258053 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2025:02997-1) | Nessus | SuSE Local Security Checks | 8/28/2025 | 9/5/2025 | high |
258089 | FreeBSD : qt6-webengine -- Multiple vulnerabilities (edf83c10-83b8-11f0-b6e5-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 8/28/2025 | 8/28/2025 | high |
258099 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:03011-1) | Nessus | SuSE Local Security Checks | 8/29/2025 | 9/5/2025 | high |
261718 | RockyLinux 8 : webkit2gtk3 (RLSA-2025:13780) | Nessus | Rocky Linux Local Security Checks | 9/8/2025 | 9/8/2025 | high |
261791 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20552) | Nessus | Oracle Linux Local Security Checks | 9/9/2025 | 9/10/2025 | medium |
264318 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2025-20553) | Nessus | Oracle Linux Local Security Checks | 9/10/2025 | 9/10/2025 | medium |
264319 | Oracle Linux 8 : kernel (ELSA-2025-15471) | Nessus | Oracle Linux Local Security Checks | 9/10/2025 | 9/10/2025 | high |
264403 | EulerOS 2.0 SP12 : git (EulerOS-SA-2025-2004) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
264493 | RHEL 8 : kernel (RHSA-2025:15647) | Nessus | Red Hat Local Security Checks | 9/10/2025 | 9/10/2025 | high |
264642 | Oracle Linux 9 : kernel (ELSA-2025-15661) | Nessus | Oracle Linux Local Security Checks | 9/12/2025 | 9/12/2025 | high |
264665 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:03204-1) | Nessus | SuSE Local Security Checks | 9/13/2025 | 9/13/2025 | medium |
264784 | RHEL 7 : webkitgtk4 (RHSA-2025:15729) | Nessus | Red Hat Local Security Checks | 9/15/2025 | 9/15/2025 | high |
264801 | Oracle Linux 10 : kernel (ELSA-2025-15662) | Nessus | Oracle Linux Local Security Checks | 9/15/2025 | 9/15/2025 | high |
265056 | AlmaLinux 9 : kernel (ALSA-2025:15661) | Nessus | Alma Linux Local Security Checks | 9/16/2025 | 9/16/2025 | high |
40494 | Adobe Reader < 9.1.3 Flash Handling Unspecified Arbitrary Code Execution (APSB09-10) | Nessus | Windows | 8/5/2009 | 6/8/2022 | high |
40946 | Mac OS X 10.6.x < 10.6.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/11/2009 | 5/28/2024 | high |
49786 | RHEL 5 : acroread (RHSA-2010:0743) | Nessus | Red Hat Local Security Checks | 10/7/2010 | 11/4/2024 | high |
51613 | SuSE 11.1 Security Update : Linux kernel (SAT Patch Numbers 3433 / 3436 / 3445) | Nessus | SuSE Local Security Checks | 1/21/2011 | 5/14/2023 | high |
63887 | RHEL 3 / 4 : flash-plugin (RHSA-2009:1189) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 6/8/2022 | high |
65211 | MS13-022: Vulnerability in Microsoft Silverlight Could Allow Remote Code Execution (2814124) | Nessus | Windows : Microsoft Bulletins | 3/12/2013 | 5/25/2022 | high |
65995 | Oracle Java SE Multiple Vulnerabilities (April 2013 CPU) | Nessus | Windows | 4/17/2013 | 12/19/2024 | critical |
66018 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20130417) | Nessus | Scientific Linux Local Security Checks | 4/18/2013 | 5/25/2022 | critical |
66019 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20130417) | Nessus | Scientific Linux Local Security Checks | 4/18/2013 | 5/25/2022 | critical |
70332 | MS13-080: Cumulative Security Update for Internet Explorer (2879017) | Nessus | Windows : Microsoft Bulletins | 10/9/2013 | 8/12/2025 | high |
70744 | IBM Notes 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities | Nessus | Windows | 11/4/2013 | 5/25/2022 | critical |
72139 | GLSA-201401-30 : Oracle JRE/JDK: Multiple vulnerabilities (ROBOT) | Nessus | Gentoo Local Security Checks | 1/27/2014 | 6/10/2025 | critical |
74999 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0964-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/25/2022 | critical |
76303 | GLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT) | Nessus | Gentoo Local Security Checks | 6/30/2014 | 12/5/2022 | critical |
77846 | openSUSE Security Update : bash (openSUSE-SU-2014:1226-1) (Shellshock) | Nessus | SuSE Local Security Checks | 9/25/2014 | 12/5/2022 | critical |
77865 | Scientific Linux Security Update : bash on SL5.x, SL6.x i386/x86_64 (20140924) (Shellshock) | Nessus | Scientific Linux Local Security Checks | 9/26/2014 | 12/5/2022 | critical |
77876 | Fedora 19 : bash-4.2.47-2.fc19 (2014-11503) | Nessus | Fedora Local Security Checks | 9/26/2014 | 12/5/2022 | critical |
77956 | Scientific Linux Security Update : bash on SL5.x, SL6.x i386/x86_64 (20140926) (Shellshock) | Nessus | Scientific Linux Local Security Checks | 9/29/2014 | 12/5/2022 | critical |
78112 | Solaris 9 (sparc) : 149079-03 | Nessus | Solaris Local Security Checks | 10/9/2014 | 12/5/2022 | critical |
78361 | Amazon Linux AMI : bash (ALAS-2014-418) (Shellshock) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 12/5/2022 | critical |
78550 | Mac OS X < 10.10 Multiple Vulnerabilities (POODLE) (Shellshock) | Nessus | MacOS X Local Security Checks | 10/17/2014 | 5/28/2024 | critical |
78551 | Mac OS X Multiple Vulnerabilities (Security Update 2014-005) (POODLE) (Shellshock) | Nessus | MacOS X Local Security Checks | 10/17/2014 | 5/28/2024 | critical |
78828 | Cisco Prime Security Manager GNU Bash Environment Variable Handling Command Injection (cisco-sa-20140926-bash) (Shellshock) | Nessus | CGI abuses | 11/3/2014 | 12/5/2022 | critical |
79053 | RHEL 6 : rhev-hypervisor6 (RHSA-2014:1354) (Shellshock) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 4/25/2023 | critical |
79234 | McAfee Next Generation Firewall GNU Bash Code Injection (SB10085) (Shellshock) | Nessus | Misc. | 11/13/2014 | 12/5/2022 | critical |
80196 | Juniper Junos Space GNU Bash Command Injection Vulnerability (JSA10648) (Shellshock) | Nessus | Junos Local Security Checks | 12/22/2014 | 12/5/2022 | critical |
82417 | Mandriva Linux Security Advisory : bash (MDVSA-2015:164) | Nessus | Mandriva Local Security Checks | 3/30/2015 | 12/5/2022 | critical |
84055 | MS15-059: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3064949) | Nessus | Windows : Microsoft Bulletins | 6/9/2015 | 3/29/2022 | high |
99304 | Windows 7 and Windows 2008 R2 April 2017 Security Updates (Petya) | Nessus | Windows : Microsoft Bulletins | 4/12/2017 | 2/18/2025 | critical |
129719 | KB4519998: Windows 10 Version 1607 and Windows Server 2016 October 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 10/8/2019 | 3/8/2023 | critical |
129721 | KB4520004: Windows 10 Version 1709 October 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 10/8/2019 | 3/8/2023 | high |
57044 | Adobe Reader <= 10.1.1 / 9.4.6 U3D Memory Corruption (APSA11-04, APSB11-28, APSB11-30, APSB12-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 12/7/2011 | 6/8/2022 | critical |
178129 | ARM Mali GPU Kernel Driver < r29p0 / < r31p0 Use After Free (CVE-2021-28663) | Nessus | Misc. | 7/11/2023 | 7/12/2023 | high |
135200 | Mozilla Firefox < 74.0.1 | Nessus | MacOS X Local Security Checks | 4/6/2020 | 4/25/2023 | high |
135413 | Mozilla Thunderbird < 68.7.0 | Nessus | Windows | 4/14/2020 | 4/25/2023 | critical |
135684 | RHEL 7 : thunderbird (RHSA-2020:1489) | Nessus | Red Hat Local Security Checks | 4/16/2020 | 11/7/2024 | critical |