101170 | Slackware 14.2 / current : kernel (SSA:2017-181-02) (Stack Clash) | Nessus | Slackware Local Security Checks | 7/3/2017 | 1/14/2021 | high |
75980 | openSUSE Security Update : nss-201112 (openSUSE-SU-2012:0030-1) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | high |
57508 | Debian DSA-2368-1 : lighttpd - multiple vulnerabilities (BEAST) | Nessus | Debian Local Security Checks | 1/12/2012 | 12/5/2022 | medium |
57738 | Debian DSA-2398-2 : curl - several vulnerabilities (BEAST) | Nessus | Debian Local Security Checks | 1/31/2012 | 12/5/2022 | high |
82137 | Debian DLA-154-1 : nss security update (BEAST) | Nessus | Debian Local Security Checks | 3/26/2015 | 12/5/2022 | high |
92040 | SolarWinds Virtualization Manager Java Object Deserialization RCE | Nessus | Misc. | 7/13/2016 | 4/11/2022 | critical |
94321 | SUSE SLED12 / SLES12 Security Update : python3 (SUSE-SU-2016:2653-1) (httpoxy) | Nessus | SuSE Local Security Checks | 10/27/2016 | 1/6/2021 | critical |
137915 | F5 Networks BIG-IP : TMUI CSRF vulnerability (K31301245) | Nessus | F5 Networks Local Security Checks | 7/1/2020 | 12/3/2024 | high |
136020 | CentOS 6 : kernel (RHSA-2020:1524) | Nessus | CentOS Local Security Checks | 4/28/2020 | 10/9/2024 | high |
87505 | Symantec Endpoint Protection Manager Java Object Deserialization RCE (SYM15-011) | Nessus | Web Servers | 12/18/2015 | 6/5/2024 | high |
104972 | Symantec Management Console File Name Handling Path Traversal Remote Access (SYM17-013) | Nessus | Windows | 12/1/2017 | 11/12/2019 | medium |
93038 | OracleVM 3.3 / 3.4 : python (OVMSA-2016-0099) (httpoxy) | Nessus | OracleVM Local Security Checks | 8/19/2016 | 1/4/2021 | medium |
93196 | Fortinet FortiOS Web Interface Cookie Parser RCE (EGREGIOUSBLUNDER) | Nessus | CGI abuses | 8/29/2016 | 11/15/2018 | critical |
118146 | Apple iOS < 12.0.1 Multiple Vulnerabilities | Nessus | Mobile Devices | 10/16/2018 | 2/12/2025 | medium |
93300 | SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2016:2106-1) (httpoxy) | Nessus | SuSE Local Security Checks | 9/2/2016 | 1/6/2021 | critical |
57683 | SuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 7908) (BEAST) | Nessus | SuSE Local Security Checks | 1/25/2012 | 12/5/2022 | critical |
101899 | Oracle Primavera Gateway Multiple Vulnerabilities (July 2017 CPU) | Nessus | CGI abuses | 7/21/2017 | 1/29/2021 | critical |
94000 | openSUSE Security Update : xen (openSUSE-2016-1170) (Bunker Buster) | Nessus | SuSE Local Security Checks | 10/12/2016 | 1/19/2021 | critical |
94269 | SUSE SLES12 Security Update : xen (SUSE-SU-2016:2533-1) (Bunker Buster) | Nessus | SuSE Local Security Checks | 10/26/2016 | 1/6/2021 | critical |
104875 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3124-1) (KRACK) | Nessus | SuSE Local Security Checks | 11/30/2017 | 1/6/2021 | high |
104958 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3151-1) (KRACK) | Nessus | SuSE Local Security Checks | 12/1/2017 | 1/6/2021 | high |
104961 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3154-1) (KRACK) | Nessus | SuSE Local Security Checks | 12/1/2017 | 1/6/2021 | high |
104963 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3157-1) (KRACK) | Nessus | SuSE Local Security Checks | 12/1/2017 | 1/6/2021 | high |
105013 | Fedora 26 : kernel (2017-9ea11e444d) (Dirty COW) | Nessus | Fedora Local Security Checks | 12/5/2017 | 1/6/2021 | high |
105038 | Ubuntu 14.04 LTS / 16.04 LTS : Linux firmware vulnerabilities (USN-3505-1) | Nessus | Ubuntu Local Security Checks | 12/6/2017 | 2/18/2025 | medium |
105654 | Juniper ScreenOS 6.3 SSG-5 and SSG-20 (KRACK) | Nessus | Firewalls | 1/8/2018 | 2/18/2025 | high |
105954 | Fedora 27 : kernel (2017-b0c1f44130) (Dirty COW) | Nessus | Fedora Local Security Checks | 1/15/2018 | 1/6/2021 | high |
106016 | Fedora 27 : hostapd (2017-fc21e3856b) (KRACK) | Nessus | Fedora Local Security Checks | 1/15/2018 | 1/6/2021 | medium |
109956 | AIX 6.1 TL 9 : variant4 (IJ05824) (Spectre) | Nessus | AIX Local Security Checks | 5/23/2018 | 4/20/2023 | medium |
109957 | AIX 5.3 TL 12 : variant4 (IJ05826) (Spectre) | Nessus | AIX Local Security Checks | 5/23/2018 | 4/20/2023 | medium |
109961 | CentOS 6 : java-1.7.0-openjdk (CESA-2018:1647) (Spectre) | Nessus | CentOS Local Security Checks | 5/23/2018 | 4/15/2021 | medium |
109963 | CentOS 7 : java-1.8.0-openjdk (CESA-2018:1649) (Spectre) | Nessus | CentOS Local Security Checks | 5/23/2018 | 4/15/2021 | medium |
109980 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2018-1647) | Nessus | Oracle Linux Local Security Checks | 5/23/2018 | 10/22/2024 | medium |
109985 | Oracle Linux 6 : qemu-kvm (ELSA-2018-1660) | Nessus | Oracle Linux Local Security Checks | 5/23/2018 | 10/22/2024 | medium |
109992 | RHEL 7 : kernel (RHSA-2018:1629) | Nessus | Red Hat Local Security Checks | 5/23/2018 | 11/5/2024 | medium |
110004 | RHEL 7 : libvirt (RHSA-2018:1653) | Nessus | Red Hat Local Security Checks | 5/23/2018 | 4/27/2024 | medium |
110007 | RHEL 6 : qemu-kvm (RHSA-2018:1658) | Nessus | Red Hat Local Security Checks | 5/23/2018 | 11/5/2024 | medium |
110017 | RHEL 7 : libvirt (RHSA-2018:1668) | Nessus | Red Hat Local Security Checks | 5/23/2018 | 4/24/2024 | medium |
110018 | RHEL 6 : libvirt (RHSA-2018:1669) | Nessus | Red Hat Local Security Checks | 5/23/2018 | 4/27/2024 | medium |
110021 | Scientific Linux Security Update : java-1.7.0-openjdk on SL7.x x86_64 (20180522) (Spectre) | Nessus | Scientific Linux Local Security Checks | 5/23/2018 | 10/3/2024 | medium |
110042 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1377-1) (Spectre) | Nessus | SuSE Local Security Checks | 5/23/2018 | 10/3/2024 | medium |
110048 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3654-1) | Nessus | Ubuntu Local Security Checks | 5/23/2018 | 8/27/2024 | high |
110081 | RHEL 7 : Virtualization (RHSA-2018:1690) (Spectre) | Nessus | Red Hat Local Security Checks | 5/24/2018 | 10/1/2024 | medium |
110170 | Fedora 27 : kernel (2018-93c2e74446) (Spectre) | Nessus | Fedora Local Security Checks | 5/29/2018 | 9/30/2024 | medium |
110215 | RHEL 7 : kernel (RHSA-2018:1637) | Nessus | Red Hat Local Security Checks | 5/30/2018 | 11/5/2024 | medium |
110441 | openSUSE Security Update : libvirt (openSUSE-2018-602) (Spectre) | Nessus | SuSE Local Security Checks | 6/11/2018 | 9/24/2024 | medium |
110457 | Amazon Linux AMI : qemu-kvm (ALAS-2018-1034) (Spectre) | Nessus | Amazon Linux Local Security Checks | 6/12/2018 | 9/24/2024 | medium |
110460 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2018-1037) (Spectre) | Nessus | Amazon Linux Local Security Checks | 6/12/2018 | 9/24/2024 | medium |
110461 | Amazon Linux AMI : kernel (ALAS-2018-1038) (Spectre) | Nessus | Amazon Linux Local Security Checks | 6/12/2018 | 9/24/2024 | medium |
110711 | RHEL 7 : libvirt (RHSA-2018:1997) | Nessus | Red Hat Local Security Checks | 6/27/2018 | 11/5/2024 | medium |