141759 | Scientific Linux Security Update : webkitgtk4 on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | critical |
142682 | KB4586785: Windows 10 Version 1803 November 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 11/10/2020 | 6/17/2024 | high |
164253 | Microsoft Edge (Chromium) < 104.0.1293.60 Vulnerability | Nessus | Windows | 8/18/2022 | 10/13/2023 | medium |
195100 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP5) (SUSE-SU-2024:1505-1) | Nessus | SuSE Local Security Checks | 5/7/2024 | 5/30/2024 | high |
195471 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1582-1) | Nessus | SuSE Local Security Checks | 5/11/2024 | 12/13/2024 | high |
206393 | Apache OFBiz < 18.12.15 Remote Code Execution (CVE-2024-38856) | Nessus | CGI abuses | 8/30/2024 | 8/31/2024 | critical |
59016 | Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : php5 vulnerability (USN-1437-1) | Nessus | Ubuntu Local Security Checks | 5/7/2012 | 3/28/2022 | high |
59030 | RHEL 5 / 6 : php (RHSA-2012:0546) | Nessus | Red Hat Local Security Checks | 5/8/2012 | 11/4/2024 | critical |
59451 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8182) | Nessus | SuSE Local Security Checks | 6/12/2012 | 3/29/2022 | critical |
68525 | Oracle Linux 5 : php53 (ELSA-2012-0547) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
60919 | Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 3/28/2022 | high |
181398 | Fedora 38 : open-vm-tools (2023-df375d0634) | Nessus | Fedora Local Security Checks | 9/14/2023 | 11/14/2024 | high |
182397 | Fedora 38 : webkitgtk (2023-e2c2896d16) | Nessus | Fedora Local Security Checks | 9/30/2023 | 11/15/2024 | high |
183018 | Debian DSA-5527-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 10/13/2023 | 1/24/2025 | high |
191092 | RHEL 9 : kernel-rt (RHSA-2024:1019) | Nessus | Red Hat Local Security Checks | 2/28/2024 | 11/7/2024 | high |
53485 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 4400) | Nessus | SuSE Local Security Checks | 4/19/2011 | 3/8/2022 | high |
93465 | MS16-105: Cumulative Security Update for Microsoft Edge (3183043) | Nessus | Windows : Microsoft Bulletins | 9/13/2016 | 5/25/2022 | high |
94146 | Debian DSA-3696-1 : linux - security update (Dirty COW) | Nessus | Debian Local Security Checks | 10/20/2016 | 3/8/2022 | high |
94157 | Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3106-3) | Nessus | Ubuntu Local Security Checks | 10/20/2016 | 8/27/2024 | high |
94159 | Ubuntu 16.10 : linux vulnerability (USN-3107-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 10/20/2016 | 1/12/2023 | high |
91672 | MS16-083: Security Update for Adobe Flash Player (3167685) | Nessus | Windows : Microsoft Bulletins | 6/17/2016 | 3/28/2022 | critical |
67001 | Ubuntu 12.04 LTS / 12.10 / 13.04 : thunderbird vulnerabilities (USN-1891-1) | Nessus | Ubuntu Local Security Checks | 6/27/2013 | 3/29/2022 | critical |
67101 | Debian DSA-2716-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 6/29/2013 | 3/29/2022 | critical |
67212 | MS13-055: Cumulative Security Update for Internet Explorer (2846071) | Nessus | Windows : Microsoft Bulletins | 7/10/2013 | 5/7/2025 | high |
85330 | MS15-085: Vulnerability in Mount Manager Could Allow Elevation of Privilege (3082487) | Nessus | Windows : Microsoft Bulletins | 8/11/2015 | 4/25/2023 | high |
85540 | MS15-093: Security Update for Internet Explorer (3088903) | Nessus | Windows : Microsoft Bulletins | 8/19/2015 | 4/22/2022 | high |
66437 | RHEL 5 / 6 : firefox (RHSA-2013:0820) | Nessus | Red Hat Local Security Checks | 5/15/2013 | 4/25/2023 | critical |
66460 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130514) | Nessus | Scientific Linux Local Security Checks | 5/16/2013 | 3/8/2022 | critical |
39347 | MS09-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537) | Nessus | Windows : Microsoft Bulletins | 6/10/2009 | 4/25/2023 | high |
173844 | RHEL 8 : kernel (RHSA-2023:1559) | Nessus | Red Hat Local Security Checks | 4/4/2023 | 11/7/2024 | high |
173926 | RHEL 8 : kpatch-patch (RHSA-2023:1666) | Nessus | Red Hat Local Security Checks | 4/5/2023 | 11/7/2024 | high |
174397 | Debian DSA-5390-1 : chromium - security update | Nessus | Debian Local Security Checks | 4/17/2023 | 1/27/2025 | high |
175077 | Debian DSA-5396-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 5/3/2023 | 5/3/2023 | high |
215002 | Juniper Junos OS Authentication for Critical Function (CVE-2024-21620) | Nessus | Junos Local Security Checks | 2/5/2025 | 2/6/2025 | medium |
216174 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h9 / 10.2.x < 10.2.7-h24 / 11.1.x < 11.1.6-h1 / 11.2.x < 11.2.4-h4 Vulnerability | Nessus | Palo Alto Local Security Checks | 2/12/2025 | 4/9/2025 | medium |
223604 | Linux Distros Unpatched Vulnerability : CVE-2021-1871 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
223876 | Linux Distros Unpatched Vulnerability : CVE-2021-30663 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
223917 | Linux Distros Unpatched Vulnerability : CVE-2021-30666 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
224966 | Linux Distros Unpatched Vulnerability : CVE-2022-42856 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
223110 | Linux Distros Unpatched Vulnerability : CVE-2019-8720 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
218039 | Linux Distros Unpatched Vulnerability : CVE-2013-1675 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
154953 | Sonatype Nexus Repository Manager 3.x < 3.21.2 RCE | Nessus | Misc. | 11/8/2021 | 4/25/2023 | high |
171556 | Security Updates for Microsoft Publisher Products C2R (February 2023) | Nessus | Windows | 2/16/2023 | 4/18/2023 | high |
161699 | Cisco AnyConnect Secure Mobility Client for Windows DLL Hijacking | Nessus | Windows | 5/31/2022 | 11/14/2022 | high |
164952 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10118-1) | Nessus | SuSE Local Security Checks | 9/13/2022 | 10/12/2023 | critical |
165195 | RHEL 8 : webkit2gtk3 (RHSA-2022:6540) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | high |
165222 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10117-1) | Nessus | SuSE Local Security Checks | 9/16/2022 | 10/11/2023 | critical |
132680 | Cisco IOS Software Bidirectional Forwarding Detection DoS (cisco-sa-20180328-bfd) | Nessus | CISCO | 1/7/2020 | 4/25/2023 | high |
103699 | Apache Tomcat 9.0.0.M1 < 9.0.1 | Nessus | Web Servers | 10/6/2017 | 5/23/2024 | high |
103915 | RHEL 6 : flash-plugin (RHSA-2017:2899) | Nessus | Red Hat Local Security Checks | 10/18/2017 | 11/5/2024 | high |