141888 | openSUSE Security Update : chromium (openSUSE-2020-1718) | Nessus | SuSE Local Security Checks | 10/26/2020 | 2/6/2025 | critical |
141907 | Fedora 32 : freetype (2020-6299161e89) | Nessus | Fedora Local Security Checks | 10/26/2020 | 2/6/2025 | critical |
141910 | Debian DLA-2415-1 : freetype security update | Nessus | Debian Local Security Checks | 10/26/2020 | 2/6/2025 | critical |
142469 | RHEL 8 : freetype (RHSA-2020:4949) | Nessus | Red Hat Local Security Checks | 11/5/2020 | 2/6/2025 | critical |
142833 | GLSA-202011-12 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 11/12/2020 | 12/6/2022 | critical |
142910 | Mozilla Firefox < 83.0 | Nessus | Windows | 11/17/2020 | 2/6/2025 | critical |
143059 | Mozilla Thunderbird < 78.5 | Nessus | MacOS X Local Security Checks | 11/18/2020 | 2/6/2025 | critical |
143540 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2187) | Nessus | SuSE Local Security Checks | 12/8/2020 | 2/6/2025 | critical |
143723 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3458-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2025 | critical |
143745 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3383-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2025 | critical |
144192 | EulerOS 2.0 SP8 : freetype (EulerOS-SA-2020-2510) | Nessus | Huawei Local Security Checks | 12/14/2020 | 2/6/2025 | critical |
144886 | Security Update for Forefront Endpoint Protection (January 2021) | Nessus | Windows | 1/12/2021 | 12/7/2022 | high |
145457 | Amazon Linux 2 : sudo (ALAS-2021-1590) | Nessus | Amazon Linux Local Security Checks | 1/26/2021 | 12/11/2024 | high |
148939 | Microsoft Edge (Chromium) < 90.0.818.46 Multiple Vulnerabilities | Nessus | Windows | 4/22/2021 | 11/30/2021 | critical |
153254 | Google Chrome < 93.0.4577.82 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/14/2021 | 11/30/2021 | critical |
153396 | FreeBSD : chromium -- multiple vulnerabilities (47b571f2-157b-11ec-ae98-704d7b472482) | Nessus | FreeBSD Local Security Checks | 9/15/2021 | 1/16/2024 | critical |
158682 | Debian DSA-5092-1 : linux - security update | Nessus | Debian Local Security Checks | 3/7/2022 | 3/27/2024 | high |
158805 | RHEL 8 : kernel (RHSA-2022:0823) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | high |
158808 | RHEL 8 : kernel-rt (RHSA-2022:0819) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | high |
159164 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/14/2023 | high |
159184 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | 3/23/2022 | 10/22/2024 | high |
159395 | Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) vulnerabilities (USN-5362-1) | Nessus | Ubuntu Local Security Checks | 4/1/2022 | 8/27/2024 | high |
160189 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 4/25/2022 | 10/22/2024 | high |
160765 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0074) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 1/13/2023 | high |
174113 | KB5025230: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (April 2023) | Nessus | Windows : Microsoft Bulletins | 4/11/2023 | 7/8/2024 | critical |
174120 | KB5025228: Windows 10 Version 1607 and Windows Server 2016 Security Update (April 2023) | Nessus | Windows : Microsoft Bulletins | 4/11/2023 | 6/17/2024 | critical |
176078 | macOS 13.x < 13.4 Multiple Vulnerabilities (HT213758) | Nessus | MacOS X Local Security Checks | 5/18/2023 | 9/11/2024 | critical |
179417 | AlmaLinux 8 : kernel (ALSA-2022:0825) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 8/8/2023 | high |
184936 | Rocky Linux 8 : kernel (RLSA-2022:0825) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/8/2023 | high |
187325 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/28/2023 | high |
203184 | Photon OS 4.0: Linux PHSA-2022-4.0-0160 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 1/10/2025 | high |
248462 | RARLAB WinRAR < 7.13 Directory Traversal (CVE-2025-8088) | Nessus | Windows | 8/11/2025 | 8/21/2025 | high |
211921 | RHEL 8 : webkit2gtk3 (RHSA-2024:10481) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 3/29/2025 | medium |
232530 | Apache Tomcat 11.0.0.M1 < 11.0.3 | Nessus | Web Servers | 3/10/2025 | 4/15/2025 | critical |
232535 | Google Chrome < 134.0.6998.88 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 3/10/2025 | 4/3/2025 | high |
232640 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0577-2) | Nessus | SuSE Local Security Checks | 3/12/2025 | 3/12/2025 | high |
232883 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-2863) | Nessus | Oracle Linux Local Security Checks | 3/19/2025 | 9/11/2025 | high |
233044 | RHEL 9 : webkit2gtk3 (RHSA-2025:2864) | Nessus | Red Hat Local Security Checks | 3/20/2025 | 6/5/2025 | high |
233212 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:0974-1) | Nessus | SuSE Local Security Checks | 3/22/2025 | 3/22/2025 | high |
233227 | RHEL 9 : webkit2gtk3 (RHSA-2025:3001) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
233703 | Amazon Linux 2023 : tomcat10, tomcat10-admin-webapps, tomcat10-el-5.0-api (ALAS2023-2025-910) | Nessus | Amazon Linux Local Security Checks | 4/1/2025 | 4/1/2025 | critical |
233706 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-016) | Nessus | Amazon Linux Local Security Checks | 4/1/2025 | 4/1/2025 | critical |
233814 | Photon OS 5.0: Apache PHSA-2025-5.0-0493 | Nessus | PhotonOS Local Security Checks | 4/3/2025 | 4/3/2025 | critical |
233841 | SUSE SLES15 / openSUSE 15 Security Update : tomcat (SUSE-SU-2025:1126-1) | Nessus | SuSE Local Security Checks | 4/4/2025 | 4/4/2025 | critical |
234033 | KB5055523: Windows 11 Version 24H2 / Windows Server 2025 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/8/2025 | 9/17/2025 | high |
234506 | macOS 15.x < 15.4.1 Multiple Vulnerabilities (122400) | Nessus | MacOS X Local Security Checks | 4/16/2025 | 6/12/2025 | high |
234618 | Oracle Database Server (April 2025 CPU) | Nessus | Databases | 4/18/2025 | 4/19/2025 | high |
235843 | KB5058429: Windows Server 2008 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 9/17/2025 | high |
235851 | KB5058384: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 9/17/2025 | high |
235859 | KB5058403: Windows Server 2012 R2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 9/17/2025 | high |