174813 | Fedora 37 : chromium (2023-2b6ba1c253) | Nessus | Fedora Local Security Checks | 4/26/2023 | 11/14/2024 | critical |
174978 | Fedora 38 : chromium (2023-911c060ded) | Nessus | Fedora Local Security Checks | 5/2/2023 | 11/14/2024 | critical |
192682 | Ubuntu 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6707-4) | Nessus | Ubuntu Local Security Checks | 3/29/2024 | 8/27/2024 | high |
192762 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2024-12259) | Nessus | Oracle Linux Local Security Checks | 4/2/2024 | 9/21/2024 | high |
193121 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12270) | Nessus | Oracle Linux Local Security Checks | 4/9/2024 | 11/2/2024 | high |
190704 | Amazon Linux AMI : kernel (ALAS-2024-1919) | Nessus | Amazon Linux Local Security Checks | 2/19/2024 | 12/11/2024 | high |
190743 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-517) | Nessus | Amazon Linux Local Security Checks | 2/20/2024 | 1/8/2025 | high |
187287 | Fedora 38 : chromium (2023-ed327967b4) | Nessus | Fedora Local Security Checks | 12/23/2023 | 11/14/2024 | high |
181652 | Fedora 37 : open-vm-tools (2023-9b1a1023ac) | Nessus | Fedora Local Security Checks | 9/20/2023 | 11/14/2024 | high |
182844 | Ubuntu 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6426-1) | Nessus | Ubuntu Local Security Checks | 10/10/2023 | 8/27/2024 | high |
154728 | DNN (DotNetNuke) 9.2 <= 9.2.2 Weak Encryption Algorithm Vulnerability | Nessus | CGI abuses | 10/29/2021 | 5/14/2025 | high |
157045 | RHEL 8 : kpatch-patch (RHSA-2022:0231) | Nessus | Red Hat Local Security Checks | 1/24/2022 | 11/7/2024 | high |
157302 | SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP3) (SUSE-SU-2022:0270-1) | Nessus | SuSE Local Security Checks | 2/2/2022 | 8/21/2024 | high |
157342 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0289-1) | Nessus | SuSE Local Security Checks | 2/3/2022 | 8/21/2024 | high |
157350 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5266-1) | Nessus | Ubuntu Local Security Checks | 2/3/2022 | 8/27/2024 | high |
158204 | Debian DSA-5084-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2/21/2022 | 4/25/2023 | high |
154999 | Security Updates for Exchange (November 2021) | Nessus | Windows : Microsoft Bulletins | 11/9/2021 | 6/6/2024 | high |
156217 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1600-1) | Nessus | SuSE Local Security Checks | 12/21/2021 | 4/25/2023 | high |
15627 | Cisco IOS Telnet Service DoS (CSCef46191) | Nessus | CISCO | 11/4/2004 | 5/20/2023 | medium |
156570 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9010) | Nessus | Oracle Linux Local Security Checks | 1/10/2022 | 11/2/2024 | medium |
146990 | Veritas Backup Exec Remote Agent 16.x < 21.2 Multiple Vulnerabilities (VTS21-001) | Nessus | Windows | 3/3/2021 | 5/2/2024 | critical |
147754 | Google Chrome < 89.0.4389.90 Multiple Vulnerabilities | Nessus | Windows | 3/12/2021 | 4/25/2023 | high |
148782 | Fedora 33 : chromium (2021-4740239e28) | Nessus | Fedora Local Security Checks | 4/19/2021 | 4/25/2023 | high |
178718 | Netwrix Auditor < 10.5 Insecure Object Deserialization | Nessus | Windows | 7/21/2023 | 7/22/2023 | critical |
130912 | Security Updates for Internet Explorer (November 2019) | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 11/30/2021 | high |
71942 | MS14-002: Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2914368) | Nessus | Windows : Microsoft Bulletins | 1/14/2014 | 3/8/2022 | high |
106651 | RHEL 6 : Red Hat JBoss Enterprise Application Platform 6.4.19 (RHSA-2018:0270) | Nessus | Red Hat Local Security Checks | 2/7/2018 | 3/20/2025 | high |
100400 | RHEL 6 / 7 : samba (RHSA-2017:1270) (SambaCry) | Nessus | Red Hat Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100404 | SUSE SLES11 Security Update : samba (SUSE-SU-2017:1391-1) (SambaCry) | Nessus | SuSE Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100407 | SUSE SLES12 Security Update : samba (SUSE-SU-2017:1396-1) (SambaCry) | Nessus | SuSE Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100452 | RHEL 5 : samba3x (RHSA-2017:1272) (SambaCry) | Nessus | Red Hat Local Security Checks | 5/26/2017 | 3/30/2023 | critical |
100489 | Fedora 24 : 2:samba (2017-570c0071c4) (SambaCry) | Nessus | Fedora Local Security Checks | 5/30/2017 | 3/30/2023 | critical |
100490 | Fedora 25 : 2:samba (2017-642a0eca75) (SambaCry) | Nessus | Fedora Local Security Checks | 5/30/2017 | 3/30/2023 | critical |
189168 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0113-1) | Nessus | SuSE Local Security Checks | 1/18/2024 | 6/26/2024 | high |
190134 | CentOS 8 : thunderbird (CESA-2023:5428) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | critical |
191325 | CentOS 9 : libvpx-1.9.0-7.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
59058 | CentOS 5 : php53 (CESA-2012:0547) | Nessus | CentOS Local Security Checks | 5/10/2012 | 3/28/2022 | high |
59265 | Fedora 15 : maniadrive-1.2-32.fc15.5 / php-5.3.13-1.fc15 / php-eaccelerator-0.9.6.1-9.fc15.5 (2012-7567) | Nessus | Fedora Local Security Checks | 5/29/2012 | 3/28/2022 | high |
59268 | Fedora 17 : maniadrive-1.2-40.fc17 / php-5.4.3-1.fc17 (2012-7628) | Nessus | Fedora Local Security Checks | 5/29/2012 | 3/28/2022 | high |
192319 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6702-2) | Nessus | Ubuntu Local Security Checks | 3/20/2024 | 8/27/2024 | high |
193716 | SUSE SLES15 Security Update : kernel RT (Live Patch 7 for SLE 15 SP5) (SUSE-SU-2024:1359-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 12/13/2024 | high |
193797 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:1390-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 12/13/2024 | high |
64966 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8476) | Nessus | SuSE Local Security Checks | 3/1/2013 | 9/17/2024 | critical |
93156 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:1613-1) | Nessus | SuSE Local Security Checks | 8/29/2016 | 3/28/2022 | critical |
93464 | MS16-104: Cumulative Security Update for Internet Explorer (3183038) | Nessus | Windows : Microsoft Bulletins | 9/13/2016 | 5/7/2025 | high |
94009 | MS16-126: Security Update for Microsoft Internet Messaging API (3196067) | Nessus | Windows : Microsoft Bulletins | 10/12/2016 | 5/25/2022 | medium |
94015 | MS16-121: Security Update for Microsoft Office (3194063) (Mac OS X) | Nessus | MacOS X Local Security Checks | 10/12/2016 | 2/17/2023 | high |
94154 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-3105-2) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 10/20/2016 | 1/12/2023 | high |
94155 | Ubuntu 16.04 LTS : Linux kernel vulnerability (USN-3106-1) | Nessus | Ubuntu Local Security Checks | 10/20/2016 | 8/27/2024 | high |
94158 | Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-3106-4) | Nessus | Ubuntu Local Security Checks | 10/20/2016 | 8/27/2024 | high |