119774 | Security Updates for Internet Explorer (December 2018 OOB) | Nessus | Windows : Microsoft Bulletins | 12/19/2018 | 3/21/2025 | high |
136687 | FreeBSD : salt -- multiple vulnerabilities in salt-master process (6bf55af9-973b-11ea-9f2c-38d547003487) | Nessus | FreeBSD Local Security Checks | 5/18/2020 | 4/25/2023 | critical |
172256 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:0634-1) | Nessus | SuSE Local Security Checks | 3/8/2023 | 9/17/2025 | high |
184649 | Rocky Linux 8 : kernel-rt (RLSA-2022:0176) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 8/21/2024 | high |
247403 | Linux Distros Unpatched Vulnerability : CVE-2022-0185 | Nessus | Misc. | 8/10/2025 | 9/2/2025 | high |
68842 | Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2013-1014) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | low |
100765 | KB4022727: Windows 10 Version 1507 June 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 6/13/2017 | 5/25/2022 | critical |
119585 | KB4471323: Windows 10 December 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 12/11/2018 | 4/8/2025 | critical |
172547 | RHEL 9 : kernel (RHSA-2023:1202) | Nessus | Red Hat Local Security Checks | 3/14/2023 | 9/17/2025 | high |
173454 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2023:1592-1) | Nessus | SuSE Local Security Checks | 3/28/2023 | 10/24/2023 | high |
173621 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5982-1) | Nessus | Ubuntu Local Security Checks | 3/28/2023 | 8/28/2024 | high |
173645 | SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:1640-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 9/17/2025 | high |
173768 | SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP4) (SUSE-SU-2023:1708-1) | Nessus | SuSE Local Security Checks | 4/2/2023 | 10/24/2023 | high |
178505 | Amazon Linux 2 : webkitgtk4 (ALAS-2023-2141) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/11/2024 | high |
179827 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:3300-1) | Nessus | SuSE Local Security Checks | 8/15/2023 | 8/15/2023 | high |
179899 | AlmaLinux 8 : .NET 7.0 (ALSA-2023:4643) | Nessus | Alma Linux Local Security Checks | 8/16/2023 | 3/14/2025 | high |
181313 | KB5030217: Windows 11 version 21H2 Security Update (September 2023) | Nessus | Windows : Microsoft Bulletins | 9/12/2023 | 6/17/2024 | high |
181531 | RHEL 8 : thunderbird (RHSA-2023:5202) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 9/25/2025 | high |
74899 | openSUSE Security Update : acroread (openSUSE-SU-2013:0335-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | high |
75013 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2013:0894-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | critical |
78441 | Flash Player <= 15.0.0.167 Multiple Vulnerabilities (APSB14-22) | Nessus | Windows | 10/15/2014 | 5/25/2022 | critical |
78444 | MS KB3001237: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 10/15/2014 | 5/25/2022 | critical |
78580 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel Security (ELSA-2014-3083) | Nessus | Oracle Linux Local Security Checks | 10/20/2014 | 4/29/2025 | high |
85437 | openSUSE Security Update : MozillaFirefox (openSUSE-2015-548) | Nessus | SuSE Local Security Checks | 8/17/2015 | 5/25/2022 | critical |
85763 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2015:1476-1) | Nessus | SuSE Local Security Checks | 9/3/2015 | 5/25/2022 | critical |
169794 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-1193) | Nessus | Huawei Local Security Checks | 1/10/2023 | 6/26/2024 | high |
184842 | Rocky Linux 8 : kernel-rt (RLSA-2022:7444) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 6/26/2024 | high |
190634 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0469-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190636 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0516-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190650 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0484-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190656 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0478-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190660 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:0515-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190806 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-060) | Nessus | Amazon Linux Local Security Checks | 2/20/2024 | 12/11/2024 | high |
192854 | RHEL 8 : kernel (RHSA-2024:1607) | Nessus | Red Hat Local Security Checks | 4/2/2024 | 3/6/2025 | high |
192861 | RHEL 8 : kernel-rt (RHSA-2024:1614) | Nessus | Red Hat Local Security Checks | 4/2/2024 | 11/7/2024 | high |
192906 | Oracle Linux 8 : kernel (ELSA-2024-12266) | Nessus | Oracle Linux Local Security Checks | 4/3/2024 | 9/9/2025 | high |
192953 | Rocky Linux 8 : kernel (RLSA-2024:1607) | Nessus | Rocky Linux Local Security Checks | 4/5/2024 | 5/30/2024 | high |
192963 | RHEL 7 : kernel (RHSA-2024:1249) | Nessus | Red Hat Local Security Checks | 4/8/2024 | 11/7/2024 | high |
193722 | SUSE SLES12 Security Update : kernel (Live Patch 48 for SLE 12 SP5) (SUSE-SU-2024:1382-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 5/30/2024 | high |
197981 | RHEL 9 : kernel-rt (RHSA-2024:3414) | Nessus | Red Hat Local Security Checks | 5/28/2024 | 11/7/2024 | high |
153023 | SUSE SLED12 / SLES12 Security Update : php72 (SUSE-SU-2021:2926-1) | Nessus | SuSE Local Security Checks | 9/4/2021 | 7/14/2023 | high |
154033 | KB5006670: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 October 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 10/12/2021 | 6/17/2024 | high |
154036 | KB5006732: Windows Server 2012 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 10/12/2021 | 6/17/2024 | high |
154040 | KB5006729: Windows 8.1 and Windows Server 2012 R2 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 10/12/2021 | 6/17/2024 | high |
154042 | KB5006674: Windows 11 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 10/12/2021 | 6/17/2024 | high |
154544 | NewStart CGSL CORE 5.05 / MAIN 5.05 : freetype Vulnerability (NS-SA-2021-0144) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 2/6/2025 | critical |
156571 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9012) | Nessus | Oracle Linux Local Security Checks | 1/10/2022 | 10/22/2024 | medium |
156572 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9014) | Nessus | Oracle Linux Local Security Checks | 1/10/2022 | 10/22/2024 | high |
158347 | RHEL 8 : kernel (RHSA-2022:0636) | Nessus | Red Hat Local Security Checks | 2/24/2022 | 11/7/2024 | high |
158543 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1308) | Nessus | Huawei Local Security Checks | 3/2/2022 | 4/25/2023 | high |