61623 | Flash Player for Mac <= 10.3.183.22 / 11.4.402.264 Code Execution (APSB12-19) | Nessus | MacOS X Local Security Checks | 8/22/2012 | 6/8/2022 | critical |
83353 | Microsoft Silverlight < 5.1.40416.00 Multiple Vulnerabilities (MS15-044 / MS15-049) (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/12/2015 | 5/25/2022 | high |
120969 | FreeBSD : chromium -- multiple vulnerabilities (546d4dd4-10ea-11e9-b407-080027ef1a23) | Nessus | FreeBSD Local Security Checks | 1/7/2019 | 6/27/2024 | high |
143274 | Drupal 7.x < 7.75 / 8.x < 8.8.12 / 8.9.x < 8.9.10 / 9.0.x < 9.0.9 Multiple Vulnerabilities (SA-CORE-2020-013) | Nessus | CGI abuses | 11/27/2020 | 8/29/2022 | high |
144803 | Amazon Linux 2 : php-pear (ALAS-2021-1584) | Nessus | Amazon Linux Local Security Checks | 1/7/2021 | 12/11/2024 | high |
145000 | Amazon Linux AMI : php7-pear (ALAS-2021-1466) | Nessus | Amazon Linux Local Security Checks | 1/14/2021 | 12/11/2024 | high |
145766 | EulerOS 2.0 SP8 : php-pear (EulerOS-SA-2021-1164) | Nessus | Huawei Local Security Checks | 2/1/2021 | 8/29/2022 | high |
152129 | macOS 11.x < 11.5.1 (HT212622) | Nessus | MacOS X Local Security Checks | 7/28/2021 | 5/28/2024 | high |
206479 | Ubuntu 14.04 LTS : Drupal vulnerabilities (USN-6981-2) | Nessus | Ubuntu Local Security Checks | 9/3/2024 | 9/4/2024 | high |
151597 | Security Updates for Internet Explorer (July 2021) | Nessus | Windows : Microsoft Bulletins | 7/13/2021 | 12/29/2023 | high |
185418 | Zyxel Router Command Injection Vulnerability (CVE-2017-6884) | Nessus | Misc. | 11/9/2023 | 5/14/2025 | high |
68125 | Oracle Linux 5 : kernel (ELSA-2010-0792) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | high |
88639 | Adobe Flash Player <= 20.0.0.286 Multiple Vulnerabilities (APSB16-04) | Nessus | Windows | 2/9/2016 | 4/25/2023 | high |
94661 | Fedora 24 : 1:chromium-native_client / chromium (2016-c671aae490) | Nessus | Fedora Local Security Checks | 11/10/2016 | 6/8/2022 | critical |
94996 | Fedora 25 : 1:chromium-native_client / chromium (2016-35049d9d97) | Nessus | Fedora Local Security Checks | 11/21/2016 | 6/8/2022 | critical |
161177 | Apache CouchDB < 3.2.2 Remote Privilege Escalation | Nessus | Databases | 5/13/2022 | 5/4/2023 | critical |
164810 | Atlassian Bitbucket < 7.6.17 / 7.17.10 / 7.21.4 / 8.0.4 / 8.1.3 / 8.2.2 / 8.3.1 RCE | Nessus | CGI abuses | 9/7/2022 | 11/22/2024 | high |
122780 | KB4489871: Windows 10 Version 1703 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 3/12/2019 | 5/25/2022 | high |
122781 | KB4489872: Windows 10 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 3/12/2019 | 5/25/2022 | high |
121356 | Fortinet FortiGate < 5.6.8 / 6.x < 6.0.3 LDAP Credential Disclosure (FG-IR-18-157) | Nessus | Firewalls | 1/24/2019 | 7/1/2024 | medium |
97817 | openSUSE Security Update : Chromium (openSUSE-2017-353) | Nessus | SuSE Local Security Checks | 3/20/2017 | 6/8/2022 | high |
94633 | MS16-132: Security Update for Microsoft Graphics Component (3199120) | Nessus | Windows : Microsoft Bulletins | 11/8/2016 | 5/25/2022 | high |
137373 | Debian DSA-4700-1 : roundcube - security update | Nessus | Debian Local Security Checks | 6/12/2020 | 6/26/2024 | medium |
85273 | Firefox < 39.0.3 PDF Reader Arbitrary File Access (Mac OS X) | Nessus | MacOS X Local Security Checks | 8/7/2015 | 5/25/2022 | medium |
85274 | Firefox ESR < 38.1.1 PDF Reader Arbitrary File Access | Nessus | Windows | 8/7/2015 | 5/25/2022 | medium |
85295 | RHEL 5 / 6 / 7 : firefox (RHSA-2015:1581) | Nessus | Red Hat Local Security Checks | 8/10/2015 | 5/25/2022 | medium |
85297 | Ubuntu 14.04 LTS : Firefox vulnerability (USN-2707-1) | Nessus | Ubuntu Local Security Checks | 8/10/2015 | 8/28/2024 | high |
85400 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2015:1379-1) | Nessus | SuSE Local Security Checks | 8/14/2015 | 5/25/2022 | medium |
85437 | openSUSE Security Update : MozillaFirefox (openSUSE-2015-548) | Nessus | SuSE Local Security Checks | 8/17/2015 | 5/25/2022 | critical |
85763 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2015:1476-1) | Nessus | SuSE Local Security Checks | 9/3/2015 | 5/25/2022 | critical |
142594 | Oracle WebLogic Server RCE (CVE-2020-14882) | Nessus | Web Servers | 11/6/2020 | 7/14/2025 | critical |
44128 | openSUSE Security Update : acroread (acroread-1849) | Nessus | SuSE Local Security Checks | 1/25/2010 | 6/8/2022 | critical |
44377 | SuSE 11 Security Update : acroread_ja (SAT Patch Number 1881) | Nessus | SuSE Local Security Checks | 2/2/2010 | 6/8/2022 | critical |
63911 | RHEL 5 : acroread (RHSA-2010:0037) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 4/21/2024 | high |
87656 | Adobe AIR <= 20.0.0.204 Multiple Vulnerabilities (APSB16-01) | Nessus | Windows | 12/29/2015 | 5/25/2022 | critical |
122118 | KB4486564: Windows 7 and Windows Server 2008 R2 February 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2/12/2019 | 6/17/2024 | critical |
122126 | KB4487026: Windows 10 Version 1607 and Windows Server 2016 February 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2/12/2019 | 5/25/2022 | critical |
132085 | Scientific Linux Security Update : openslp on SL7.x x86_64 (20191216) | Nessus | Scientific Linux Local Security Checks | 12/17/2019 | 1/25/2022 | critical |
132112 | Fedora 31 : openslp (2019-1e5ae33e87) | Nessus | Fedora Local Security Checks | 12/18/2019 | 4/4/2024 | critical |
132631 | EulerOS 2.0 SP8 : openslp (EulerOS-SA-2020-1038) | Nessus | Huawei Local Security Checks | 1/2/2020 | 4/25/2023 | critical |
133220 | Oracle Linux 6 : openslp (ELSA-2020-0199) | Nessus | Oracle Linux Local Security Checks | 1/24/2020 | 10/22/2024 | critical |
164695 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1) | Nessus | Misc. | 9/6/2022 | 7/22/2025 | critical |
118178 | macOS < 10.14 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/18/2018 | 4/25/2023 | critical |
127134 | Fortinet FortiGate < 6.2.1 Information Disclosure (FG-IR-19-037) | Nessus | Firewalls | 8/12/2019 | 12/5/2022 | medium |
179899 | AlmaLinux 8 : .NET 7.0 (ALSA-2023:4643) | Nessus | Alma Linux Local Security Checks | 8/16/2023 | 3/14/2025 | high |
62593 | Oracle Java SE Multiple Vulnerabilities (October 2012 CPU) | Nessus | Windows | 10/17/2012 | 4/11/2022 | critical |
158803 | RHEL 8 : firefox (RHSA-2022:0818) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 8/15/2025 | critical |
89916 | openSUSE Security Update : Adobe Flash Player (openSUSE-2016-335) | Nessus | SuSE Local Security Checks | 3/14/2016 | 5/25/2022 | critical |
138901 | MySQL Enterprise Monitor 3.4.x < 3.4.10 / 4.x < 4.0.7 / 8.x < 8.0.3 Multiple Vulnerabilities (Oct 2018 CPU) | Nessus | CGI abuses | 7/24/2020 | 4/25/2023 | critical |
19555 | HP OpenView Network Node Manager Multiple Scripts Remote Command Execution | Nessus | CGI abuses | 9/1/2005 | 4/25/2023 | high |