212468 | Amazon Linux 2022 : log4j, log4j-jcl, log4j-slf4j (ALAS2022-2021-003) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | critical |
216123 | KB5052032: Windows Server 2008 R2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 9/17/2025 | high |
216131 | KB5052000: Windows 10 version 1809 / Windows Server 2019 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 9/17/2025 | high |
216136 | KB5051989: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 9/17/2025 | high |
216679 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.3.12 (RHSA-2025:1747) | Nessus | Red Hat Local Security Checks | 2/24/2025 | 6/5/2025 | high |
90261 | RHEL 6 : chromium-browser (RHSA-2016:0525) | Nessus | Red Hat Local Security Checks | 4/1/2016 | 4/25/2023 | high |
90557 | openSUSE Security Update : Chromium (openSUSE-2016-459) | Nessus | SuSE Local Security Checks | 4/18/2016 | 6/8/2022 | high |
233477 | SAP NetWeaver AS Java Path Traversal (CVE-2017-12637) | Nessus | CGI abuses | 3/28/2025 | 7/22/2025 | high |
106103 | MySQL Enterprise Monitor 3.3.x < 3.3.7.3306 / 3.4.x < 3.4.5.4248 / 4.0.x < 4.0.2.5168 Multiple Vulnerabilities (January 2018 CPU) | Nessus | CGI abuses | 1/17/2018 | 4/25/2023 | high |
109209 | Oracle WebCenter Sites Remote Vulnerability (April 2018 CPU) | Nessus | Windows | 4/20/2018 | 4/25/2023 | high |
119557 | Google Chrome < 71.0.3578.80 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 12/10/2018 | 10/24/2024 | high |
122448 | RARLAB WinRAR < 5.70 Beta 1 Multiple Vulnerabilities | Nessus | Windows | 2/27/2019 | 8/24/2023 | high |
44124 | openSUSE Security Update : acroread (acroread-1849) | Nessus | SuSE Local Security Checks | 1/25/2010 | 6/8/2022 | critical |
150565 | SUSE SLES11 Security Update : tomcat6 (SUSE-SU-2021:14705-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 1/17/2023 | high |
121020 | KB4480978: Windows 10 Version 1709 and Windows Server Version 1709 January 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 1/8/2019 | 6/17/2024 | high |
121194 | Fedora 28 : chromium (2019-348547a32d) | Nessus | Fedora Local Security Checks | 1/16/2019 | 6/26/2024 | high |
122131 | Security Updates for Internet Explorer (February 2019) | Nessus | Windows : Microsoft Bulletins | 2/12/2019 | 3/20/2025 | high |
124680 | Photon OS 2.0: Httpd PHSA-2019-2.0-0157 | Nessus | PhotonOS Local Security Checks | 5/8/2019 | 7/23/2024 | high |
197096 | FreeBSD : qt6-webengine -- Multiple vulnerabilities (c6f03ea6-12de-11ef-83d8-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 5/15/2024 | 5/17/2024 | critical |
103672 | Cisco IOS Software VPLS denial of service (cisco-sa-20170927-vpls) | Nessus | CISCO | 10/5/2017 | 4/25/2023 | medium |
103699 | Apache Tomcat 9.0.0.M1 < 9.0.1 | Nessus | Web Servers | 10/6/2017 | 5/23/2024 | high |
94987 | Fedora 23 : chromium (2016-012de4c97e) | Nessus | Fedora Local Security Checks | 11/21/2016 | 6/8/2022 | critical |
97689 | FreeBSD : chromium -- multiple vulnerabilities (a505d397-0758-11e7-8d8b-e8e0b747a45a) | Nessus | FreeBSD Local Security Checks | 3/13/2017 | 6/8/2022 | high |
99275 | GLSA-201704-02 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 4/11/2017 | 6/8/2022 | critical |
100646 | FreeBSD : chromium -- multiple vulnerabilities (52f4b48b-4ac3-11e7-99aa-e8e0b747a45a) | Nessus | FreeBSD Local Security Checks | 6/7/2017 | 6/8/2022 | high |
100676 | openSUSE Security Update : chromium (openSUSE-2017-661) | Nessus | SuSE Local Security Checks | 6/8/2017 | 6/8/2022 | high |
101715 | Fedora 26 : 1:chromium-native_client (2017-c11d7ef69a) | Nessus | Fedora Local Security Checks | 7/17/2017 | 6/8/2022 | high |
103533 | Trihedral VTScada 8.x < 11.2.02 Multiple Vulnerabilities | Nessus | SCADA | 9/28/2017 | 7/14/2025 | critical |
111687 | KB4343897: Windows 10 Version 1709 And Windows Server Version 1709 August 2018 Security Update (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 8/14/2018 | 3/29/2022 | high |
112219 | Cisco Identity Services Engine Struts2 Namespace Vulnerability | Nessus | CISCO | 8/31/2018 | 11/30/2021 | high |
119714 | openSUSE Security Update : Chromium (openSUSE-2018-1557) | Nessus | SuSE Local Security Checks | 12/17/2018 | 7/15/2024 | high |
142137 | Nostromo < 1.9.7 Remote Code Execution | Nessus | Web Servers | 10/30/2020 | 11/13/2024 | critical |
58138 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (f63bf080-619d-11e1-91af-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2/28/2012 | 6/8/2022 | critical |
66505 | SuSE 11.2 Security Update : Acrobat Reader (SAT Patch Number 7734) | Nessus | SuSE Local Security Checks | 5/19/2013 | 3/29/2022 | critical |
66868 | MS13-051: Vulnerability in Microsoft Office Could Allow Remote Code Execution (2839571) (Mac OS X) | Nessus | MacOS X Local Security Checks | 6/11/2013 | 11/27/2023 | high |
66932 | Oracle Java SE Multiple Vulnerabilities (June 2013 CPU) | Nessus | Windows | 6/19/2013 | 12/19/2024 | critical |
67012 | Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:183) | Nessus | Mandriva Local Security Checks | 6/28/2013 | 3/29/2022 | critical |
68837 | Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2013-0958) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | low |
68900 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2013:1059) | Nessus | Red Hat Local Security Checks | 7/16/2013 | 3/29/2022 | critical |
68922 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2013:1081) | Nessus | Red Hat Local Security Checks | 7/17/2013 | 3/29/2022 | critical |
69071 | SuSE 11.3 Security Update : java-1_7_0-openjdk (SAT Patch Number 8090) | Nessus | SuSE Local Security Checks | 7/26/2013 | 3/29/2022 | critical |
69092 | SuSE 10 Security Update : java-1_4_2-ibm (ZYPP Patch Number 8652) | Nessus | SuSE Local Security Checks | 7/28/2013 | 3/29/2022 | critical |
69762 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-204) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 3/29/2022 | critical |
83595 | SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2013:1256-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 3/29/2022 | critical |
97999 | Intel Management Engine Authentication Bypass (INTEL-SA-00075) (remote check) | Nessus | Web Servers | 5/4/2017 | 7/14/2025 | critical |
118913 | KB4467106: Windows 7 and Windows Server 2008 R2 November 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 11/13/2018 | 6/17/2024 | critical |
103140 | Windows 2008 September 2017 Multiple Security Updates | Nessus | Windows : Microsoft Bulletins | 9/12/2017 | 6/17/2024 | high |
109607 | KB4103715: Windows 8.1 and Windows Server 2012 R2 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 10/11/2024 | high |
118004 | KB4462937: Windows 10 Version 1703 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 10/9/2018 | 1/24/2022 | high |
118006 | KB4464330: Windows 10 Version 1809 and Windows Server 2019 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 10/9/2018 | 1/24/2022 | high |