156132 | Apache Log4Shell RCE detection via callback correlation (Direct Check SMTP) | Nessus | SMTP problems | 12/17/2021 | 7/14/2025 | critical |
156146 | openSUSE 15 Security Update : log4j (openSUSE-SU-2021:1577-1) | Nessus | SuSE Local Security Checks | 12/17/2021 | 2/17/2023 | critical |
156157 | Apache Log4Shell RCE detection via callback correlation (Direct Check POP3) | Nessus | Misc. | 12/17/2021 | 7/14/2025 | critical |
213087 | Cleo LexiCom < 5.8.0.24 Unauthenticated Arbitrary Command Execution (CVE-2024-55956) | Nessus | CGI abuses | 12/17/2024 | 1/23/2025 | critical |
222492 | VMware Fusion 13.x < 13.6.3 HGFS Information Disclosure (VMSA-2025-0004) | Nessus | MacOS X Local Security Checks | 3/4/2025 | 5/27/2025 | high |
231294 | Linux Distros Unpatched Vulnerability : CVE-2024-5274 | Nessus | Misc. | 3/6/2025 | 8/26/2025 | critical |
184101 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:4294-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 8/15/2024 | high |
189847 | GLSA-202401-33 : WebKitGTK+: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/31/2024 | 8/15/2024 | high |
233751 | openSUSE 15 Security Update : opera (openSUSE-SU-2025:0111-1) | Nessus | SuSE Local Security Checks | 4/2/2025 | 4/2/2025 | high |
233965 | CrushFTP < 11.3.1 Authentication Bypass (CVE-2025-31161) (Direct Check) | Nessus | Web Servers | 4/7/2025 | 7/14/2025 | critical |
234037 | KB5055570: Windows Server 2008 R2 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/8/2025 | 9/17/2025 | high |
234046 | KB5055519: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/8/2025 | 9/17/2025 | high |
235853 | KB5058454: Windows Server 2008 R2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 9/17/2025 | high |
238084 | KB5060533: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 9/17/2025 | high |
238094 | KB5061072: Windows Server 2008 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 9/17/2025 | high |
242564 | SAP Netweaver Visual Composer Insecure Deserialization (3604119) | Nessus | Web Servers | 7/22/2025 | 7/23/2025 | critical |
200824 | FreeBSD : qt6-webengine -- Multiple vulnerabilities (c5415838-2f52-11ef-9cab-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 6/21/2024 | 1/1/2025 | critical |
213293 | Cleo LexiCom < 5.8.0.21 Unrestricted File Upload/Download (CVE-2024-50623) | Nessus | CGI abuses | 12/20/2024 | 12/21/2024 | critical |
232183 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7331-1) | Nessus | Ubuntu Local Security Checks | 3/6/2025 | 9/24/2025 | high |
234653 | RHEL 8 : kernel (RHSA-2025:3871) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
234676 | RHEL 8 : kernel (RHSA-2025:3893) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
261735 | RHEL 8 : kernel-rt (RHSA-2025:15472) | Nessus | Red Hat Local Security Checks | 9/8/2025 | 9/8/2025 | high |
264490 | RHEL 7 : kernel-rt (RHSA-2025:15646) | Nessus | Red Hat Local Security Checks | 9/10/2025 | 9/10/2025 | high |
264561 | RHEL 9 : kernel (RHSA-2025:15669) | Nessus | Red Hat Local Security Checks | 9/11/2025 | 9/11/2025 | high |
211513 | Palo Alto Networks PAN-OS 10.1.x < 10.1.3-h4 / 10.1.x < 10.1.6-h9 / 10.1.x < 10.1.8-h8 / 10.1.x < 10.1.9-h14 / 10.1.x < 10.1.10-h9 / 10.1.x < 10.1.11-h10 / 10.1.x < 10.1.12-h3 / 10.1.x < 10.1.13-h5 / 10.1.x < 10.1.14-h6 / 10.2.x < 10.2.0-h4 / 10.2.x < 10.2.1-h3 / 10.2.x < 10.2.2-h6 / 10.2.x < 10.2.3-h14 / 10.2.x < 10.2.4-h32 / 10.2.x < 10.2.5-h9 / 10.2.x < 10.2.6-h6 / 10.2.x < 10.2.7-h18 / 10.2.x < 10.2.8-h15 / 10.2.x < 10.2.9-h16 / 10.2.x < 10.2.10-h9 / 10.2.x < 10.2.11-h6 / 10.2.x < 10.2.12-h2 / 11.0.x < 11.0.0-h4 / 11.0.x < 11.0.1-h5 / 11.0.x < 11.0.2-h5 / 11.0.x < 11.0.3-h13 / 11.0.x < 11.0.4-h6 / 11.0.x < 11.0.5-h2 / 11.0.x < 11.0.6-h1 / 11.1.x < 11.1.0-h4 / 11.1.x < 11.1.1-h2 / 11.1.x < 11.1.2-h15 / 11.1.x < 11.1.3-h11 / 11.1.x < 11.1.4-h7 / 11.1.x < 11.1.5-h1 / 11.2.x < 11.2.0-h1 / 11.2.x < 11.2.1-h1 / 11.2.x < 11.2.2-h2 / 11.2.x < 11.2.3-h3 / 11.2.x < 11.2.4-h1 Vulnerability | Nessus | Palo Alto Local Security Checks | 11/18/2024 | 1/23/2025 | medium |
233570 | macOS 14.x < 14.7.5 Multiple Vulnerabilities (122374) | Nessus | MacOS X Local Security Checks | 3/31/2025 | 8/5/2025 | high |
154982 | Security Updates for Microsoft Excel Products (November 2021) | Nessus | Windows : Microsoft Bulletins | 11/9/2021 | 4/1/2024 | high |
154996 | KB5007255: Windows 8.1 and Windows Server 2012 R2 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 11/9/2021 | 11/28/2024 | high |
154997 | KB5007215: Windows 11 Security Updates (November 2021) | Nessus | Windows : Microsoft Bulletins | 11/9/2021 | 6/17/2024 | critical |
155000 | Security Updates for Microsoft Office Products (November 2021) | Nessus | Windows : Microsoft Bulletins | 11/9/2021 | 4/1/2024 | high |
155961 | SonicWall Secure Mobile Access Multiple Vulnerabilities (SNWLID-2021-0026) | Nessus | CGI abuses | 12/9/2021 | 5/8/2025 | critical |
156217 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1600-1) | Nessus | SuSE Local Security Checks | 12/21/2021 | 4/25/2023 | high |
157428 | KB5010345: Windows 10 version 1909 Security Update (February 2022) | Nessus | Windows : Microsoft Bulletins | 2/8/2022 | 5/14/2025 | high |
157437 | KB5010386: Windows 11 Security Update (February 2022) | Nessus | Windows : Microsoft Bulletins | 2/8/2022 | 5/14/2025 | high |
158198 | GLSA-202202-02 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2/20/2022 | 11/7/2023 | critical |
158472 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1271) | Nessus | Huawei Local Security Checks | 3/1/2022 | 4/25/2023 | high |
158727 | RHEL 8 : kpatch-patch (RHSA-2022:0772) | Nessus | Red Hat Local Security Checks | 3/9/2022 | 11/7/2024 | high |
158735 | RHEL 8 : kernel-rt (RHSA-2022:0771) | Nessus | Red Hat Local Security Checks | 3/9/2022 | 11/7/2024 | high |
158736 | RHEL 8 : kernel (RHSA-2022:0777) | Nessus | Red Hat Local Security Checks | 3/9/2022 | 11/8/2024 | high |
158811 | RHEL 8 : firefox (RHSA-2022:0815) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | critical |
158904 | Oracle Linux 8 : thunderbird (ELSA-2022-0845) | Nessus | Oracle Linux Local Security Checks | 3/14/2022 | 10/22/2024 | critical |
159146 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:0615-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/13/2023 | high |
159262 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1352) | Nessus | Huawei Local Security Checks | 3/28/2022 | 4/25/2023 | high |
159315 | CentOS 7 : firefox (RHSA-2022:0824) | Nessus | CentOS Local Security Checks | 3/29/2022 | 10/9/2024 | critical |
160270 | Amazon Linux 2 : thunderbird (ALAS-2022-1779) | Nessus | Amazon Linux Local Security Checks | 4/27/2022 | 12/11/2024 | critical |
160649 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1647) | Nessus | Huawei Local Security Checks | 5/6/2022 | 12/13/2023 | high |
160934 | KB5013952: Windows 10 Version 1607 and Windows Server 2016 Security Update (May 2022) | Nessus | Windows : Microsoft Bulletins | 5/10/2022 | 1/7/2025 | high |
145461 | Oracle Linux 7 : sudo (ELSA-2021-0221) | Nessus | Oracle Linux Local Security Checks | 1/27/2021 | 10/22/2024 | high |
145471 | Debian DSA-4839-1 : sudo - security update | Nessus | Debian Local Security Checks | 1/27/2021 | 1/12/2023 | high |
145481 | SUSE SLED15 / SLES15 Security Update : sudo (SUSE-SU-2021:0227-1) | Nessus | SuSE Local Security Checks | 1/27/2021 | 1/18/2023 | high |