104688 | Fedora 26 : roundcubemail (2017-1560290881) | Nessus | Fedora Local Security Checks | 11/20/2017 | 11/30/2021 | high |
103672 | Cisco IOS Software VPLS denial of service (cisco-sa-20170927-vpls) | Nessus | CISCO | 10/5/2017 | 4/25/2023 | medium |
103860 | FreeBSD : Flash Player -- Remote code execution (a73518da-b2fa-11e7-98ef-d43d7ef03aa6) | Nessus | FreeBSD Local Security Checks | 10/17/2017 | 3/8/2022 | high |
157894 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0366-1) | Nessus | SuSE Local Security Checks | 2/11/2022 | 7/13/2023 | high |
171556 | Security Updates for Microsoft Publisher Products C2R (February 2023) | Nessus | Windows | 2/16/2023 | 4/18/2023 | high |
171584 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0433-1) | Nessus | SuSE Local Security Checks | 2/16/2023 | 7/14/2023 | high |
170824 | Apache Struts 1.x < 1.2.9 Denial of Service (CVE-2006-1547) | Nessus | Misc. | 1/30/2023 | 1/31/2023 | high |
177105 | Micro Focus Access Manager < 5.0 Multiple Vulnerabilities | Nessus | Misc. | 6/12/2023 | 6/13/2023 | high |
184217 | F5 Networks BIG-IP : BIG-IP Configuration utility authenticated SQL injection vulnerability (K000137365) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 1/12/2024 | high |
190370 | DLink DIR-610 Multiple Vulnerabilities | Nessus | Web Servers | 2/9/2024 | 2/11/2024 | high |
196889 | Fedora 39 : chromium (2024-1bc17d6ec7) | Nessus | Fedora Local Security Checks | 5/12/2024 | 11/14/2024 | critical |
196896 | FreeBSD : chromium -- multiple security fixes (3cf8ea44-1029-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 5/12/2024 | 6/18/2024 | critical |
197096 | FreeBSD : qt6-webengine -- Multiple vulnerabilities (c6f03ea6-12de-11ef-83d8-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 5/15/2024 | 5/17/2024 | critical |
200313 | Mitel MiCollab <= 9.4 SP1 Information Disclosure and DoS (22-0001) | Nessus | CGI abuses | 6/11/2024 | 6/12/2024 | critical |
39347 | MS09-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537) | Nessus | Windows : Microsoft Bulletins | 6/10/2009 | 4/25/2023 | high |
59451 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8182) | Nessus | SuSE Local Security Checks | 6/12/2012 | 3/29/2022 | critical |
64916 | Flash Player <= 10.3.183.63 / 11.6.602.168 Multiple Vulnerabilities (APSB13-08) | Nessus | Windows | 2/27/2013 | 9/17/2024 | critical |
64923 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (dbdac023-80e1-11e2-9a29-001060e06fd4) | Nessus | FreeBSD Local Security Checks | 2/28/2013 | 9/17/2024 | critical |
50531 | MS10-087: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930) (Mac OS X) | Nessus | MacOS X Local Security Checks | 11/9/2010 | 7/24/2024 | high |
50400 | Fedora 14 : kernel-2.6.35.6-48.fc14 (2010-16826) | Nessus | Fedora Local Security Checks | 10/29/2010 | 5/14/2023 | high |
57482 | RHEL 5 / 6 : acroread (RHSA-2012:0011) | Nessus | Red Hat Local Security Checks | 1/11/2012 | 11/4/2024 | critical |
57587 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 7924) | Nessus | SuSE Local Security Checks | 1/18/2012 | 6/8/2022 | critical |
48977 | Cisco Telnet Denial of Service Vulnerability - Cisco Systems | Nessus | CISCO | 9/1/2010 | 5/20/2023 | medium |
91670 | Adobe Flash Player <= 21.0.0.242 Multiple Vulnerabilities (APSB16-18) | Nessus | Windows | 6/17/2016 | 4/11/2022 | critical |
91672 | MS16-083: Security Update for Adobe Flash Player (3167685) | Nessus | Windows : Microsoft Bulletins | 6/17/2016 | 3/28/2022 | critical |
91698 | FreeBSD : flash -- multiple vulnerabilities (0e3dfdde-35c4-11e6-8e82-002590263bf5) | Nessus | FreeBSD Local Security Checks | 6/20/2016 | 3/28/2022 | critical |
85540 | MS15-093: Security Update for Internet Explorer (3088903) | Nessus | Windows : Microsoft Bulletins | 8/19/2015 | 4/22/2022 | high |
215002 | Juniper Junos OS Authentication for Critical Function (CVE-2024-21620) | Nessus | Junos Local Security Checks | 2/5/2025 | 2/6/2025 | medium |
226097 | Linux Distros Unpatched Vulnerability : CVE-2023-42916 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
224966 | Linux Distros Unpatched Vulnerability : CVE-2022-42856 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
209987 | Cisco Adaptive Security Appliance Remote Access VPN Brute Force DoS (cisco-sa-asaftd-bf-dos-vDZhLqrW) | Nessus | CISCO | 10/31/2024 | 1/31/2025 | medium |
202977 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-075) | Nessus | Amazon Linux Local Security Checks | 7/23/2024 | 12/11/2024 | high |
214008 | Ubuntu 16.04 LTS : Roundcube vulnerability (USN-7200-1) | Nessus | Ubuntu Local Security Checks | 1/13/2025 | 1/13/2025 | high |
223604 | Linux Distros Unpatched Vulnerability : CVE-2021-1871 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
209722 | Fortinet Fortigate Removal of `restore src-vis` command (FG-IR-21-201) | Nessus | Firewalls | 10/26/2024 | 10/29/2024 | high |
218039 | Linux Distros Unpatched Vulnerability : CVE-2013-1675 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
94017 | MS16-120: Security Update for Microsoft Graphics Component (3192884) | Nessus | Windows : Microsoft Bulletins | 10/12/2016 | 5/25/2022 | critical |
182486 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3946-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 10/4/2023 | high |
182493 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3941-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/1/2023 | high |
182494 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3948-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 10/13/2023 | high |
182535 | RHEL 8 : thunderbird (RHSA-2023:5429) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182555 | RHEL 8 : thunderbird (RHSA-2023:5438) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
183686 | Fedora 37 : libvpx (2023-f696934fbf) | Nessus | Fedora Local Security Checks | 10/23/2023 | 11/14/2024 | high |
182995 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0298-1) | Nessus | SuSE Local Security Checks | 10/12/2023 | 10/12/2023 | high |
177102 | SonicWall SMA100 Directory Traversal Vulnerability (SNWLID-2019-0018) | Nessus | CGI abuses | 6/12/2023 | 6/13/2023 | high |
236224 | Alibaba Cloud Linux 3 : 0129: libvpx (ALINUX3-SA-2023:0129) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
164569 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18.1) | Nessus | Misc. | 9/1/2022 | 7/22/2025 | high |
109607 | KB4103715: Windows 8.1 and Windows Server 2012 R2 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 10/11/2024 | high |
165195 | RHEL 8 : webkit2gtk3 (RHSA-2022:6540) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | high |
135495 | Debian DLA-2172-1 : thunderbird security update | Nessus | Debian Local Security Checks | 4/15/2020 | 3/18/2024 | critical |