66107 | Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:095) | Nessus | Mandriva Local Security Checks | 4/20/2013 | 12/5/2022 | critical |
69715 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-156) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 5/25/2022 | critical |
81046 | MS KB3035034: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 1/28/2015 | 4/22/2022 | critical |
81098 | openSUSE Security Update : flash-player (openSUSE-SU-2015:0174-1) | Nessus | SuSE Local Security Checks | 1/30/2015 | 5/25/2022 | critical |
91003 | MS16-053: Cumulative Security Update for JScript and VBScript (3156764) | Nessus | Windows : Microsoft Bulletins | 5/10/2016 | 3/29/2022 | high |
94146 | Debian DSA-3696-1 : linux - security update (Dirty COW) | Nessus | Debian Local Security Checks | 10/20/2016 | 3/8/2022 | high |
94157 | Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3106-3) | Nessus | Ubuntu Local Security Checks | 10/20/2016 | 8/27/2024 | high |
94159 | Ubuntu 16.10 : linux vulnerability (USN-3107-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 10/20/2016 | 1/12/2023 | high |
94224 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3633) | Nessus | Oracle Linux Local Security Checks | 10/24/2016 | 10/22/2024 | high |
94225 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3634) | Nessus | Oracle Linux Local Security Checks | 10/24/2016 | 11/1/2024 | high |
94229 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2016-0150) (Dirty COW) | Nessus | OracleVM Local Security Checks | 10/24/2016 | 3/8/2022 | high |
94247 | Oracle Linux 7 : kernel (ELSA-2016-2098) | Nessus | Oracle Linux Local Security Checks | 10/25/2016 | 10/22/2024 | high |
94278 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:2592-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/26/2016 | 3/8/2022 | high |
94279 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2593-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/26/2016 | 3/8/2022 | high |
94315 | RHEL 6 : kernel-rt (RHSA-2016:2107) | Nessus | Red Hat Local Security Checks | 10/27/2016 | 3/10/2025 | high |
94429 | Oracle Linux 5 : kernel (ELSA-2016-2124) | Nessus | Oracle Linux Local Security Checks | 10/31/2016 | 11/1/2024 | high |
94431 | RHEL 5 : kernel (RHSA-2016:2124) | Nessus | Red Hat Local Security Checks | 10/31/2016 | 3/10/2025 | high |
94452 | RHEL 5 : kernel (RHSA-2016:2126) | Nessus | Red Hat Local Security Checks | 11/1/2016 | 3/10/2025 | high |
94453 | RHEL 5 : kernel (RHSA-2016:2127) | Nessus | Red Hat Local Security Checks | 11/1/2016 | 3/18/2025 | high |
148476 | Security Updates for Microsoft Exchange Server (April 2021) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 2/5/2025 | critical |
157095 | RHEL 6 : polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157106 | RHEL 7 : polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157107 | openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 1/16/2023 | high |
157111 | RHEL 8 : polkit (RHSA-2022:0265) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157123 | Oracle Linux 7 : polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 1/26/2022 | 11/1/2024 | high |
157135 | RHEL 8 : polkit (RHSA-2022:0266) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157140 | GLSA-202201-01 : Polkit: Local privilege escalation | Nessus | Gentoo Local Security Checks | 1/27/2022 | 11/17/2023 | high |
159322 | EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365) | Nessus | Huawei Local Security Checks | 3/29/2022 | 1/13/2023 | high |
164013 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5560-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
164030 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5566-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
164036 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5562-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
165315 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2022-9827) | Nessus | Oracle Linux Local Security Checks | 9/22/2022 | 10/22/2024 | high |
169684 | EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/12/2023 | high |
203752 | Photon OS 3.0: Polkit PHSA-2022-3.0-0356 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
241294 | DLink DIR-859 1.05 & 1.06B01 Path Traversal | Nessus | Web Servers | 7/3/2025 | 7/4/2025 | critical |
189350 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2427) | Nessus | Amazon Linux Local Security Checks | 1/23/2024 | 12/11/2024 | high |
191533 | TeamCity Server < 2023.11.4 Multiple Vulnerabilities | Nessus | Web Servers | 3/5/2024 | 10/25/2024 | critical |
194071 | RHEL 5 : kernel (RHSA-2017:2801) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 11/5/2024 | high |
205447 | KB5041773: Windows 10 Version 1607 / Windows Server 2016 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
205448 | KB5041585: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
205450 | KB5041592: Windows 11 version 21H2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
205453 | KB5041828: Windows Server 2012 R2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
205461 | KB5041578: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
249076 | Linux Distros Unpatched Vulnerability : CVE-2021-3493 | Nessus | Misc. | 8/12/2025 | 8/12/2025 | high |
231548 | Linux Distros Unpatched Vulnerability : CVE-2024-7971 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | critical |
233012 | SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2025:0908-1) | Nessus | SuSE Local Security Checks | 3/20/2025 | 3/20/2025 | high |
234648 | RHEL 8 : kernel-rt (RHSA-2025:3894) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
234654 | RHEL 6 : kernel (RHSA-2025:3931) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
234661 | RHEL 7 : kernel (RHSA-2025:3880) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
234663 | RHEL 9 : kernel-rt (RHSA-2025:3889) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |