204600 | RHEL 8 : httpd:2.4 (RHSA-2024:4830) | Nessus | Red Hat Local Security Checks | 7/24/2024 | 5/2/2025 | critical |
204734 | RHEL 9 : httpd (RHSA-2024:4862) | Nessus | Red Hat Local Security Checks | 7/25/2024 | 5/2/2025 | critical |
204874 | RHEL 7 : httpd (RHSA-2024:4938) | Nessus | Red Hat Local Security Checks | 7/31/2024 | 5/2/2025 | critical |
207153 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2024-2417) | Nessus | Huawei Local Security Checks | 9/12/2024 | 5/2/2025 | critical |
207243 | Apache OFBiz < 18.12.16 Multiple Vulnerabilities | Nessus | CGI abuses | 9/13/2024 | 2/4/2025 | critical |
207464 | VMware vCenter Server 7.x < 7.0 U3t / 8.x < 8.0.3 U3d Multiple Vulnerabilities (VMSA-2024-0019) | Nessus | Misc. | 9/19/2024 | 8/5/2025 | critical |
207890 | GLSA-202409-31 : Apache HTTPD: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/28/2024 | 8/12/2025 | critical |
208669 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:3565-1) | Nessus | SuSE Local Security Checks | 10/10/2024 | 10/10/2024 | high |
209779 | EulerOS Virtualization 2.12.0 : httpd (EulerOS-SA-2024-2769) | Nessus | Huawei Local Security Checks | 10/27/2024 | 5/2/2025 | critical |
181313 | KB5030217: Windows 11 version 21H2 Security Update (September 2023) | Nessus | Windows : Microsoft Bulletins | 9/12/2023 | 6/17/2024 | high |
53337 | JBoss Enterprise Application Platform '/jmx-console' Authentication Bypass | Nessus | Web Servers | 4/8/2011 | 5/25/2022 | medium |
84956 | RHEL 6 : java-1.6.0-ibm (RHSA-2015:1486) | Nessus | Red Hat Local Security Checks | 7/23/2015 | 4/15/2025 | critical |
85373 | RHEL 5 / 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:1604) (Logjam) | Nessus | Red Hat Local Security Checks | 8/13/2015 | 4/25/2023 | medium |
87277 | SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2015:2216-1) (FREAK) | Nessus | SuSE Local Security Checks | 12/9/2015 | 6/18/2024 | critical |
88612 | openSUSE Security Update : rubygem-actionpack-4_2 / rubygem-actionview-4_2 / rubygem-activemodel-4_2 / etc (openSUSE-2016-159) | Nessus | SuSE Local Security Checks | 2/8/2016 | 3/28/2022 | high |
89663 | VMware ESX / ESXi NFC and Third-Party Libraries Multiple Vulnerabilities (VMSA-2013-0003) (remote check) | Nessus | Misc. | 3/4/2016 | 3/29/2022 | critical |
90206 | Debian DSA-3531-1 : chromium-browser - security update | Nessus | Debian Local Security Checks | 3/28/2016 | 6/18/2024 | high |
90289 | FreeBSD : chromium -- multiple vulnerabilities (8be8ca39-ae70-4422-bf1a-d8fae6911c5e) | Nessus | FreeBSD Local Security Checks | 4/1/2016 | 6/8/2022 | high |
90604 | Oracle JRockit R28.3.9 Multiple Vulnerabilities (April 2016 CPU) | Nessus | Windows | 4/20/2016 | 5/14/2023 | critical |
90614 | Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2016-0651) | Nessus | Oracle Linux Local Security Checks | 4/21/2016 | 4/29/2025 | critical |
90615 | RHEL 7 : java-1.8.0-openjdk (RHSA-2016:0650) | Nessus | Red Hat Local Security Checks | 4/21/2016 | 5/14/2023 | critical |
90618 | Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20160420) | Nessus | Scientific Linux Local Security Checks | 4/21/2016 | 5/14/2023 | critical |
90625 | Oracle Java SE Multiple Vulnerabilities (April 2016 CPU) | Nessus | Windows | 4/21/2016 | 12/19/2024 | critical |
90626 | Oracle Java SE Multiple Vulnerabilities (April 2016 CPU) (Unix) | Nessus | Misc. | 4/21/2016 | 6/20/2024 | critical |
90670 | RHEL 7 : java-1.8.0-oracle (RHSA-2016:0677) | Nessus | Red Hat Local Security Checks | 4/22/2016 | 4/15/2025 | critical |
90672 | RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2016:0679) | Nessus | Red Hat Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
90912 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-560) | Nessus | SuSE Local Security Checks | 5/5/2016 | 5/14/2023 | critical |
90917 | Ubuntu 16.04 LTS : OpenJDK 8 vulnerabilities (USN-2963-1) | Nessus | Ubuntu Local Security Checks | 5/5/2016 | 8/27/2024 | critical |
91030 | Oracle Linux 5 / 6 / 7 : java-1.6.0-openjdk (ELSA-2016-0723) | Nessus | Oracle Linux Local Security Checks | 5/11/2016 | 4/29/2025 | critical |
91103 | AIX Java Advisory : java_april2016_advisory.asc (April 2016 CPU) | Nessus | AIX Local Security Checks | 5/12/2016 | 5/14/2023 | critical |
91457 | VMware vSphere Replication Oracle JRE JMX Deserialization RCE (VMSA-2016-0005) | Nessus | Misc. | 6/3/2016 | 11/27/2023 | critical |
153829 | Google Chrome < 94.0.4606.71 Multiple Vulnerabilities | Nessus | Windows | 10/1/2021 | 4/25/2023 | high |
153839 | Microsoft Edge (Chromium) < 94.0.992.38 Multiple Vulnerabilities | Nessus | Windows | 10/1/2021 | 4/25/2023 | high |
154071 | RHEL 8 : grafana (RHSA-2021:3769) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 11/7/2024 | high |
154180 | Fedora 34 : chromium (2021-116eff380f) | Nessus | Fedora Local Security Checks | 10/16/2021 | 4/25/2023 | high |
154822 | openSUSE 15 Security Update : opera (openSUSE-SU-2021:1433-1) | Nessus | SuSE Local Security Checks | 11/2/2021 | 4/25/2023 | high |
154935 | Nagios XI < 5.6.6 RCE | Nessus | CGI abuses | 11/5/2021 | 6/5/2024 | high |
157127 | Oracle WebLogic Server (Jan 2022 CPU) | Nessus | Misc. | 1/26/2022 | 1/24/2025 | high |
157791 | Rocky Linux 8 : grafana (RLSA-2021:3771) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
158639 | openSUSE 15 Security Update : nodejs-electron (openSUSE-SU-2022:0070-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 1/16/2024 | critical |
162136 | Apache Airflow < 1.10.11 Multiple Vulnerabilities | Nessus | Misc. | 6/13/2022 | 10/20/2023 | critical |
162193 | KB5014743: Windows Server 2008 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 6/14/2022 | 1/7/2025 | medium |
162206 | KB5014710: Windows 10 LTS 1507 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 6/14/2022 | 1/6/2025 | high |
170214 | openSUSE 15 Security Update : SUSE Manager Client Tools (SUSE-SU-2022:1396-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 2/8/2023 | critical |
175344 | KB5026426: Windows Server 2008 R2 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 5/9/2023 | 6/17/2024 | critical |
175349 | KB5026409: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 5/9/2023 | 6/17/2024 | critical |
163986 | GLSA-202208-14 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/10/2022 | 10/16/2023 | critical |
168697 | macOS 13.x < 13.1 Multiple Vulnerabilities (HT213532) | Nessus | MacOS X Local Security Checks | 12/13/2022 | 8/23/2024 | critical |
171945 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0902) | Nessus | Rocky Linux Local Security Checks | 2/28/2023 | 3/21/2023 | high |
174590 | RHEL 9 : webkit2gtk3 (RHSA-2023:1918) | Nessus | Red Hat Local Security Checks | 4/20/2023 | 11/7/2024 | high |