84800 | Adobe Acrobat < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15) | Nessus | Windows | 7/16/2015 | 11/21/2024 | high |
84802 | Adobe Acrobat < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15) (Mac OS X) | Nessus | MacOS X Local Security Checks | 7/16/2015 | 11/22/2019 | critical |
105714 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2018-14) | Nessus | SuSE Local Security Checks | 1/10/2018 | 1/19/2021 | critical |
107180 | openSUSE Security Update : cups (openSUSE-2018-225) | Nessus | SuSE Local Security Checks | 3/7/2018 | 1/19/2021 | high |
122130 | KB4487038: Security update for Adobe Flash Player (February 2019) | Nessus | Windows : Microsoft Bulletins | 2/12/2019 | 10/31/2019 | medium |
159457 | openSUSE 15 Security Update : zlib (openSUSE-SU-2022:1061-1) | Nessus | SuSE Local Security Checks | 4/1/2022 | 11/3/2023 | high |
168141 | SUSE SLES12 Security Update : strongswan (SUSE-SU-2022:4185-1) | Nessus | SuSE Local Security Checks | 11/23/2022 | 7/14/2023 | high |
171984 | RHEL 7 : zlib (RHSA-2023:0943) | Nessus | Red Hat Local Security Checks | 2/28/2023 | 11/7/2024 | high |
184866 | Rocky Linux 8 : rsync (RLSA-2022:2201) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
223228 | Linux Distros Unpatched Vulnerability : CVE-2020-14765 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
229991 | Linux Distros Unpatched Vulnerability : CVE-2022-21628 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
104116 | RHEL 7 : java-1.8.0-oracle (RHSA-2017:2999) | Nessus | Red Hat Local Security Checks | 10/24/2017 | 3/24/2025 | critical |
159361 | Ubuntu 16.04 ESM : zlib vulnerability (USN-5355-2) | Nessus | Ubuntu Local Security Checks | 3/31/2022 | 10/29/2024 | high |
161084 | RHEL 6 : zlib (RHSA-2022:2214) | Nessus | Red Hat Local Security Checks | 5/12/2022 | 11/8/2024 | high |
161372 | F5 Networks BIG-IP : zlib vulnerability (K21548854) | Nessus | F5 Networks Local Security Checks | 5/19/2022 | 5/27/2025 | high |
162810 | Oracle Linux 9 : zlib (ELSA-2022-4584) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 10/22/2024 | high |
164435 | FreeBSD : MariaDB -- Multiple vulnerabilities (36d10af7-248d-11ed-856e-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 8/25/2022 | 10/13/2023 | high |
164863 | RHEL 9 : rsync (RHSA-2022:4592) | Nessus | Red Hat Local Security Checks | 9/8/2022 | 3/6/2025 | high |
167130 | RHEL 8 : mingw-zlib (RHSA-2022:7813) | Nessus | Red Hat Local Security Checks | 11/8/2022 | 3/6/2025 | high |
238049 | Oracle Linux 7 : zlib (ELSA-2025-8314) | Nessus | Oracle Linux Local Security Checks | 6/10/2025 | 6/10/2025 | high |
129186 | EulerOS 2.0 SP5 : tomcat (EulerOS-SA-2019-1992) | Nessus | Huawei Local Security Checks | 9/24/2019 | 4/23/2024 | high |
184308 | Fedora 37 : squid (2023-5feb6951a8) | Nessus | Fedora Local Security Checks | 11/3/2023 | 11/15/2024 | high |
219005 | Linux Distros Unpatched Vulnerability : CVE-2015-7837 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
187033 | Debian DSA-5578-1 : ghostscript - security update | Nessus | Debian Local Security Checks | 12/15/2023 | 1/24/2025 | high |
78152 | F5 Networks BIG-IP : PHP vulnerability (SOL14574) | Nessus | F5 Networks Local Security Checks | 10/10/2014 | 3/10/2021 | medium |
130960 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:2962-1) | Nessus | SuSE Local Security Checks | 11/13/2019 | 4/11/2024 | critical |
130963 | Ubuntu 19.10 : Linux kernel vulnerabilities (USN-4183-1) | Nessus | Ubuntu Local Security Checks | 11/13/2019 | 4/11/2024 | critical |
130965 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4185-1) | Nessus | Ubuntu Local Security Checks | 11/13/2019 | 8/28/2024 | high |
130982 | Debian DSA-4564-1 : linux - security update | Nessus | Debian Local Security Checks | 11/14/2019 | 4/11/2024 | high |
131011 | Ubuntu 19.10 : Linux kernel vulnerability (USN-4183-2) | Nessus | Ubuntu Local Security Checks | 11/14/2019 | 4/11/2024 | critical |
131208 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2019-0056) | Nessus | OracleVM Local Security Checks | 11/22/2019 | 4/10/2024 | high |
134926 | GLSA-202003-51 : WeeChat: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/26/2020 | 3/20/2024 | critical |
134964 | GLSA-202003-56 : Xen: Multiple vulnerabilities (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Gentoo Local Security Checks | 3/27/2020 | 5/27/2024 | critical |
138788 | openSUSE Security Update : chromium (openSUSE-2020-1021) | Nessus | SuSE Local Security Checks | 7/21/2020 | 2/29/2024 | critical |
139034 | Microsoft Edge (Chromium) < 84.0.522.40 Multiple Vulnerabilities | Nessus | Windows | 7/28/2020 | 5/12/2022 | critical |
139261 | Fedora 31 : chromium (2020-84d87cbd50) | Nessus | Fedora Local Security Checks | 8/3/2020 | 2/27/2024 | critical |
160761 | NewStart CGSL MAIN 4.06 : kernel Multiple Vulnerabilities (NS-SA-2022-0075) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 10/30/2023 | critical |
161755 | Security Updates for Microsoft Office Products C2R (March 2021) | Nessus | Windows | 6/1/2022 | 6/5/2025 | high |
162048 | Security Updates for Microsoft Excel Products C2R (February 2021) | Nessus | Windows | 6/10/2022 | 12/14/2022 | high |
168832 | CentOS 8 : nodejs:16 (CESA-2022:9073) | Nessus | CentOS Local Security Checks | 12/15/2022 | 9/15/2023 | critical |
168871 | AlmaLinux 8 : nodejs:16 (ALSA-2022:9073) | Nessus | Alma Linux Local Security Checks | 12/16/2022 | 1/13/2025 | critical |
170781 | Rocky Linux 8 : nodejs:18 (RLSA-2022:8833) | Nessus | Rocky Linux Local Security Checks | 1/30/2023 | 11/6/2023 | high |
174231 | Oracle Linux 8 : nodejs:14 (ELSA-2023-1743) | Nessus | Oracle Linux Local Security Checks | 4/13/2023 | 11/1/2024 | high |
180975 | Oracle Linux 7 : kernel (ELSA-2020-4060) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | high |
184589 | Rocky Linux 9 : nodejs:18 (RLSA-2022:8832) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
190377 | Slackware Linux 15.0 / current xpdf Multiple Vulnerabilities (SSA:2024-040-01) | Nessus | Slackware Local Security Checks | 2/9/2024 | 2/9/2024 | medium |
104341 | F5 Networks BIG-IP : tcpdump vulnerabilities (K72403108) | Nessus | F5 Networks Local Security Checks | 11/2/2017 | 1/4/2019 | critical |
130924 | RHEL 8 : kernel (RHSA-2019:3832) | Nessus | Red Hat Local Security Checks | 11/13/2019 | 11/6/2024 | medium |
130926 | RHEL 7 : kernel (RHSA-2019:3834) | Nessus | Red Hat Local Security Checks | 11/13/2019 | 11/7/2024 | medium |
131743 | Oracle Linux 7 : microcode_ctl (ELSA-2019-4867) | Nessus | Oracle Linux Local Security Checks | 12/6/2019 | 10/22/2024 | medium |