147312 | NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 4/25/2023 | critical |
169900 | GIGABYTE XTREME GAMING ENGINE < 1.26 Multiple Vulnerabilities | Nessus | Misc. | 1/11/2023 | 10/24/2023 | critical |
169902 | GIGABYTE AORUS GRAPHICS ENGINE < 1.57 Multiple Vulnerabilities | Nessus | Misc. | 1/11/2023 | 1/12/2023 | critical |
169903 | GIGABYTE OC GURU II 2.08 Multiple Vulnerabilities | Nessus | Misc. | 1/11/2023 | 1/12/2023 | critical |
151611 | KB5004307: Windows 7 and Windows Server 2008 R2 Security Update (July 2021) | Nessus | Windows : Microsoft Bulletins | 7/13/2021 | 6/17/2024 | high |
148468 | KB5001339: Windows 10 version 1803 Security Update (April 2021) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 11/29/2024 | critical |
149259 | KB5001330: Windows 10 Version 2004 / Windows 10 Version 20H2 Security Update (April 2021) | Nessus | Windows : Microsoft Bulletins | 5/5/2021 | 11/28/2024 | critical |
212011 | Debian dsa-5823 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 12/2/2024 | 12/2/2024 | high |
212522 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:4117-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 12/12/2024 | high |
214184 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:0104-1) | Nessus | SuSE Local Security Checks | 1/15/2025 | 1/15/2025 | critical |
159764 | Apache Shiro < 1.2.5 Default Cipher Key (CVE-2016-4437) | Nessus | Misc. | 4/15/2022 | 10/7/2024 | critical |
141359 | Pulse Connect Secure < 9.1R8.2 (SA44588) | Nessus | Misc. | 10/9/2020 | 4/25/2023 | high |
180508 | Google Chrome < 116.0.5845.179 Multiple Vulnerabilities | Nessus | Windows | 9/5/2023 | 2/6/2024 | high |
68820 | Oracle Linux 5 / 6 : firefox (ELSA-2013-0820) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
139545 | Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 (cisco-sa-treck-ip-stack-JyBQ5GyC) | Nessus | CISCO | 8/12/2020 | 4/25/2023 | critical |
10964 | MS02-024: Windows Debugger flaw can Lead to Elevated Privileges (320206) | Nessus | Windows : Microsoft Bulletins | 5/23/2002 | 4/25/2023 | high |
178203 | Security Updates for Outlook C2R Multiple Vulnerabilities (July 2023) | Nessus | Windows | 7/12/2023 | 2/5/2025 | high |
134677 | ManageEngine Desktop Central 10 < Build 100479 Remote Code Execution | Nessus | CGI abuses | 3/19/2020 | 4/25/2023 | critical |
128150 | Apple iOS < 12.4.1 Privilege Escalation Vulnerability | Nessus | Mobile Devices | 8/26/2019 | 7/14/2025 | high |
159323 | Apache Shiro Default Cipher Key (CVE-2016-4437) | Nessus | CGI abuses | 3/30/2022 | 7/14/2025 | critical |
126069 | Mozilla Firefox ESR < 60.7.2 | Nessus | MacOS X Local Security Checks | 6/20/2019 | 4/25/2023 | critical |
126131 | Fedora 30 : firefox (2019-1ae01e6688) | Nessus | Fedora Local Security Checks | 6/24/2019 | 5/27/2022 | critical |
126132 | Fedora 29 : firefox (2019-53e4772bb8) | Nessus | Fedora Local Security Checks | 6/24/2019 | 5/14/2024 | critical |
137702 | Treck TCP/IP stack multiple vulnerabilities. (Ripple20) | Nessus | Misc. | 6/22/2020 | 10/4/2023 | critical |
51819 | Debian DSA-2154-1 : exim4 - privilege escalation | Nessus | Debian Local Security Checks | 1/31/2011 | 3/28/2022 | medium |
60936 | Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 3/28/2022 | medium |
211924 | RHEL 8 : webkit2gtk3 (RHSA-2024:10489) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 11/27/2024 | medium |
211953 | Oracle Linux 8 : webkit2gtk3 (ELSA-2024-10481) | Nessus | Oracle Linux Local Security Checks | 11/28/2024 | 11/28/2024 | medium |
139082 | Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX276688) (Direct Check) | Nessus | CGI abuses | 7/30/2020 | 7/14/2025 | medium |
186908 | Apple iOS < 16.7.3 Multiple Vulnerabilities (HT214034) | Nessus | Mobile Devices | 12/14/2023 | 7/14/2025 | high |
192700 | Linear eMerge Code RCE (CVE-2019-7256) | Nessus | Misc. | 3/29/2024 | 7/14/2025 | critical |
205025 | GeoServer Jai-EXT RCE (CVE-2022-24816) | Nessus | CGI abuses | 8/6/2024 | 7/14/2025 | critical |
211694 | Apple iOS < 18.1.1 Multiple Vulnerabilities (121752) | Nessus | Mobile Devices | 11/21/2024 | 7/14/2025 | high |
172595 | Adobe ColdFusion < 2018.x < 2018 Update 16 / 2021.x < 2021 Update 6 Multiple Vulnerabilities (APSB23-25) | Nessus | Windows | 3/16/2023 | 8/21/2023 | critical |
108881 | Cisco IOS XE Software Link Layer Discovery Protocol Buffer Overflow Vulnerabilities (cisco-sa-20180328-lldp) | Nessus | CISCO | 4/6/2018 | 4/25/2023 | high |
109087 | Cisco IOS DHCP Multiple Vulnerabilities | Nessus | CISCO | 4/17/2018 | 4/25/2023 | high |
108406 | Cisco Secure Access Control Multiple Vulnerabilities (cisco-sa-20180307-acs1 / cisco-sa-20180307-acs2) | Nessus | CISCO | 3/16/2018 | 4/25/2023 | critical |
103922 | Adobe Flash Player <= 27.0.0.159 Type Confusion Vulnerability (APSB17-32) | Nessus | Windows | 10/18/2017 | 4/25/2023 | high |
103924 | KB4049179: Security update for Adobe Flash Player (October 2017) | Nessus | Windows : Microsoft Bulletins | 10/18/2017 | 4/25/2023 | high |
124674 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2019:1155-1) | Nessus | SuSE Local Security Checks | 5/7/2019 | 4/25/2023 | high |
125019 | openSUSE Security Update : webkit2gtk3 (openSUSE-2019-1391) | Nessus | SuSE Local Security Checks | 5/14/2019 | 5/22/2024 | high |
125587 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1635) | Nessus | Huawei Local Security Checks | 5/30/2019 | 9/16/2022 | high |
118920 | KB4467700: Windows Server 2008 November 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 11/13/2018 | 6/17/2024 | critical |
127954 | FreeBSD : webmin -- unauthenticated remote code execution (ece65d3b-c20c-11e9-8af4-bcaec55be5e5) | Nessus | FreeBSD Local Security Checks | 8/20/2019 | 3/29/2022 | critical |
103668 | Cisco IOS Software CIP Multiple Vulnerabilities (cisco-sa-20170927-cip) | Nessus | CISCO | 10/5/2017 | 4/25/2023 | high |
103783 | Cisco IOS Cluster Management Protocol Telnet Option Handling RCE (cisco-sa-20170317-cmp) (destructive check) | Nessus | CISCO | 10/11/2017 | 4/25/2023 | critical |
159671 | KB5012592: Windows 11 Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 4/12/2022 | 11/28/2024 | critical |
58659 | MS12-027: Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258) | Nessus | Windows : Microsoft Bulletins | 4/11/2012 | 4/11/2022 | high |
177401 | Fedora 37 : chromium (2023-f4954af225) | Nessus | Fedora Local Security Checks | 6/16/2023 | 11/15/2024 | high |
133522 | Ubuntu 18.04 LTS : OpenSMTPD vulnerability (USN-4268-1) | Nessus | Ubuntu Local Security Checks | 2/6/2020 | 8/27/2024 | critical |