169493 | RHEL 8 : webkit2gtk3 (RHSA-2023:0016) | Nessus | Red Hat Local Security Checks | 1/4/2023 | 11/7/2024 | high |
168654 | Citrix ADC and Citrix Gateway RCE (CTX474995) | Nessus | CGI abuses | 12/13/2022 | 2/12/2024 | critical |
154918 | SAP NetWeaver AS Java Directory Traversal Vulnerability (2547431) | Nessus | Web Servers | 11/5/2021 | 4/25/2023 | medium |
154960 | Trend Micro Apex One Multiple Vulnerabilities (000287819) | Nessus | Windows | 11/8/2021 | 4/25/2023 | high |
154961 | Trend Micro Worry-Free Business Security (WFBS) 10.0 SP1 < 10.0 SP1 Patch 2329 Multiple Vulnerabilities (000287820) | Nessus | Windows | 11/8/2021 | 4/25/2023 | high |
159017 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2022:14906-1) | Nessus | SuSE Local Security Checks | 3/17/2022 | 7/14/2023 | critical |
159064 | Microsoft App Installer Security Updates (December 2021) | Nessus | Windows : Microsoft Bulletins | 3/18/2022 | 3/27/2024 | high |
159093 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1328) | Nessus | Huawei Local Security Checks | 3/21/2022 | 4/25/2023 | high |
159238 | FreeBSD : chromium -- V8 type confusion (323f900d-ac6d-11ec-a0b8-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 3/26/2022 | 11/6/2023 | high |
159239 | Microsoft Edge (Chromium) < 99.0.1150.55 Vulnerability | Nessus | Windows | 3/26/2022 | 11/3/2023 | high |
162049 | Security Updates for Microsoft Excel Products C2R (September 2019) | Nessus | Windows | 6/10/2022 | 4/25/2023 | high |
162077 | Security Updates for Microsoft Office Products C2R (September 2019) | Nessus | Windows | 6/10/2022 | 4/25/2023 | high |
153572 | Debian DSA-4975-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 9/22/2021 | 1/24/2025 | high |
153631 | Google Chrome < 94.0.4606.61 Vulnerability | Nessus | MacOS X Local Security Checks | 9/24/2021 | 4/25/2023 | critical |
156264 | Amazon Linux AMI : log4j-cve-2021-44228-hotpatch (ALAS-2021-1554) | Nessus | Amazon Linux Local Security Checks | 12/23/2021 | 12/11/2024 | high |
159908 | RHEL 6 : kernel (RHSA-2022:1417) | Nessus | Red Hat Local Security Checks | 4/19/2022 | 11/8/2024 | high |
160016 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0114-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 11/1/2023 | high |
160181 | Cisco IOS and IOS XE Software UDP DoS (cisco-sa-iox-cmdinj-RkSURGHG) | Nessus | CISCO | 4/25/2022 | 5/3/2024 | high |
160888 | Kaseya VSA < 9.3.0.35 / 9.4 < 9.4.0.36 / 9.5 < 9.5.0.5 RCE | Nessus | Misc. | 5/10/2022 | 4/25/2023 | critical |
151810 | Microsoft Edge (Chromium) < 91.0.864.71 Multiple Vulnerabilities | Nessus | Windows | 7/19/2021 | 11/30/2021 | high |
156759 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0080-1) | Nessus | SuSE Local Security Checks | 1/15/2022 | 7/14/2023 | high |
153813 | FreeBSD : chromium -- use after free in Portals (b6c875f1-1d76-11ec-ae80-704d7b472482) | Nessus | FreeBSD Local Security Checks | 10/1/2021 | 4/25/2023 | critical |
156573 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9013) | Nessus | Oracle Linux Local Security Checks | 1/10/2022 | 10/22/2024 | medium |
173612 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:1576-1) | Nessus | SuSE Local Security Checks | 3/28/2023 | 10/24/2023 | high |
173625 | SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP5) (SUSE-SU-2023:1619-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 10/24/2023 | high |
173427 | RHEL 9 : kpatch-patch (RHSA-2023:1471) | Nessus | Red Hat Local Security Checks | 3/27/2023 | 11/7/2024 | high |
173451 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:1591-1) | Nessus | SuSE Local Security Checks | 3/28/2023 | 10/24/2023 | high |
172633 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2023-12196) | Nessus | Oracle Linux Local Security Checks | 3/17/2023 | 11/1/2024 | high |
164952 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10118-1) | Nessus | SuSE Local Security Checks | 9/13/2022 | 10/12/2023 | critical |
164253 | Microsoft Edge (Chromium) < 104.0.1293.60 Vulnerability | Nessus | Windows | 8/18/2022 | 10/13/2023 | medium |
164640 | Delta DOPSoft <= 2.00.07 Multiple Vulnerabilities | Nessus | Windows | 9/2/2022 | 3/23/2023 | high |
174397 | Debian DSA-5390-1 : chromium - security update | Nessus | Debian Local Security Checks | 4/17/2023 | 1/27/2025 | high |
181273 | Adobe Reader < 20.005.30524 / 23.006.20320 Vulnerability (APSB23-34) (macOS) | Nessus | MacOS X Local Security Checks | 9/12/2023 | 10/21/2024 | high |
181274 | Adobe Acrobat < 20.005.30524 / 23.006.20320 Vulnerability (APSB23-34) | Nessus | Windows | 9/12/2023 | 10/21/2024 | high |
182860 | Security Updates for Microsoft Skype for Business (October 2023) | Nessus | Windows : Microsoft Bulletins | 10/10/2023 | 10/13/2023 | high |
178125 | ARM Mali GPU Kernel Driver < r38p2 / < r40p0 Use After Free (CVE-2022-38181) | Nessus | Misc. | 7/11/2023 | 7/12/2023 | high |
178129 | ARM Mali GPU Kernel Driver < r29p0 / < r31p0 Use After Free (CVE-2021-28663) | Nessus | Misc. | 7/11/2023 | 7/12/2023 | high |
178139 | ARM Mali GPU Kernel Driver < r30p0 / < r31p0 Improper Memory Access (CVE-2021-28664) | Nessus | Misc. | 7/11/2023 | 7/12/2023 | high |
186965 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-7715) | Nessus | Oracle Linux Local Security Checks | 12/15/2023 | 2/28/2024 | high |
187015 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4824-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 2/28/2024 | high |
187206 | FreeBSD : electron{26,27} -- multiple vulnerabilities (7015ab21-9230-490f-a2fe-f7557e3de25d) | Nessus | FreeBSD Local Security Checks | 12/22/2023 | 1/2/2024 | high |
186702 | Fedora 39 : webkitgtk (2023-f844a8fa64) | Nessus | Fedora Local Security Checks | 12/8/2023 | 2/28/2024 | high |
186725 | RHEL 8 : webkit2gtk3 (RHSA-2023:7716) | Nessus | Red Hat Local Security Checks | 12/11/2023 | 2/28/2024 | high |
152430 | KB5005031: Windows 10 Version 1909 Security Update (August 2021) | Nessus | Windows : Microsoft Bulletins | 8/10/2021 | 6/17/2024 | critical |
117480 | Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 Multiple Vulnerabilities (APSB18-33) | Nessus | Windows | 9/13/2018 | 11/30/2021 | critical |
89106 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0005) (BEAST) (remote check) | Nessus | Misc. | 3/3/2016 | 12/5/2022 | critical |
91328 | F5 Networks BIG-IP : Java SE vulnerabilities (SOL17079) | Nessus | F5 Networks Local Security Checks | 5/26/2016 | 3/8/2022 | critical |
164017 | NodeJS System Information Library Command Injection (CVE-2021-21315) | Nessus | CGI abuses | 8/10/2022 | 7/14/2025 | high |
103915 | RHEL 6 : flash-plugin (RHSA-2017:2899) | Nessus | Red Hat Local Security Checks | 10/18/2017 | 11/5/2024 | high |
103923 | Adobe Flash Player for Mac <= 27.0.0.159 Multiple Vulnerabilities (APSB17-32) | Nessus | MacOS X Local Security Checks | 10/18/2017 | 4/25/2023 | high |