67201 | Debian DSA-2720-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 7/7/2013 | 3/29/2022 | critical |
75072 | openSUSE Security Update : xulrunner (openSUSE-SU-2013:1143-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/29/2022 | critical |
84809 | MS KB3079777: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 7/16/2015 | 4/22/2022 | critical |
84876 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1258-1) | Nessus | SuSE Local Security Checks | 7/20/2015 | 4/22/2022 | critical |
97737 | MS17-010: Security Update for Microsoft Windows SMB Server (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya) | Nessus | Windows : Microsoft Bulletins | 3/15/2017 | 5/25/2022 | high |
179497 | KB5029244: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
179498 | KB5029242: Windows 10 Version 1607 and Windows Server 2016 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 11/13/2024 | critical |
232547 | RHEL 7 : kernel-aarch64 (RHSA-2017:0372) | Nessus | Red Hat Local Security Checks | 3/10/2025 | 3/10/2025 | high |
234001 | AlmaLinux 9 : tomcat (ALSA-2025:3645) | Nessus | Alma Linux Local Security Checks | 4/8/2025 | 4/8/2025 | critical |
234052 | RHEL 9 : tomcat (RHSA-2025:3645) | Nessus | Red Hat Local Security Checks | 4/8/2025 | 6/5/2025 | critical |
236519 | Alibaba Cloud Linux 3 : 0015: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2022:0015) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
236670 | Alibaba Cloud Linux 3 : 0125: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2022:0125) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
236788 | Fortinet FortiOS and FortiProxy Remote Code Execution (CVE-2024-21762) | Nessus | CGI abuses | 5/15/2025 | 7/14/2025 | critical |
109055 | FreeBSD : drupal -- Drupal Core - Multiple Vulnerabilities (a9e466e8-4144-11e8-a292-00e04c1ea73d) (Drupalgeddon 2) | Nessus | FreeBSD Local Security Checks | 4/16/2018 | 11/4/2024 | critical |
119776 | GPON ONT Home Gateway Router is vulnerable to authentication bypass (CVE-2018-10561) | Nessus | Web Servers | 12/19/2018 | 7/14/2025 | critical |
153429 | macOS 11.x < 11.6 (HT212804) | Nessus | MacOS X Local Security Checks | 9/16/2021 | 5/28/2024 | high |
153434 | Apple iOS < 14.8 Multiple Vulnerabilities (HT212807) | Nessus | Mobile Devices | 9/16/2021 | 7/14/2025 | critical |
163042 | KB5015877: Windows 8.1 and Windows Server 2012 R2 Security Update (July 2022) | Nessus | Windows : Microsoft Bulletins | 7/12/2022 | 6/17/2024 | high |
163046 | KB5015811: Windows 10 version 1809 / Windows Server 2019 Security Update (July 2022) | Nessus | Windows : Microsoft Bulletins | 7/12/2022 | 6/17/2024 | high |
165276 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.5) | Nessus | Misc. | 9/21/2022 | 7/22/2025 | critical |
167480 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 1/12/2023 | high |
171444 | KB5022842: Windows Server 2022 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/14/2023 | 6/17/2024 | critical |
171450 | KB5022836: Windows 11 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/14/2023 | 6/17/2024 | critical |
177835 | Oracle Linux 7 : open-vm-tools (ELSA-2023-3944) | Nessus | Oracle Linux Local Security Checks | 6/30/2023 | 9/9/2025 | low |
178154 | KB5028185: Windows 11 version 22H2 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 6/17/2024 | critical |
178155 | KB5028171: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 7/8/2024 | critical |
178168 | KB5028224: Windows Server 2008 R2 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 6/17/2024 | critical |
136011 | openSUSE Security Update : kubernetes (openSUSE-2020-554) (Dirty COW) | Nessus | SuSE Local Security Checks | 4/27/2020 | 3/9/2022 | critical |
157112 | Ubuntu 18.04 LTS / 20.04 LTS : PolicyKit vulnerability (USN-5252-1) | Nessus | Ubuntu Local Security Checks | 1/26/2022 | 8/27/2024 | high |
157138 | CentOS 7 : polkit (RHSA-2022:0274) | Nessus | CentOS Local Security Checks | 1/26/2022 | 10/9/2024 | high |
157807 | Rocky Linux 8 : polkit (RLSA-2022:267) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 1/16/2023 | high |
157898 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0363-1) | Nessus | SuSE Local Security Checks | 2/11/2022 | 11/9/2023 | high |
158076 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10-1] (Important) (RHSA-2022:0540) | Nessus | Red Hat Local Security Checks | 2/15/2022 | 11/7/2024 | high |
158877 | Rocky Linux 8 : kernel (RLSA-2022:825) | Nessus | Rocky Linux Local Security Checks | 3/12/2022 | 1/13/2023 | high |
159256 | EulerOS 2.0 SP8 : polkit (EulerOS-SA-2022-1359) | Nessus | Huawei Local Security Checks | 3/28/2022 | 1/13/2023 | high |
160009 | EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1512) | Nessus | Huawei Local Security Checks | 4/20/2022 | 1/13/2023 | high |
160698 | EulerOS Virtualization 3.0.2.0 : polkit (EulerOS-SA-2022-1698) | Nessus | Huawei Local Security Checks | 5/7/2022 | 1/13/2023 | high |
164559 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30281) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
165914 | EulerOS Virtualization 3.0.6.6 : polkit (EulerOS-SA-2022-2527) | Nessus | Huawei Local Security Checks | 10/9/2022 | 1/12/2023 | high |
165930 | EulerOS Virtualization 3.0.6.0 : polkit (EulerOS-SA-2022-2583) | Nessus | Huawei Local Security Checks | 10/10/2022 | 1/12/2023 | high |
168576 | Amazon Linux 2022 : polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 12/11/2024 | high |
190238 | Fortinet Fortigate Out-of-bound Write in sslvpnd (FG-IR-24-015) | Nessus | Firewalls | 2/8/2024 | 10/29/2024 | critical |
202100 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2372-1) | Nessus | SuSE Local Security Checks | 7/10/2024 | 9/10/2024 | high |
203393 | Photon OS 4.0: Polkit PHSA-2022-4.0-0147 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
124337 | Oracle WebLogic Server wls9_async_response / wls-wsat Remote Code Execution | Nessus | Misc. | 4/26/2019 | 12/5/2022 | critical |
124338 | Oracle WebLogic WLS9-async Remote Code Execution (remote check) | Nessus | Web Servers | 4/26/2019 | 7/14/2025 | critical |
130906 | KB4525236: Windows 10 Version 1607 and Windows Server 2016 November 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 4/8/2023 | critical |
130910 | KB4525253: Windows Server 2012 November 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 6/17/2024 | critical |
178843 | Apple iOS < 15.7.8 Multiple Vulnerabilities (HT213842) | Nessus | Mobile Devices | 7/26/2023 | 7/14/2025 | critical |
194794 | RHEL 9 : kernel (RHSA-2024:2394) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 8/18/2025 | critical |