76402 | Kerio Connect 8.2.x < 8.2.4 Heartbeat Information Disclosure (Heartbleed) | Nessus | Misc. | 7/8/2014 | 4/25/2023 | high |
76463 | HP Insight Control Server Migration 7.3.0 and 7.3.1 OpenSSL Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 7/10/2014 | 4/25/2023 | high |
77437 | Kaspersky Internet Security Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 8/29/2014 | 4/25/2023 | high |
79006 | RHEL 6 : rhev-hypervisor6 (RHSA-2014:0378) (Heartbleed) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 4/25/2023 | high |
79008 | RHEL 6 : rhev-hypervisor6 (RHSA-2014:0396) (Heartbleed) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 4/25/2023 | high |
150369 | KB5003635: Windows 10 version 1909 Security Update (June 2021) | Nessus | Windows : Microsoft Bulletins | 6/8/2021 | 11/28/2024 | critical |
72607 | Flash Player for Mac <= 11.7.700.261 / 12.0.0.44 Multiple Vulnerabilities (APSB14-07) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2/20/2014 | 9/17/2024 | critical |
72608 | MS KB2934802: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2/20/2014 | 9/17/2024 | critical |
72643 | RHEL 5 / 6 : flash-plugin (RHSA-2014:0196) | Nessus | Red Hat Local Security Checks | 2/23/2014 | 11/4/2024 | high |
72700 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 8922) | Nessus | SuSE Local Security Checks | 2/26/2014 | 9/17/2024 | critical |
195220 | Google Chrome < 124.0.6367.201 Vulnerability | Nessus | MacOS X Local Security Checks | 5/9/2024 | 5/17/2024 | critical |
197181 | Google Chrome < 125.0.6422.60 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 5/16/2024 | 11/28/2024 | critical |
197292 | Fedora 40 : chromium (2024-c01c1f5f82) | Nessus | Fedora Local Security Checks | 5/17/2024 | 11/28/2024 | critical |
153828 | Google Chrome < 94.0.4606.71 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/1/2021 | 4/25/2023 | high |
187671 | Fedora 39 : perl-Spreadsheet-ParseExcel (2023-921f6975c2) | Nessus | Fedora Local Security Checks | 1/7/2024 | 11/14/2024 | high |
68889 | Debian DSA-2722-1 : openjdk-7 - several vulnerabilities | Nessus | Debian Local Security Checks | 7/16/2013 | 3/29/2022 | critical |
174583 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-1918) | Nessus | Oracle Linux Local Security Checks | 4/20/2023 | 10/22/2024 | high |
174606 | AlmaLinux 8 : webkit2gtk3 (ALSA-2023:1919) | Nessus | Alma Linux Local Security Checks | 4/21/2023 | 4/21/2023 | high |
174801 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:1919) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 4/26/2023 | high |
66992 | Firefox ESR 17.x < 17.0.7 Multiple Vulnerabilities | Nessus | Windows | 6/26/2013 | 3/29/2022 | critical |
67195 | SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 7976) | Nessus | SuSE Local Security Checks | 7/6/2013 | 3/29/2022 | critical |
211465 | Rejetto HTTP File Server 2.x <= 2.3m RCE (CVE-2024-23692) (direct check) | Nessus | Web Servers | 11/15/2024 | 7/14/2025 | critical |
232577 | Azure Linux 3.0 Security Update: kernel (CVE-2024-50302) | Nessus | Azure Linux Local Security Checks | 3/11/2025 | 9/15/2025 | medium |
232786 | RHEL 9 : kernel-rt (RHSA-2025:2476) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | medium |
233027 | SUSE SLES12 Security Update : kernel (Live Patch 56 for SLE 12 SP5) (SUSE-SU-2025:0892-1) | Nessus | SuSE Local Security Checks | 3/20/2025 | 3/20/2025 | high |
213437 | Couchbase 2.x < 7.2.5 Out-of-Bounds | Nessus | Databases | 12/30/2024 | 6/13/2025 | high |
187134 | Google Chrome < 120.0.6099.129 Vulnerability | Nessus | Windows | 12/20/2023 | 5/6/2024 | high |
187190 | Fedora 39 : chromium (2023-1de2fe25c4) | Nessus | Fedora Local Security Checks | 12/21/2023 | 11/14/2024 | high |
197921 | Ivanti Endpoint Manager - May 2024 Security Update | Nessus | Windows | 5/25/2024 | 7/8/2025 | high |
190062 | Ivanti Connect Secure 9.x / 22.x SSRF (CVE-2024-21893) | Nessus | CGI abuses | 2/6/2024 | 7/14/2025 | high |
125999 | Mozilla Firefox ESR < 60.7.1 | Nessus | MacOS X Local Security Checks | 6/18/2019 | 4/25/2023 | high |
126012 | Debian DSA-4466-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 6/19/2019 | 12/6/2022 | high |
126137 | FreeBSD : Mozilla -- multiple vulnerabilities (49beb00f-a6e1-4a42-93df-9cb14b4c2bee) | Nessus | FreeBSD Local Security Checks | 6/24/2019 | 12/6/2022 | critical |
126224 | Debian DSA-4471-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 6/25/2019 | 12/6/2022 | critical |
126317 | Oracle Linux 6 : thunderbird (ELSA-2019-1624) | Nessus | Oracle Linux Local Security Checks | 6/28/2019 | 10/22/2024 | critical |
145685 | CentOS 8 : firefox (CESA-2019:1696) | Nessus | CentOS Local Security Checks | 1/29/2021 | 4/25/2023 | critical |
245751 | Linux Distros Unpatched Vulnerability : CVE-2019-11707 | Nessus | Misc. | 8/8/2025 | 8/9/2025 | high |
121023 | Security Updates for Internet Explorer (January 2019) | Nessus | Windows : Microsoft Bulletins | 1/8/2019 | 11/30/2021 | high |
121024 | Security Updates for Microsoft Office Products (January 2019) | Nessus | Windows : Microsoft Bulletins | 1/8/2019 | 6/10/2022 | high |
146861 | Liferay Portal Remote Code Execution (direct check) | Nessus | Web Servers | 2/25/2021 | 7/14/2025 | critical |
162100 | Security Updates for Microsoft Office Products C2R (January 2019) | Nessus | Windows | 6/10/2022 | 6/10/2022 | high |
52671 | Adobe Acrobat 9.x / 10.x Unspecified Memory Corruption (APSB11-06) | Nessus | Windows | 3/15/2011 | 5/31/2024 | high |
52966 | FreeBSD : linux-flashplugin -- remote code execution vulnerability (501ee07a-5640-11e0-985a-001b2134ef46) | Nessus | FreeBSD Local Security Checks | 3/25/2011 | 6/8/2022 | high |
142719 | Google Chrome < 86.0.4240.198 Multiple Vulnerabilities | Nessus | Windows | 11/11/2020 | 4/25/2023 | critical |
142901 | Microsoft Edge (Chromium) < 86.0.622.69 Multiple Vulnerabilities | Nessus | Windows | 11/14/2020 | 4/25/2023 | critical |
74376 | Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2014-3037) | Nessus | Oracle Linux Local Security Checks | 6/9/2014 | 10/22/2024 | high |
74378 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3039) | Nessus | Oracle Linux Local Security Checks | 6/9/2014 | 4/29/2025 | high |
77951 | Oracle Linux 5 / 6 / 7 : bash (ELSA-2014-1306) | Nessus | Oracle Linux Local Security Checks | 9/29/2014 | 10/23/2024 | critical |
211915 | RHEL 9 : webkit2gtk3 (RHSA-2024:10483) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 11/27/2024 | medium |
236168 | Alibaba Cloud Linux 3 : 0029: webkit2gtk3 (ALINUX3-SA-2023:0029) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |