2025 | high |
42844 | Unisys Business Information Server Stack Overflow | Nessus | Windows | 11/18/2009 | 4/11/2022 | critical |
56413 | Symantec Enterprise Vault / Oracle Outside In Multiple Vulnerabilities (SYM11-011) | Nessus | Windows | 10/7/2011 | 11/15/2018 | critical |
56969 | Ubuntu 11.10 : thunderbird vulnerabilities (USN-1282-1) | Nessus | Ubuntu Local Security Checks | 11/29/2011 | 9/19/2019 | critical |
166701 | FreeBSD : chromium -- Type confusion in V8 (1225c888-56ea-11ed-b5c3-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 10/28/2022 | 10/6/2023 | high |
168202 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10219-1) | Nessus | SuSE Local Security Checks | 11/27/2022 | 9/20/2023 | high |
240735 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:02122-1) | Nessus | SuSE Local Security Checks | 6/27/2025 | 8/12/2025 | critical |
169838 | GLSA-202301-05 : Apache Commons Text: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 1/11/2023 | 1/22/2024 | critical |
170194 | Oracle Primavera Gateway (Jan 2023 CPU) | Nessus | CGI abuses | 1/20/2023 | 1/22/2024 | critical |
179987 | SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:3356-1) | Nessus | SuSE Local Security Checks | 8/19/2023 | 9/26/2023 | critical |
180305 | SUSE SLES15 / openSUSE 15 Security Update : nodejs12 (SUSE-SU-2023:3455-1) | Nessus | SuSE Local Security Checks | 8/30/2023 | 8/30/2023 | critical |
181892 | RHEL 8 : nodejs:16 (RHSA-2023:5361) | Nessus | Red Hat Local Security Checks | 9/26/2023 | 11/7/2024 | critical |
181893 | RHEL 8 : nodejs:18 (RHSA-2023:5362) | Nessus | Red Hat Local Security Checks | 9/26/2023 | 3/6/2025 | critical |
181897 | AlmaLinux 8 : nodejs:18 (ALSA-2023:5362) | Nessus | Alma Linux Local Security Checks | 9/26/2023 | 1/13/2025 | critical |
182518 | Oracle Linux 9 : nodejs:18 (ELSA-2023-5363) | Nessus | Oracle Linux Local Security Checks | 10/4/2023 | 9/9/2025 | critical |
189983 | Fedora 38 : chromium (2024-ca36dcc1d3) | Nessus | Fedora Local Security Checks | 2/5/2024 | 11/14/2024 | high |
226100 | Linux Distros Unpatched Vulnerability : CVE-2023-51887 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | critical |
25081 | Mac OS X Multiple Vulnerabilities (Security Update 2007-004) | Nessus | MacOS X Local Security Checks | 4/21/2007 | 5/28/2024 | critical |
50562 | Adobe Flash Media Server < 3.0.7 / 3.5.5 / 4.0.1 Multiple Vulnerabilities (APSB10-27) | Nessus | Misc. | 11/11/2010 | 4/11/2022 | critical |
54986 | HP Intelligent Management Center TFTP Multiple Vulnerabilities | Nessus | Gain a shell remotely | 6/7/2011 | 11/15/2018 | critical |
59176 | Adobe Flash Professional <= 11.5.1.349 JPG Object Dimension Memory Allocation FLA File Handling Remote Overflow (APSB12-12) | Nessus | Windows | 5/17/2012 | 12/4/2019 | critical |
59178 | Adobe Flash Professional for Mac <= 11.5.1.349 JPG Object Dimension Memory Allocation FLA File Handling Remote Overflow (APSB12-12) | Nessus | MacOS X Local Security Checks | 5/17/2012 | 12/4/2019 | critical |
63244 | Flash Player for Mac <= 10.3.183.43 / 11.5.502.110 Multiple Vulnerabilities (APSB12-27) | Nessus | MacOS X Local Security Checks | 12/12/2012 | 12/4/2019 | critical |
72431 | MS14-008: Vulnerability in Microsoft Forefront Protection for Exchange Could Allow Remote Code Execution (2927022) | Nessus | Windows : Microsoft Bulletins | 2/12/2014 | 11/15/2018 | critical |
79337 | Google Chrome < 39.0.2171.65 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 11/19/2014 | 11/25/2019 | critical |
166902 | Debian DSA-5269-1 : pypy3 - security update | Nessus | Debian Local Security Checks | 11/3/2022 | 10/5/2023 | critical |
168307 | SUSE SLES12 Security Update : python3 (SUSE-SU-2022:4274-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 7/14/2023 | critical |
168606 | Amazon Linux AMI : python36 (ALAS-2022-1652) | Nessus | Amazon Linux Local Security Checks | 12/10/2022 | 12/11/2024 | critical |
169020 | Fedora 36 : python3.7 (2022-385d2ea041) | Nessus | Fedora Local Security Checks | 12/21/2022 | 11/14/2024 | critical |
181385 | Amazon Linux 2 : php (ALASPHP8.1-2023-001) | Nessus | Amazon Linux Local Security Checks | 9/13/2023 | 12/11/2024 | critical |
206513 | FreeBSD : chromium -- multiple security fixes (26125e09-69ca-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 9/3/2024 | 1/6/2025 | high |
240610 | SUSE SLES15 Security Update : gstreamer-plugins-good (SUSE-SU-2025:02053-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | 7/25/2025 | high |
177242 | KB5027231: Windows 11 version 22H2 Security Update (June 2023) | Nessus | Windows : Microsoft Bulletins | 6/13/2023 | 6/17/2024 | critical |
177247 | KB5027222: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2023) | Nessus | Windows : Microsoft Bulletins | 6/13/2023 | 6/17/2024 | critical |
178043 | Debian DSA-5449-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 7/8/2023 | 1/24/2025 | high |
171332 | Microsoft Edge (Chromium) < 109.0.1518.70 / 108.0.1462.95 Multiple Vulnerabilities | Nessus | Windows | 2/10/2023 | 2/10/2023 | high |
175672 | Debian DSA-5403-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 5/15/2023 | 1/24/2025 | high |
176121 | AlmaLinux 8 : firefox (ALSA-2023:3220) | Nessus | Alma Linux Local Security Checks | 5/19/2023 | 6/9/2023 | high |
177850 | Fedora 38 : webkitgtk (2023-6f883415a6) | Nessus | Fedora Local Security Checks | 7/1/2023 | 11/14/2024 | high |
185115 | RHEL 9 : podman (RHSA-2023:6474) | Nessus | Red Hat Local Security Checks | 11/7/2023 | 3/6/2025 | critical |
186818 | Atlassian Confluence 6.13.x < 7.13.18 / 7.14.x < 7.19.10 / 7.20.x < 8.3.1 (CONFSERVER-91463) | Nessus | CGI abuses | 12/13/2023 | 6/5/2024 | critical |
187122 | TeamCity Server < 2023.11.1 CSRF | Nessus | Web Servers | 12/20/2023 | 10/25/2024 | high |
170047 | Debian DSA-5317-1 : chromium - security update | Nessus | Debian Local Security Checks | 1/14/2023 | 1/27/2025 | high |
171561 | Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0209) | Nessus | CGI abuses | 2/16/2023 | 4/26/2024 | high |
179499 | KB5029259: Windows 10 LTS 1507 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
181257 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3559-1) | Nessus | SuSE Local Security Checks | 9/12/2023 | 9/25/2023 | high |
191643 | SUSE SLES15 Security Update : postgresql-jdbc (SUSE-SU-2024:0769-1) | Nessus | SuSE Local Security Checks | 3/6/2024 | 3/26/2024 | critical |
192300 | RHEL 8 : postgresql-jdbc (RHSA-2024:1435) | Nessus | Red Hat Local Security Checks | 3/20/2024 | 3/6/2025 | critical |
192316 | Oracle Linux 9 : postgresql-jdbc (ELSA-2024-1436) | Nessus | Oracle Linux Local Security Checks | 3/20/2024 | 9/9/2025 | critical |