100057 | Windows 8.1 and Windows Server 2012 R2 May 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 5/9/2017 | 2/18/2025 | critical |
100060 | KB4019473: Windows 10 Version 1511 May 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 5/9/2017 | 2/18/2025 | critical |
126070 | Mozilla Firefox < 67.0.4 | Nessus | MacOS X Local Security Checks | 6/20/2019 | 4/25/2023 | critical |
126172 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:1682-1) | Nessus | SuSE Local Security Checks | 6/24/2019 | 4/25/2023 | critical |
126173 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:1684-1) | Nessus | SuSE Local Security Checks | 6/24/2019 | 4/25/2023 | critical |
126391 | Debian DSA-4474-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 7/2/2019 | 5/27/2022 | critical |
87099 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:2518) | Nessus | Red Hat Local Security Checks | 11/30/2015 | 4/25/2023 | critical |
87264 | MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075) | Nessus | Windows : Microsoft Bulletins | 12/8/2015 | 5/25/2022 | high |
191714 | macOS 12.x < 12.7.4 Multiple Vulnerabilities (HT214083) | Nessus | MacOS X Local Security Checks | 3/7/2024 | 8/14/2024 | high |
62593 | Oracle Java SE Multiple Vulnerabilities (October 2012 CPU) | Nessus | Windows | 10/17/2012 | 4/11/2022 | critical |
86543 | Oracle Java SE Multiple Vulnerabilities (October 2015 CPU) (Unix) | Nessus | Misc. | 10/22/2015 | 6/20/2024 | critical |
153983 | FreeBSD : Apache httpd -- Path Traversal and Remote Code Execution (d001c189-2793-11ec-8fb1-206a8a720317) | Nessus | FreeBSD Local Security Checks | 10/11/2021 | 4/25/2023 | critical |
155600 | Apache HTTP Server 2.4.49 & 2.4.50 Path Traversal (CVE-2021-42013) | Nessus | CGI abuses | 11/18/2021 | 7/14/2025 | critical |
156164 | Apache Log4Shell CVE-2021-45046 Bypass Remote Code Execution | Nessus | Web Servers | 12/17/2021 | 7/14/2025 | critical |
73984 | MS14-025: Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege (2962486) | Nessus | Windows : Microsoft Bulletins | 5/14/2014 | 11/30/2021 | high |
35367 | GLSA-200901-09 : Adobe Reader: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 1/14/2009 | 3/8/2022 | high |
40802 | Adobe Acrobat < 8.1.3 Multiple Vulnerabilities | Nessus | Windows | 8/28/2009 | 5/31/2024 | high |
122118 | KB4486564: Windows 7 and Windows Server 2008 R2 February 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2/12/2019 | 6/17/2024 | critical |
122126 | KB4487026: Windows 10 Version 1607 and Windows Server 2016 February 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2/12/2019 | 5/25/2022 | critical |
132112 | Fedora 31 : openslp (2019-1e5ae33e87) | Nessus | Fedora Local Security Checks | 12/18/2019 | 4/4/2024 | critical |
132631 | EulerOS 2.0 SP8 : openslp (EulerOS-SA-2020-1038) | Nessus | Huawei Local Security Checks | 1/2/2020 | 4/25/2023 | critical |
133220 | Oracle Linux 6 : openslp (ELSA-2020-0199) | Nessus | Oracle Linux Local Security Checks | 1/24/2020 | 10/22/2024 | critical |
164996 | KB5017305: Windows 10 Version 1607 and Windows Server 2016 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 9/13/2022 | 6/17/2024 | critical |
165002 | KB5017373: Windows Server 2008 R2 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 9/13/2022 | 6/17/2024 | critical |
166059 | ManageEngine Access Manager Plus < 4.3 Build 4303 RCE | Nessus | CGI abuses | 10/12/2022 | 1/17/2023 | critical |
156878 | RHEL 8 : kernel-rt (RHSA-2022:0176) | Nessus | Red Hat Local Security Checks | 1/20/2022 | 11/7/2024 | high |
156912 | RHEL 8 : kernel (RHSA-2022:0188) | Nessus | Red Hat Local Security Checks | 1/20/2022 | 3/6/2025 | high |
156936 | Oracle Linux 8 : kernel (ELSA-2022-0188) | Nessus | Oracle Linux Local Security Checks | 1/21/2022 | 11/1/2024 | high |
156262 | Amazon Linux 2 : log4j-cve-2021-44228-hotpatch (ALAS-2021-1732) | Nessus | Amazon Linux Local Security Checks | 12/23/2021 | 12/11/2024 | high |
166585 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3775-1) | Nessus | SuSE Local Security Checks | 10/27/2022 | 6/26/2024 | high |
166631 | Google Chrome < 107.0.5304.87/.88 Vulnerability | Nessus | Windows | 10/27/2022 | 9/21/2023 | high |
171961 | Oracle Business Intelligence Enterprise Edition (Oct 2020 CPU) | Nessus | Misc. | 2/28/2023 | 3/1/2023 | high |
187161 | FreeBSD : chromium -- security fix (1b2a8e8a-9fd5-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 12/21/2023 | 1/4/2024 | high |
187184 | Microsoft Edge (Chromium) < 120.0.2210.91 (CVE-2023-7024) | Nessus | Windows | 12/21/2023 | 5/3/2024 | high |
187194 | Debian DSA-5585-1 : chromium - security update | Nessus | Debian Local Security Checks | 12/21/2023 | 1/4/2024 | high |
187133 | Google Chrome < 120.0.6099.129 Vulnerability | Nessus | MacOS X Local Security Checks | 12/20/2023 | 5/6/2024 | high |
189109 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0117-1) | Nessus | SuSE Local Security Checks | 1/17/2024 | 6/26/2024 | high |
189110 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0120-1) | Nessus | SuSE Local Security Checks | 1/17/2024 | 6/26/2024 | high |
187653 | GLSA-202401-04 : WebKitGTK+: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/5/2024 | 2/28/2024 | critical |
164155 | Google Chrome < 104.0.5112.101 Multiple Vulnerabilities | Nessus | Windows | 8/16/2022 | 10/25/2023 | high |
176832 | FreeBSD : chromium -- multiple vulnerabilities (12741b1f-04f9-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 6/7/2023 | 6/16/2023 | high |
176838 | Microsoft Edge (Chromium) < 114.0.1823.41 Multiple Vulnerabilities | Nessus | Windows | 6/7/2023 | 7/20/2023 | high |
175078 | Debian DSA-5397-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 5/3/2023 | 5/3/2023 | high |
214673 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP3) (SUSE-SU-2025:0242-1) | Nessus | SuSE Local Security Checks | 1/28/2025 | 1/28/2025 | high |
160035 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1475) | Nessus | Huawei Local Security Checks | 4/21/2022 | 4/25/2023 | high |
161325 | Checkbox Survey 6.12 <= 6.18 RCE | Nessus | Misc. | 5/18/2022 | 4/25/2023 | critical |
173454 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2023:1592-1) | Nessus | SuSE Local Security Checks | 3/28/2023 | 10/24/2023 | high |
172498 | NETGEAR WNR2000 RCE (PSV-2016-0261) | Nessus | CGI abuses | 3/13/2023 | 3/14/2023 | critical |
172547 | RHEL 9 : kernel (RHSA-2023:1202) | Nessus | Red Hat Local Security Checks | 3/14/2023 | 11/7/2024 | high |
174494 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0092-1) | Nessus | SuSE Local Security Checks | 4/20/2023 | 10/24/2023 | high |