110712 | RHEL 7 : qemu-kvm (RHSA-2018:2001) | Nessus | Red Hat Local Security Checks | 6/27/2018 | 11/5/2024 | medium |
110907 | CentOS 7 : libvirt (CESA-2018:1997) (Spectre) | Nessus | CentOS Local Security Checks | 7/5/2018 | 4/15/2021 | medium |
111077 | CentOS 6 : kernel (CESA-2018:2164) (Spectre) | Nessus | CentOS Local Security Checks | 7/16/2018 | 12/31/2019 | high |
111413 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2018-208-01) (Spectre) | Nessus | Slackware Local Security Checks | 7/30/2018 | 9/2/2024 | medium |
102198 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3378-2) | Nessus | Ubuntu Local Security Checks | 8/4/2017 | 8/27/2024 | high |
103223 | Apple TV <= 7.2.2 Bluetooth Remote Code Execution (BlueBorne) | Nessus | Misc. | 9/14/2017 | 2/18/2025 | high |
104171 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:2847-1) (KRACK) | Nessus | SuSE Local Security Checks | 10/26/2017 | 1/6/2021 | high |
104880 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3132-1) (KRACK) | Nessus | SuSE Local Security Checks | 11/30/2017 | 1/6/2021 | high |
99756 | Solaris 10 (sparc) : 152649-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 5/1/2017 | 1/14/2021 | high |
111664 | SUSE SLED12 / SLES12 Security Update : libvirt (SUSE-SU-2018:2304-1) (Spectre) | Nessus | SuSE Local Security Checks | 8/13/2018 | 8/22/2024 | medium |
118109 | openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2018-1143) (Spectre) | Nessus | SuSE Local Security Checks | 10/15/2018 | 7/31/2024 | critical |
118297 | SUSE SLES12 Security Update : qemu (SUSE-SU-2018:2973-2) (Spectre) | Nessus | SuSE Local Security Checks | 10/22/2018 | 7/30/2024 | high |
118546 | RHEL 6 : qemu-kvm (RHSA-2018:3397) | Nessus | Red Hat Local Security Checks | 10/31/2018 | 4/24/2024 | medium |
118560 | RHEL 6 : qemu-kvm (RHSA-2018:3425) | Nessus | Red Hat Local Security Checks | 10/31/2018 | 4/24/2024 | medium |
122087 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2019-0007) (Spectre) | Nessus | OracleVM Local Security Checks | 2/11/2019 | 6/21/2024 | medium |
123186 | openSUSE Security Update : qemu (openSUSE-2019-426) (Spectre) | Nessus | SuSE Local Security Checks | 3/27/2019 | 6/12/2024 | medium |
127758 | SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2019:2028-1) (Spectre) | Nessus | SuSE Local Security Checks | 8/12/2019 | 12/6/2022 | medium |
101541 | FreeBSD : samba -- Orpheus Lyre mutual authentication validation bypass (85851e4f-67d9-11e7-bc37-00505689d4ae) (Orpheus' Lyre) | Nessus | FreeBSD Local Security Checks | 7/14/2017 | 1/4/2021 | high |
101557 | Debian DSA-3912-1 : heimdal - security update (Orpheus' Lyre) | Nessus | Debian Local Security Checks | 7/17/2017 | 1/4/2021 | high |
103881 | CentOS 7 : wpa_supplicant (CESA-2017:2907) (KRACK) | Nessus | CentOS Local Security Checks | 10/18/2017 | 1/4/2021 | high |
103896 | Fedora 26 : 1:wpa_supplicant (2017-60bfb576b7) (KRACK) | Nessus | Fedora Local Security Checks | 10/18/2017 | 1/6/2021 | high |
103917 | SUSE SLED12 / SLES12 Security Update : wpa_supplicant (SUSE-SU-2017:2745-1) (KRACK) | Nessus | SuSE Local Security Checks | 10/18/2017 | 1/6/2021 | medium |
140365 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-1325) (Spectre) | Nessus | SuSE Local Security Checks | 9/8/2020 | 2/21/2024 | high |
111051 | SUSE SLED12 / SLES12 Security Update : Recommended update for ucode-intel (SUSE-SU-2018:1935-1) (Spectre) | Nessus | SuSE Local Security Checks | 7/13/2018 | 3/27/2025 | medium |
106946 | Apple iOS < 11.2.6 Telugu Character Handling Remote Memory Corruption Vulnerability | Nessus | Mobile Devices | 2/22/2018 | 2/12/2025 | critical |
110068 | openSUSE Security Update : enigmail (openSUSE-2018-495) (EFAIL) | Nessus | SuSE Local Security Checks | 5/24/2018 | 4/1/2025 | medium |
110166 | Fedora 27 : thunderbird-enigmail (2018-25525a9346) (EFAIL) | Nessus | Fedora Local Security Checks | 5/29/2018 | 4/1/2025 | medium |
80035 | TLS Padding Oracle Information Disclosure Vulnerability (TLS POODLE) | Nessus | General | 12/15/2014 | 2/12/2025 | medium |
80220 | GitHub < 1.9.4 .git/config Command Execution (Mac OS X) | Nessus | MacOS X Local Security Checks | 12/23/2014 | 7/14/2018 | medium |
80306 | Git for Windows .git/config Command Execution | Nessus | Windows | 12/30/2014 | 7/12/2018 | medium |
95605 | GLSA-201612-19 : Mercurial: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 12/7/2016 | 1/11/2021 | critical |
125478 | Debian DLA-1799-2 : linux security update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Debian Local Security Checks | 5/29/2019 | 12/5/2022 | high |
125664 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2019-0023) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) | Nessus | OracleVM Local Security Checks | 6/3/2019 | 3/4/2025 | medium |
143321 | openSUSE Security Update : wpa_supplicant (openSUSE-2020-2053) (KRACK) | Nessus | SuSE Local Security Checks | 11/30/2020 | 2/7/2024 | high |
143704 | SUSE SLES12 Security Update : wpa_supplicant (SUSE-SU-2020:3424-1) (KRACK) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2024 | high |
130197 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:2753-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | SuSE Local Security Checks | 10/24/2019 | 12/5/2022 | high |
125044 | RHEL 7 : qemu-kvm (RHSA-2019:1178) | Nessus | Red Hat Local Security Checks | 5/14/2019 | 3/10/2025 | medium |
125048 | RHEL 7 : libvirt (RHSA-2019:1182) | Nessus | Red Hat Local Security Checks | 5/14/2019 | 3/10/2025 | medium |
125050 | RHEL 7 : libvirt (RHSA-2019:1184) | Nessus | Red Hat Local Security Checks | 5/14/2019 | 3/10/2025 | medium |
125118 | RHEL 7 : kernel (RHSA-2019:1172) | Nessus | Red Hat Local Security Checks | 5/15/2019 | 3/5/2025 | medium |
125119 | RHEL 7 : libvirt (RHSA-2019:1186) | Nessus | Red Hat Local Security Checks | 5/15/2019 | 3/5/2025 | medium |
125122 | RHEL 7 : qemu-kvm (RHSA-2019:1189) | Nessus | Red Hat Local Security Checks | 5/15/2019 | 3/5/2025 | medium |
125126 | RHEL 6 : kernel (RHSA-2019:1196) | Nessus | Red Hat Local Security Checks | 5/15/2019 | 3/5/2025 | medium |
125128 | RHEL 6 : qemu-kvm (RHSA-2019:1198) | Nessus | Red Hat Local Security Checks | 5/15/2019 | 3/5/2025 | medium |
125131 | SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2019:1236-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | SuSE Local Security Checks | 5/15/2019 | 3/5/2025 | medium |
125144 | Ubuntu 14.04 LTS : linux-lts-xenial vulnerabilities (USN-3982-2) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Ubuntu Local Security Checks | 5/15/2019 | 3/5/2025 | medium |
125145 | Ubuntu 14.04 LTS : linux vulnerabilities (USN-3983-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Ubuntu Local Security Checks | 5/15/2019 | 3/5/2025 | medium |
125172 | CentOS 6 : qemu-kvm (CESA-2019:1181) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | CentOS Local Security Checks | 5/16/2019 | 3/5/2025 | medium |
125199 | RHEL 7 : redhat-virtualization-host (RHSA-2019:1209) | Nessus | Red Hat Local Security Checks | 5/16/2019 | 2/28/2025 | medium |
125248 | SUSE SLES12 Security Update : qemu (SUSE-SU-2019:1269-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | SuSE Local Security Checks | 5/17/2019 | 5/27/2024 | critical |