196890 | Fedora 40 : chromium (2024-5f84678c08) | Nessus | Fedora Local Security Checks | 5/12/2024 | 11/14/2024 | critical |
197002 | Google Chrome < 124.0.6367.207 Vulnerability | Nessus | Windows | 5/14/2024 | 5/24/2024 | high |
127133 | Zimbra Collaboration Server 8.7.x < 8.7.11p10 XML External Entity injection (XXE) vulnerability | Nessus | CGI abuses | 8/12/2019 | 4/25/2023 | critical |
180314 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:3419-1) | Nessus | SuSE Local Security Checks | 8/30/2023 | 8/30/2023 | high |
153811 | Debian DLA-2769-1 : libxstream-java - LTS security update | Nessus | Debian Local Security Checks | 10/1/2021 | 3/10/2023 | high |
157524 | AlmaLinux 8 : GNOME (ALSA-2019:3553) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 4/25/2023 | high |
157596 | AlmaLinux 8 : GNOME (ALSA-2021:4381) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 4/25/2023 | critical |
157819 | Rocky Linux 8 : kernel (RLSA-2022:188) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 8/21/2024 | high |
158840 | AlmaLinux 8 : httpd:2.4 (ALSA-2021:3816) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 1/13/2025 | critical |
161130 | AlmaLinux 8 : webkit2gtk3 (ALSA-2022:1777) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 4/25/2023 | high |
167447 | AlmaLinux 8 : kernel (ALSA-2022:7683) | Nessus | Alma Linux Local Security Checks | 11/14/2022 | 6/26/2024 | high |
179834 | AlmaLinux 9 : .NET 7.0 (ALSA-2023:4642) | Nessus | Alma Linux Local Security Checks | 8/15/2023 | 3/14/2025 | high |
184921 | Rocky Linux 8 : kernel (RLSA-2022:0188) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 8/21/2024 | high |
158597 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0705-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 7/14/2023 | high |
164535 | GLSA-202208-39 : WebKitGTK+: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/31/2022 | 5/14/2025 | high |
172446 | Apache Spark <= 3.0.3 / 3.1.1 < 3.1.3 / 3.2.x < 3.2.1 RCE (CVE-2022-33891) | Nessus | Misc. | 3/10/2023 | 5/14/2025 | high |
173429 | Apache Spark <= 3.0.3 / 3.1.x > 3.1.1 / 3.2.x < 3.2.1 RCE (CVE-2022-33891) | Nessus | Misc. | 3/27/2023 | 5/14/2025 | high |
202879 | Photon OS 3.0: Kibana PHSA-2019-3.0-0012 | Nessus | PhotonOS Local Security Checks | 7/22/2024 | 7/24/2024 | critical |
84391 | RHEL 5 / 6 : flash-plugin (RHSA-2015:1184) | Nessus | Red Hat Local Security Checks | 6/25/2015 | 4/22/2022 | critical |
84397 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1136-1) | Nessus | SuSE Local Security Checks | 6/25/2015 | 4/22/2022 | critical |
178440 | RHEL 8 : webkit2gtk3 (RHSA-2023:4202) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 10/23/2023 | high |
178624 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-4202) | Nessus | Oracle Linux Local Security Checks | 7/20/2023 | 10/22/2024 | high |
187404 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0001-1) | Nessus | SuSE Local Security Checks | 1/1/2024 | 1/2/2024 | high |
71311 | MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (2908005) | Nessus | Windows : Microsoft Bulletins | 12/11/2013 | 2/22/2022 | high |
77745 | Apple iOS < 8 Multiple Vulnerabilities | Nessus | Mobile Devices | 9/18/2014 | 2/12/2025 | high |
77822 | Apple TV < 7 Multiple Vulnerabilities | Nessus | Misc. | 9/24/2014 | 2/18/2025 | critical |
134818 | EulerOS 2.0 SP5 : tomcat (EulerOS-SA-2020-1327) | Nessus | Huawei Local Security Checks | 3/23/2020 | 1/11/2023 | critical |
134912 | CentOS 6 : tomcat6 (RHSA-2020:0912) | Nessus | CentOS Local Security Checks | 3/26/2020 | 10/10/2024 | critical |
135567 | EulerOS 2.0 SP3 : tomcat (EulerOS-SA-2020-1438) | Nessus | Huawei Local Security Checks | 4/15/2020 | 1/11/2023 | critical |
137487 | EulerOS 2.0 SP2 : tomcat (EulerOS-SA-2020-1645) | Nessus | Huawei Local Security Checks | 6/17/2020 | 1/11/2023 | critical |
137071 | macOS 10.15.x < 10.15.5 Supplemental Update / 10.13.x < 10.13.6 Security Update 2020-003 | Nessus | MacOS X Local Security Checks | 6/3/2020 | 5/28/2024 | high |
236653 | Alibaba Cloud Linux 3 : 0077: samba (ALINUX3-SA-2021:0077) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/15/2025 | critical |
152139 | OpenAM RCE (CVE-2021-35464) | Nessus | CGI abuses | 7/29/2021 | 5/14/2025 | critical |
143655 | SUSE SLES12 Security Update : samba (SUSE-SU-2020:2720-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 11/29/2024 | critical |
143807 | SUSE SLES12 Security Update : samba (SUSE-SU-2020:2724-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 11/29/2024 | critical |
144739 | EulerOS Virtualization for ARM 64 3.0.2.0 : samba (EulerOS-SA-2021-1050) | Nessus | Huawei Local Security Checks | 1/5/2021 | 11/29/2024 | medium |
144992 | Amazon Linux AMI : samba (ALAS-2021-1469) | Nessus | Amazon Linux Local Security Checks | 1/14/2021 | 12/11/2024 | medium |
147360 | NewStart CGSL CORE 5.04 / MAIN 5.04 : samba Multiple Vulnerabilities (NS-SA-2021-0024) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 11/29/2024 | medium |
151396 | EulerOS Virtualization 3.0.2.2 : samba (EulerOS-SA-2021-2168) | Nessus | Huawei Local Security Checks | 7/6/2021 | 11/28/2024 | medium |
140760 | Fedora 32 : 2:samba (2020-0be2776ed3) | Nessus | Fedora Local Security Checks | 9/24/2020 | 11/29/2024 | critical |
142110 | EulerOS 2.0 SP5 : samba (EulerOS-SA-2020-2299) | Nessus | Huawei Local Security Checks | 10/30/2020 | 11/29/2024 | critical |
222492 | VMware Fusion 13.x < 13.6.3 HGFS Information Disclosure (VMSA-2025-0004) | Nessus | MacOS X Local Security Checks | 3/4/2025 | 5/27/2025 | high |
117632 | Apple iOS < 12.0 Multiple Vulnerabilities (EFAIL) | Nessus | Mobile Devices | 9/21/2018 | 2/12/2025 | critical |
210852 | KB5046705: Windows Server 2008 R2 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 11/12/2024 | 5/30/2025 | high |
216250 | AlmaLinux 9 : kernel (ALSA-2025:1262) | Nessus | Alma Linux Local Security Checks | 2/13/2025 | 2/13/2025 | high |
216715 | SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2025:0645-1) | Nessus | SuSE Local Security Checks | 2/25/2025 | 2/25/2025 | high |
232067 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerability (USN-7324-1) | Nessus | Ubuntu Local Security Checks | 3/6/2025 | 3/6/2025 | high |
111686 | KB4343892: Windows 10 August 2018 Security Update (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 8/14/2018 | 3/29/2022 | high |
111695 | Security Updates for Internet Explorer (August 2018) | Nessus | Windows : Microsoft Bulletins | 8/14/2018 | 3/26/2025 | high |
64468 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0237) | Nessus | Red Hat Local Security Checks | 2/5/2013 | 5/25/2022 | critical |