94280 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2596-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/26/2016 | 3/8/2022 | high |
94281 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2614-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/26/2016 | 3/8/2022 | high |
94286 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2636-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/26/2016 | 3/8/2022 | high |
94861 | Fedora 25 : kernel (2016-c8a0c7eece) (Dirty COW) | Nessus | Fedora Local Security Checks | 11/15/2016 | 3/8/2022 | high |
96398 | GLSA-201701-17 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/11/2017 | 3/28/2022 | critical |
97729 | MS17-006: Cumulative Security Update for Internet Explorer (4013073) | Nessus | Windows : Microsoft Bulletins | 3/14/2017 | 5/25/2022 | high |
97730 | MS17-007: Cumulative Security Update for Microsoft Edge (4013071) | Nessus | Windows : Microsoft Bulletins | 3/14/2017 | 4/25/2023 | high |
99163 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0057) (Dirty COW) | Nessus | OracleVM Local Security Checks | 4/3/2017 | 5/14/2023 | critical |
99285 | Windows Server 2012 April 2017 Security Updates (Petya) | Nessus | Windows : Microsoft Bulletins | 4/11/2017 | 2/18/2025 | critical |
185473 | Rocky Linux 8 : Satellite 6.14 (RLSA-2023:6818) | Nessus | Rocky Linux Local Security Checks | 11/11/2023 | 2/9/2024 | critical |
242951 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02537-1) | Nessus | SuSE Local Security Checks | 7/29/2025 | 7/29/2025 | high |
51657 | GLSA-201101-08 : Adobe Reader: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2011 | 6/8/2022 | high |
51715 | SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 7182) | Nessus | SuSE Local Security Checks | 1/27/2011 | 6/8/2022 | high |
70742 | IBM Domino 8.5.x < 8.5.3 FP 5 Multiple Vulnerabilities | Nessus | Misc. | 11/4/2013 | 5/25/2022 | critical |
71859 | IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (uncredentialed check) | Nessus | Misc. | 1/8/2014 | 5/25/2022 | critical |
95821 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:3148-1) | Nessus | SuSE Local Security Checks | 12/14/2016 | 3/28/2022 | critical |
100761 | Windows 7 and Windows Server 2008 R2 June 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 6/13/2017 | 6/17/2024 | critical |
100763 | KB4022725: Windows 10 Version 1703 June 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 6/13/2017 | 5/25/2022 | critical |
100765 | KB4022727: Windows 10 Version 1507 June 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 6/13/2017 | 5/25/2022 | critical |
100786 | Windows 2008 June 2017 Multiple Security Updates | Nessus | Windows : Microsoft Bulletins | 6/14/2017 | 6/17/2024 | critical |
100788 | Windows 8 June 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 6/14/2017 | 6/17/2024 | critical |
125739 | Amazon Linux AMI : exim (ALAS-2019-1221) | Nessus | Amazon Linux Local Security Checks | 6/7/2019 | 12/6/2022 | critical |
125742 | Debian DSA-4456-1 : exim4 - security update | Nessus | Debian Local Security Checks | 6/7/2019 | 12/6/2022 | critical |
125751 | GLSA-201906-01 : Exim: Remote command execution | Nessus | Gentoo Local Security Checks | 6/7/2019 | 12/6/2022 | critical |
141573 | Google Chrome < 86.0.4240.111 Multiple Vulnerabilities | Nessus | Windows | 10/20/2020 | 2/7/2025 | critical |
141615 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : FreeType vulnerability (USN-4593-1) | Nessus | Ubuntu Local Security Checks | 10/20/2020 | 2/7/2025 | critical |
142480 | RHEL 8 : freetype (RHSA-2020:4952) | Nessus | Red Hat Local Security Checks | 11/5/2020 | 2/6/2025 | critical |
142482 | Oracle Linux 7 : freetype (ELSA-2020-4907) | Nessus | Oracle Linux Local Security Checks | 11/5/2020 | 2/6/2025 | critical |
142911 | Mozilla Firefox < 83.0 | Nessus | MacOS X Local Security Checks | 11/17/2020 | 2/6/2025 | critical |
143387 | EulerOS 2.0 SP9 : freetype (EulerOS-SA-2020-2496) | Nessus | Huawei Local Security Checks | 12/1/2020 | 2/6/2025 | critical |
143531 | GLSA-202012-04 : Mozilla Thunderbird: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 12/7/2020 | 2/6/2025 | critical |
144672 | Debian DSA-4824-1 : chromium - security update | Nessus | Debian Local Security Checks | 1/4/2021 | 1/31/2024 | critical |
147171 | Microsoft Exchange Server Authentication Bypass | Nessus | Windows | 3/8/2021 | 7/14/2025 | critical |
147265 | NewStart CGSL MAIN 6.02 : freetype Vulnerability (NS-SA-2021-0061) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 2/6/2025 | critical |
148690 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4917-1) | Nessus | Ubuntu Local Security Checks | 4/16/2021 | 8/28/2024 | high |
150523 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14548-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 2/6/2025 | critical |
154033 | KB5006670: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 October 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 10/12/2021 | 6/17/2024 | high |
154036 | KB5006732: Windows Server 2012 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 10/12/2021 | 6/17/2024 | high |
154040 | KB5006729: Windows 8.1 and Windows Server 2012 R2 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 10/12/2021 | 6/17/2024 | high |
154042 | KB5006674: Windows 11 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 10/12/2021 | 6/17/2024 | high |
154544 | NewStart CGSL CORE 5.05 / MAIN 5.05 : freetype Vulnerability (NS-SA-2021-0144) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 2/6/2025 | critical |
160542 | QNAP QTS / QuTS hero Improper Authorization Vulnerability in HBS 3 (QSA-21-13) | Nessus | Misc. | 5/5/2022 | 4/25/2023 | critical |
190634 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0469-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190636 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0516-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190650 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0484-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190656 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0478-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190660 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:0515-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190806 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-060) | Nessus | Amazon Linux Local Security Checks | 2/20/2024 | 12/11/2024 | high |
192311 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6705-1) | Nessus | Ubuntu Local Security Checks | 3/20/2024 | 8/27/2024 | high |
192318 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-6701-2) | Nessus | Ubuntu Local Security Checks | 3/20/2024 | 9/18/2024 | critical |