91101 | WordPress < 4.5.2 Multiple Vulnerabilities (ImageTragick) | Nessus | CGI abuses | 5/12/2016 | 5/14/2025 | high |
91175 | Debian DSA-3580-1 : imagemagick - security update (ImageTragick) | Nessus | Debian Local Security Checks | 5/17/2016 | 3/14/2025 | high |
91633 | IBM Storwize SSL/TLS RC4 Stream Cipher Key Invariance (Bar Mitzvah) | Nessus | Misc. | 6/16/2016 | 11/14/2019 | medium |
94437 | SSL 64-bit Block Size Cipher Suites Supported (SWEET32) | Nessus | General | 11/1/2016 | 12/5/2022 | high |
96337 | Tenable Passive Vulnerability Scanner 5.x < 5.2.0 Multiple Vulnerabilities (SWEET32) | Nessus | Misc. | 1/6/2017 | 12/5/2022 | critical |
96767 | MySQL Enterprise Monitor 3.1.x < 3.1.5.7958 Multiple Vulnerabilities (SWEET32) (January 2017 CPU) | Nessus | CGI abuses | 1/25/2017 | 11/13/2019 | high |
96769 | MySQL Enterprise Monitor 3.2.x < 3.2.2.1075 Multiple Vulnerabilities (January 2017 CPU) | Nessus | CGI abuses | 1/25/2017 | 11/13/2019 | critical |
97192 | Tenable Nessus 6.x < 6.9 Multiple Vulnerabilities (TNS-2016-16) (SWEET32) | Nessus | CGI abuses : XSS | 2/15/2017 | 6/12/2024 | critical |
156559 | Apache Log4Shell RCE detection via callback correlation (Direct Check RPCBIND) | Nessus | RPC | 1/7/2022 | 7/14/2025 | critical |
89090 | openSUSE Security Update : openssl (openSUSE-2016-288) (DROWN) | Nessus | SuSE Local Security Checks | 3/3/2016 | 1/19/2021 | critical |
90832 | Oracle MySQL 5.6.x < 5.6.30 Multiple Vulnerabilities (April 2016 CPU) (July 2016 CPU) (DROWN) | Nessus | Databases | 5/2/2016 | 6/3/2020 | critical |
80148 | FreeBSD : git -- Arbitrary command execution on case-insensitive filesystems (1d567278-87a5-11e4-879c-000c292ee6b8) | Nessus | FreeBSD Local Security Checks | 12/22/2014 | 1/6/2021 | critical |
80517 | Ubuntu 14.04 LTS : Git vulnerability (USN-2470-1) | Nessus | Ubuntu Local Security Checks | 1/14/2015 | 8/28/2024 | critical |
81758 | Apple Xcode < 6.2 (Mac OS X) | Nessus | MacOS X Local Security Checks | 3/11/2015 | 5/5/2020 | medium |
101128 | openSUSE Security Update : openvpn (openSUSE-2017-717) (SWEET32) | Nessus | SuSE Local Security Checks | 6/30/2017 | 12/5/2022 | high |
125969 | RHEL 7 : kernel (RHSA-2019:1481) | Nessus | Red Hat Local Security Checks | 6/18/2019 | 11/6/2024 | high |
125973 | RHEL 7 : kernel (RHSA-2019:1485) | Nessus | Red Hat Local Security Checks | 6/18/2019 | 11/6/2024 | high |
125974 | RHEL 7 : kernel-rt (RHSA-2019:1486) | Nessus | Red Hat Local Security Checks | 6/18/2019 | 11/6/2024 | high |
125998 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4017-1) | Nessus | Ubuntu Local Security Checks | 6/18/2019 | 8/27/2024 | high |
126009 | Debian DLA-1824-1 : linux-4.9 security update (SACK Panic) (SACK Slowness) | Nessus | Debian Local Security Checks | 6/19/2019 | 5/15/2024 | critical |
126171 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:1671-1) (SACK Panic) (SACK Slowness) | Nessus | SuSE Local Security Checks | 6/24/2019 | 5/14/2024 | high |
126250 | RHEL 7 : kernel-alt (RHSA-2019:1602) | Nessus | Red Hat Local Security Checks | 6/26/2019 | 11/6/2024 | high |
93128 | Fortinet FortiOS 4.1.x < 4.1.11 / 4.2.x < 4.2.13 / 4.3.x < 4.3.9 Web Interface Cookie Parser RCE (EGREGIOUSBLUNDER) | Nessus | Firewalls | 8/26/2016 | 11/15/2018 | critical |
121223 | Oracle Solaris Critical Patch Update : jan2019_SRU11_4_3_5_0 (Foreshadow) (Spectre) | Nessus | Solaris Local Security Checks | 1/17/2019 | 2/18/2025 | medium |
110033 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:1366-1) (Spectre) | Nessus | SuSE Local Security Checks | 5/23/2018 | 10/3/2024 | high |
110039 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1374-1) (Spectre) | Nessus | SuSE Local Security Checks | 5/23/2018 | 10/3/2024 | high |
110040 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1375-1) (Spectre) | Nessus | SuSE Local Security Checks | 5/23/2018 | 10/3/2024 | high |
110050 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3655-1) | Nessus | Ubuntu Local Security Checks | 5/23/2018 | 8/27/2024 | high |
110076 | RHEL 7 : Virtualization Manager (RHSA-2018:1674) (Spectre) | Nessus | Red Hat Local Security Checks | 5/24/2018 | 10/1/2024 | medium |
110077 | RHEL 7 : vdsm (RHSA-2018:1675) | Nessus | Red Hat Local Security Checks | 5/24/2018 | 6/3/2024 | medium |
110079 | RHEL 6 : Virtualization (RHSA-2018:1688) (Spectre) | Nessus | Red Hat Local Security Checks | 5/24/2018 | 10/1/2024 | medium |
110080 | RHEL 6 : Virtualization (RHSA-2018:1689) (Spectre) | Nessus | Red Hat Local Security Checks | 5/24/2018 | 10/1/2024 | medium |
110104 | openSUSE Security Update : the Linux Kernel (openSUSE-2018-514) (Spectre) | Nessus | SuSE Local Security Checks | 5/25/2018 | 10/1/2024 | high |
123271 | openSUSE Security Update : qemu (openSUSE-2019-620) (Spectre) | Nessus | SuSE Local Security Checks | 3/27/2019 | 6/11/2024 | high |
125092 | Amazon Linux AMI : kernel (ALAS-2019-1205) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Amazon Linux Local Security Checks | 5/15/2019 | 3/6/2025 | medium |
125104 | OracleVM 3.4 : xen (OVMSA-2019-0016) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | OracleVM Local Security Checks | 5/15/2019 | 3/6/2025 | medium |
125112 | Oracle Linux 6 : qemu-kvm (ELSA-2019-1181) | Nessus | Oracle Linux Local Security Checks | 5/15/2019 | 3/6/2025 | medium |
125117 | RHEL 7 : kernel (RHSA-2019:1171) | Nessus | Red Hat Local Security Checks | 5/15/2019 | 3/5/2025 | medium |
125125 | RHEL 6 : qemu-kvm (RHSA-2019:1195) | Nessus | Red Hat Local Security Checks | 5/15/2019 | 3/5/2025 | medium |
125133 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2019:1248-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | SuSE Local Security Checks | 5/15/2019 | 3/5/2025 | medium |
125141 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-3981-1) | Nessus | Ubuntu Local Security Checks | 5/15/2019 | 8/27/2024 | high |
125143 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3982-1) | Nessus | Ubuntu Local Security Checks | 5/15/2019 | 3/5/2025 | medium |
125146 | VMSA-2019-0008 : MDS Vulnerabilities (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | VMware ESX Local Security Checks | 5/15/2019 | 3/5/2025 | medium |
125033 | RHEL 7 : kernel (RHSA-2019:1155) | Nessus | Red Hat Local Security Checks | 5/14/2019 | 3/10/2025 | medium |
125036 | RHEL 8 : kernel (RHSA-2019:1167) | Nessus | Red Hat Local Security Checks | 5/14/2019 | 3/10/2025 | medium |
125037 | RHEL 7 : kernel (RHSA-2019:1168) | Nessus | Red Hat Local Security Checks | 5/14/2019 | 3/10/2025 | medium |
125040 | RHEL 8 : kernel-rt (RHSA-2019:1174) | Nessus | Red Hat Local Security Checks | 5/14/2019 | 3/10/2025 | medium |
125047 | RHEL 6 : qemu-kvm (RHSA-2019:1181) | Nessus | Red Hat Local Security Checks | 5/14/2019 | 3/10/2025 | medium |
122974 | Security Updates for Windows 10 / Windows Server 2019 (February 2019) (Spectre) (Meltdown) (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 3/20/2019 | 3/13/2025 | medium |
120040 | SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2018:1926-1) (Spectre) | Nessus | SuSE Local Security Checks | 1/2/2019 | 3/21/2025 | medium |