147193 | Potential exposure to Hafnium Microsoft Exchange targeting | Nessus | Windows | 3/8/2021 | 7/21/2025 | high |
173872 | RHEL 8 : kernel (RHSA-2023:1554) | Nessus | Red Hat Local Security Checks | 4/5/2023 | 7/4/2025 | high |
173924 | RHEL 8 : kpatch-patch (RHSA-2023:1660) | Nessus | Red Hat Local Security Checks | 4/5/2023 | 7/4/2025 | high |
177475 | macOS 12.x < 12.6.7 (HT213810) | Nessus | MacOS X Local Security Checks | 6/21/2023 | 8/14/2024 | high |
177520 | Apple iOS < 16.5.1 Multiple Vulnerabilities (HT213814) | Nessus | Mobile Devices | 6/22/2023 | 7/14/2025 | high |
177712 | Apple iOS < 15.7.7 Multiple Vulnerabilities (HT213811) | Nessus | Mobile Devices | 6/28/2023 | 7/14/2025 | high |
194479 | Ivanti Endpoint Manager - Cloud Service Appliance Code Injection (SA-2021-12-02) | Nessus | Windows | 4/29/2024 | 4/30/2024 | critical |
210855 | KB5046633: Windows 11 version 22H2 / 23H2 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 11/12/2024 | 1/23/2025 | high |
80998 | Flash Player <= 16.0.0.287 Unspecified Code Execution (APSA15-01 / APSB15-03) | Nessus | Windows | 1/26/2015 | 4/22/2022 | critical |
80999 | Flash Player For Mac <= 16.0.0.287 Unspecified Code Execution (APSA15-01) | Nessus | MacOS X Local Security Checks | 1/26/2015 | 4/22/2022 | critical |
81009 | FreeBSD : Adobe Flash Player -- critical vulnerability (37a87ade-a59f-11e4-958e-0011d823eebd) | Nessus | FreeBSD Local Security Checks | 1/27/2015 | 4/22/2022 | critical |
103697 | Apache Tomcat 8.0.0.RC1 < 8.0.47 | Nessus | Web Servers | 10/6/2017 | 5/23/2024 | high |
216588 | Ubuntu 16.04 LTS : tomcat7 vulnerabilities (USN-7282-1) | Nessus | Ubuntu Local Security Checks | 2/21/2025 | 2/25/2025 | high |
233965 | CrushFTP < 11.3.1 Authentication Bypass (CVE-2025-31161) (Direct Check) | Nessus | Web Servers | 4/7/2025 | 7/14/2025 | critical |
238094 | KB5061072: Windows Server 2008 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 9/17/2025 | high |
257147 | Linux Distros Unpatched Vulnerability : CVE-2023-43770 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
101159 | Telerik UI for ASP.NET AJAX Cryptographic Weakness | Nessus | Windows | 6/30/2017 | 4/25/2023 | critical |
160936 | KB5014006: Windows Server 2008 Security Update (May 2022) | Nessus | Windows : Microsoft Bulletins | 5/10/2022 | 1/7/2025 | medium |
152127 | Apple iOS < 14.7.1 Vulnerability (HT212623) | Nessus | Mobile Devices | 7/28/2021 | 7/14/2025 | high |
105695 | Security Updates for Microsoft Office Compatibility SP3 (January 2018) | Nessus | Windows : Microsoft Bulletins | 1/9/2018 | 4/25/2023 | high |
73388 | Debian DSA-2896-1 : openssl - security update | Nessus | Debian Local Security Checks | 4/8/2014 | 5/5/2022 | high |
73389 | FreeBSD : OpenSSL -- Remote Information Disclosure (5631ae98-be9e-11e3-b5e3-c80aa9043978) | Nessus | FreeBSD Local Security Checks | 4/8/2014 | 5/5/2022 | high |
73395 | Oracle Linux 6 : openssl (ELSA-2014-0376) | Nessus | Oracle Linux Local Security Checks | 4/8/2014 | 10/22/2024 | high |
73402 | Ubuntu 12.04 LTS / 12.10 / 13.10 : openssl vulnerabilities (USN-2165-1) | Nessus | Ubuntu Local Security Checks | 4/8/2014 | 5/5/2022 | high |
73408 | Scientific Linux Security Update : openssl on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 4/8/2014 | 5/5/2022 | high |
73429 | Fedora 20 : openssl-1.0.1e-37.fc20.1 (2014-4879) | Nessus | Fedora Local Security Checks | 4/9/2014 | 5/5/2022 | high |
73509 | Fedora 20 : mingw-openssl-1.0.1e-6.fc20 (2014-4982) (Heartbleed) | Nessus | Fedora Local Security Checks | 4/15/2014 | 5/5/2022 | high |
73515 | Blue Coat ProxySG Heartbeat Information Disclosure (Heartbleed) | Nessus | Firewalls | 4/15/2014 | 4/25/2023 | high |
73575 | Splunk 6.x < 6.0.3 Multiple OpenSSL Vulnerabilities (Heartbleed) | Nessus | Web Servers | 4/16/2014 | 4/25/2023 | high |
73671 | VMware Player 6.x < 6.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Linux) (Heartbleed) | Nessus | General | 4/21/2014 | 4/25/2023 | high |
73688 | Junos Pulse Secure Access IVE / UAC OS OpenSSL Heartbeat Information Disclosure (JSA10623) (Heartbleed) | Nessus | Misc. | 4/18/2014 | 4/25/2023 | high |
73834 | McAfee Firewall Enterprise OpenSSL Information Disclosure (SB10071) (Heartbleed) | Nessus | Firewalls | 5/2/2014 | 4/25/2023 | high |
73854 | McAfee VirusScan Enterprise for Linux OpenSSL Information Disclosure (SB10071) (Heartbleed) | Nessus | Misc. | 5/3/2014 | 4/25/2023 | high |
73964 | Symantec Endpoint Protection Manager < 12.1 RU4 MP1a OpenSSL Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 5/12/2014 | 4/25/2023 | high |
75314 | openSUSE Security Update : openssl (openSUSE-SU-2014:0492-1) (Heartbleed) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/5/2022 | high |
75331 | openSUSE Security Update : openssl (openSUSE-SU-2014:0560-1) (Heartbleed) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/5/2022 | high |
76309 | Attachmate Reflection Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 6/30/2014 | 4/25/2023 | high |
76490 | Ipswitch IMail Server 11.x / 12.x < 12.4.1.15 Multiple Vulnerabilities (Heartbleed) | Nessus | Misc. | 7/14/2014 | 4/25/2023 | high |
77022 | HP Version Control Agent (VCA) Heartbeat Information Disclosure (Heartbleed) | Nessus | Red Hat Local Security Checks | 8/6/2014 | 4/25/2023 | high |
77023 | HP Version Control Agent (VCA) Heartbeat Information Disclosure (Heartbleed) | Nessus | SuSE Local Security Checks | 8/6/2014 | 5/5/2022 | high |
81782 | IBM Rational ClearQuest 7.1.1.x / 7.1.2.x < 7.1.2.13.01 / 8.0.0.x < 8.0.0.10.01 / 8.0.1.x < 8.0.1.3.01 OpenSSL Library Multiple Vulnerabilities (credentialed check) (Heartbleed) | Nessus | Windows | 3/12/2015 | 4/25/2023 | high |
84865 | openSUSE Security Update : Adobe Flash Player (openSUSE-2015-496) | Nessus | SuSE Local Security Checks | 7/20/2015 | 4/22/2022 | critical |
86089 | GLSA-201508-01 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 9/23/2015 | 4/22/2022 | critical |
86599 | Google Chrome < 46.0.2490.80 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 10/26/2015 | 3/8/2022 | critical |
211925 | RHEL 9 : webkit2gtk3 (RHSA-2024:10482) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 11/27/2024 | medium |
228746 | Linux Distros Unpatched Vulnerability : CVE-2024-44309 | Nessus | Misc. | 3/5/2025 | 8/18/2025 | medium |
164196 | FreeBSD : chromium -- multiple vulnerabilities (f12368a8-1e05-11ed-a1ef-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 8/17/2022 | 3/23/2023 | high |
174387 | RHEL 9 : kpatch-patch (RHSA-2023:1681) | Nessus | Red Hat Local Security Checks | 4/15/2023 | 7/4/2025 | high |
174734 | RHEL 9 : kpatch-patch (RHSA-2023:1984) | Nessus | Red Hat Local Security Checks | 4/25/2023 | 7/4/2025 | high |
211922 | RHEL 9 : webkit2gtk3 (RHSA-2024:10496) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 11/27/2024 | medium |