73888 | Ubuntu 12.04 LTS : linux-lts-quantal vulnerability (USN-2199-1) | Nessus | Ubuntu Local Security Checks | 5/6/2014 | 5/14/2023 | medium |
74027 | Debian DSA-2928-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 5/16/2014 | 5/14/2023 | high |
85906 | SUSE SLED11 / SLES11 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2015:1528-1) | Nessus | SuSE Local Security Checks | 9/11/2015 | 5/25/2022 | critical |
75022 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0199-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/25/2022 | critical |
75543 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | critical |
204127 | GLSA-202407-27 : ExifTool: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 7/24/2024 | 7/25/2024 | high |
156174 | Amazon Linux AMI : java-1.8.0-openjdk, java-1.7.0-openjdk, java-1.6.0-openjdk (ALAS-2021-1553) | Nessus | Amazon Linux Local Security Checks | 12/18/2021 | 12/11/2024 | critical |
77945 | Fedora 21 : bash-4.3.25-2.fc21 (2014-11718) (Shellshock) | Nessus | Fedora Local Security Checks | 9/29/2014 | 12/5/2022 | critical |
77971 | GNU Bash Local Environment Variable Handling Command Injection (Mac OS X) (Shellshock) | Nessus | MacOS X Local Security Checks | 9/30/2014 | 11/27/2023 | critical |
78827 | Cisco ASA Next-Generation Firewall GNU Bash Environment Variable Handling Command Injection (cisco-sa-20140926-bash) (Shellshock) | Nessus | CISCO | 11/3/2014 | 12/5/2022 | critical |
79124 | CUCM IM and Presence Service GNU Bash Environment Variable Handling Command Injection (CSCur05454) (Shellshock) | Nessus | CISCO | 11/11/2014 | 12/5/2022 | critical |
84086 | D-Link Router HNAP GetDeviceSettings Remote Command Execution | Nessus | CGI abuses | 6/10/2015 | 4/25/2023 | critical |
87680 | VMware ESX Multiple Bash Vulnerabilities (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 12/30/2015 | 12/5/2022 | critical |
99288 | KB4015583: Windows 10 Version 1703 April 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 4/11/2017 | 2/18/2025 | critical |
131925 | KB4530681: Windows 10 December 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 12/10/2019 | 1/19/2023 | high |
132397 | Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027) | Nessus | CGI abuses | 12/24/2019 | 1/19/2023 | critical |
134421 | Microsoft Windows SMBv3 Compression RCE (ADV200005)(CVE-2020-0796)(Remote) | Nessus | Windows | 3/11/2020 | 2/23/2023 | critical |
134990 | Fedora 30 : chromium (2020-39e0b8bd14) | Nessus | Fedora Local Security Checks | 3/30/2020 | 12/6/2022 | high |
154983 | KB5007246: Windows Server 2008 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 11/9/2021 | 11/28/2024 | high |
155962 | Security Updates for Exchange (November 2021) (Remote) | Nessus | Windows | 12/9/2021 | 3/6/2023 | high |
156622 | KB5009566: Windows 11 Security Updates (January 2022) | Nessus | Windows : Microsoft Bulletins | 1/11/2022 | 11/28/2024 | critical |
156626 | KB5009619: Windows Server 2012 Security Update (January 2022) | Nessus | Windows : Microsoft Bulletins | 1/11/2022 | 11/27/2024 | high |
176415 | Spring Cloud Gateway Code Injection (CVE-2022-22947) | Nessus | CGI abuses | 5/26/2023 | 7/14/2025 | critical |
183707 | Ubuntu 16.04 ESM : ExifTool vulnerability (USN-4987-2) | Nessus | Ubuntu Local Security Checks | 10/23/2023 | 10/29/2024 | high |
207794 | Versa Director Authenticated Remote Code Execution (CVE-2024-39717) | Nessus | Misc. | 9/26/2024 | 9/26/2024 | high |
124982 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1529) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/20/2022 | high |
156950 | Debian DSA-5050-1 : linux - security update | Nessus | Debian Local Security Checks | 1/21/2022 | 1/24/2025 | high |
157361 | Cisco Small Business RV Series Routers Multiple Vulnerabilities (cisco-sa-smb-mult-vuln-KA9PK6D) | Nessus | CISCO | 2/3/2022 | 4/25/2023 | critical |
181448 | Debian DSA-5496-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 9/14/2023 | 10/6/2023 | high |
181527 | RHEL 8 : firefox (RHSA-2023:5187) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 9/26/2025 | high |
181544 | RHEL 8 : thunderbird (RHSA-2023:5186) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 9/26/2025 | high |
181906 | SUSE SLES12 Security Update : libwebp (SUSE-SU-2023:3794-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 10/2/2023 | high |
182521 | Progress WS_FTP Server < 8.7.4, 8.8.0 < 8.8.2 Multiple Vulnerabilities | Nessus | FTP | 10/4/2023 | 9/6/2024 | critical |
183469 | Amazon Linux 2 : libwebp12 (ALAS-2023-2290) | Nessus | Amazon Linux Local Security Checks | 10/20/2023 | 12/17/2024 | high |
66992 | Firefox ESR 17.x < 17.0.7 Multiple Vulnerabilities | Nessus | Windows | 6/26/2013 | 3/29/2022 | critical |
94156 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerability (USN-3106-2) | Nessus | Ubuntu Local Security Checks | 10/20/2016 | 8/27/2024 | high |
94182 | Amazon Linux AMI : kernel (ALAS-2016-757) (Dirty COW) | Nessus | Amazon Linux Local Security Checks | 10/21/2016 | 3/8/2022 | high |
94219 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1212) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/24/2016 | 3/8/2022 | high |
94223 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3632) | Nessus | Oracle Linux Local Security Checks | 10/24/2016 | 10/22/2024 | high |
100759 | KB4022714: Windows 10 Version 1511 June 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 6/13/2017 | 5/25/2022 | critical |
103751 | Security Updates for Microsoft Office Compatibility Pack SP3 (October 2017) | Nessus | Windows : Microsoft Bulletins | 10/10/2017 | 2/17/2023 | high |
103754 | Security Update for Microsoft Office Word Viewer (October 2017) | Nessus | Windows : Microsoft Bulletins | 10/10/2017 | 2/17/2023 | high |
94266 | Scientific Linux Security Update : Important: kernel on SL6.x i386/x86_64 (20161025) (Dirty COW) | Nessus | Scientific Linux Local Security Checks | 10/26/2016 | 3/8/2022 | high |
94276 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2585-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/26/2016 | 3/8/2022 | high |
94462 | RHEL 6 : kernel (RHSA-2016:2132) | Nessus | Red Hat Local Security Checks | 11/2/2016 | 3/10/2025 | high |
177909 | Amazon Linux AMI : kernel (ALAS-2023-1773) | Nessus | Amazon Linux Local Security Checks | 7/3/2023 | 12/11/2024 | high |
178451 | AlmaLinux 9 : webkit2gtk3 (ALSA-2023:4201) | Nessus | Alma Linux Local Security Checks | 7/18/2023 | 7/18/2023 | high |
179471 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:4201) | Nessus | Rocky Linux Local Security Checks | 8/8/2023 | 8/8/2023 | high |
179578 | SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:3233-1) | Nessus | SuSE Local Security Checks | 8/9/2023 | 8/11/2023 | high |
179591 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:3237-1) | Nessus | SuSE Local Security Checks | 8/9/2023 | 8/9/2023 | high |