143912 | NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0074) | Nessus | NewStart CGSL Local Security Checks | 12/9/2020 | 4/25/2023 | critical |
137259 | KB4561621: Windows 10 Version 1803 June 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 6/9/2020 | 3/6/2023 | high |
61550 | Flash Player <= 11.3.300.270 Code Execution (APSB12-18) | Nessus | Windows | 8/15/2012 | 4/11/2022 | high |
62224 | MS KB2755399: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 | Nessus | Windows | 9/21/2012 | 6/8/2022 | critical |
64053 | RHEL 5 : flash-plugin (RHSA-2012:1203) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 4/27/2024 | critical |
72963 | HP Systems Insight Manager < 7.2 Multiple Vulnerabilities | Nessus | Windows | 3/12/2014 | 3/8/2022 | critical |
74716 | openSUSE Security Update : flash-player (openSUSE-SU-2012:0996-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | high |
162100 | Security Updates for Microsoft Office Products C2R (January 2019) | Nessus | Windows | 6/10/2022 | 6/10/2022 | high |
52671 | Adobe Acrobat 9.x / 10.x Unspecified Memory Corruption (APSB11-06) | Nessus | Windows | 3/15/2011 | 5/31/2024 | high |
52966 | FreeBSD : linux-flashplugin -- remote code execution vulnerability (501ee07a-5640-11e0-985a-001b2134ef46) | Nessus | FreeBSD Local Security Checks | 3/25/2011 | 6/8/2022 | high |
47411 | Fedora 11 : java-1.6.0-openjdk-1.6.0.0-34.b17.fc11 (2010-6039) | Nessus | Fedora Local Security Checks | 7/1/2010 | 5/25/2022 | high |
182450 | Amazon Linux 2023 : libwebp, libwebp-devel, libwebp-java (ALAS2023-2023-358) | Nessus | Amazon Linux Local Security Checks | 10/3/2023 | 9/9/2025 | critical |
147755 | Google Chrome < 89.0.4389.90 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 3/12/2021 | 4/25/2023 | high |
148793 | Fedora 32 : chromium (2021-141d8640ce) | Nessus | Fedora Local Security Checks | 4/19/2021 | 4/25/2023 | high |
125999 | Mozilla Firefox ESR < 60.7.1 | Nessus | MacOS X Local Security Checks | 6/18/2019 | 4/25/2023 | high |
126012 | Debian DSA-4466-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 6/19/2019 | 12/6/2022 | high |
126137 | FreeBSD : Mozilla -- multiple vulnerabilities (49beb00f-a6e1-4a42-93df-9cb14b4c2bee) | Nessus | FreeBSD Local Security Checks | 6/24/2019 | 12/6/2022 | critical |
126224 | Debian DSA-4471-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 6/25/2019 | 12/6/2022 | critical |
126317 | Oracle Linux 6 : thunderbird (ELSA-2019-1624) | Nessus | Oracle Linux Local Security Checks | 6/28/2019 | 10/22/2024 | critical |
145685 | CentOS 8 : firefox (CESA-2019:1696) | Nessus | CentOS Local Security Checks | 1/29/2021 | 4/25/2023 | critical |
245751 | Linux Distros Unpatched Vulnerability : CVE-2019-11707 | Nessus | Misc. | 8/8/2025 | 8/9/2025 | high |
123080 | Apple iOS < 12.2 Multiple Vulnerabilities | Nessus | Mobile Devices | 3/26/2019 | 7/14/2025 | critical |
154884 | CentOS 8 : webkit2gtk3 (CESA-2021:4097) | Nessus | CentOS Local Security Checks | 11/3/2021 | 4/25/2023 | high |
154962 | Trend Micro OfficeScan 10 SP1 < 10 SP1 Patch 2329 Multiple Vulnerabilities (000287815) | Nessus | Windows | 11/8/2021 | 4/25/2023 | high |
157814 | Rocky Linux 8 : webkit2gtk3 (RLSA-2021:4097) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/6/2023 | high |
142719 | Google Chrome < 86.0.4240.198 Multiple Vulnerabilities | Nessus | Windows | 11/11/2020 | 4/25/2023 | critical |
142901 | Microsoft Edge (Chromium) < 86.0.622.69 Multiple Vulnerabilities | Nessus | Windows | 11/14/2020 | 4/25/2023 | critical |
223608 | Linux Distros Unpatched Vulnerability : CVE-2021-1870 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | critical |
211636 | Draytek VigorConnect Unauthenticated LFI (CVE-2021-20124) | Nessus | Web Servers | 11/20/2024 | 7/14/2025 | high |
153570 | Debian DSA-4976-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 9/22/2021 | 1/24/2025 | high |
154137 | Apple iOS < 15.0.2 Multiple Vulnerabilities (HT212846) | Nessus | Mobile Devices | 10/14/2021 | 7/14/2025 | high |
154711 | macOS 12.x < 12.0.1 (HT212869) | Nessus | MacOS X Local Security Checks | 10/29/2021 | 5/28/2024 | high |
154714 | Apple iOS < 14.8.1 Multiple Vulnerabilities (HT212868) | Nessus | Mobile Devices | 10/29/2021 | 7/14/2025 | high |
154722 | Apple iOS < 15.1 Multiple Vulnerabilities (HT212867) | Nessus | Mobile Devices | 10/29/2021 | 7/14/2025 | high |
181275 | Adobe Acrobat < 20.005.30524 / 23.006.20320 Vulnerability (APSB23-34) (macOS) | Nessus | MacOS X Local Security Checks | 9/12/2023 | 10/21/2024 | high |
74376 | Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2014-3037) | Nessus | Oracle Linux Local Security Checks | 6/9/2014 | 10/22/2024 | high |
74378 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3039) | Nessus | Oracle Linux Local Security Checks | 6/9/2014 | 4/29/2025 | high |
77951 | Oracle Linux 5 / 6 / 7 : bash (ELSA-2014-1306) | Nessus | Oracle Linux Local Security Checks | 9/29/2014 | 10/23/2024 | critical |
121023 | Security Updates for Internet Explorer (January 2019) | Nessus | Windows : Microsoft Bulletins | 1/8/2019 | 11/30/2021 | high |
121024 | Security Updates for Microsoft Office Products (January 2019) | Nessus | Windows : Microsoft Bulletins | 1/8/2019 | 6/10/2022 | high |
146949 | Google Chrome < 89.0.4389.72 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 3/2/2021 | 4/25/2023 | high |
147941 | Fedora 32 : chromium (2021-c88a96bd4b) | Nessus | Fedora Local Security Checks | 3/22/2021 | 4/25/2023 | critical |
148599 | FreeBSD : chromium -- multiple vulnerabilities (7c0d71a9-9d48-11eb-97a0-e09467587c17) | Nessus | FreeBSD Local Security Checks | 4/15/2021 | 11/30/2021 | high |
149419 | Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-4939-1) | Nessus | Ubuntu Local Security Checks | 5/12/2021 | 8/27/2024 | critical |
31126 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 5010) | Nessus | SuSE Local Security Checks | 2/20/2008 | 6/8/2022 | high |
73387 | CentOS 6 : openssl (CESA-2014:0376) | Nessus | CentOS Local Security Checks | 4/8/2014 | 4/25/2023 | high |
73404 | OpenSSL 1.0.1 < 1.0.1g Multiple Vulnerabilities | Nessus | Web Servers | 4/8/2014 | 10/23/2024 | high |
73491 | OpenVPN Heartbeat Information Disclosure (Heartbleed) | Nessus | Misc. | 4/14/2014 | 4/25/2023 | high |
73500 | stunnel < 5.01 OpenSSL Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 4/14/2014 | 4/25/2023 | high |
73640 | FileZilla Server < 0.9.44 OpenSSL Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 4/21/2014 | 4/25/2023 | high |