165236 | RHEL 8 : php:7.4 (RHSA-2022:6541) | Nessus | Red Hat Local Security Checks | 9/17/2022 | 11/7/2024 | high |
166936 | Oracle Linux 7 : php-pear (ELSA-2022-7340) | Nessus | Oracle Linux Local Security Checks | 11/3/2022 | 11/2/2024 | high |
169642 | EulerOS Virtualization 3.0.2.6 : httpd (EulerOS-SA-2023-1074) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/16/2024 | critical |
170842 | EulerOS Virtualization 3.0.2.2 : httpd (EulerOS-SA-2023-1260) | Nessus | Huawei Local Security Checks | 1/30/2023 | 1/16/2024 | critical |
137366 | Joomla 2.5.x < 3.9.19 Multiple Vulnerabilities (5812-joomla-3-9-19) | Nessus | CGI abuses | 6/12/2020 | 5/14/2025 | high |
164470 | Debian DSA-5220-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 8/27/2022 | 1/24/2025 | high |
164550 | Apple iOS < 12.5.6 Vulnerability (HT213428) | Nessus | Mobile Devices | 9/1/2022 | 7/14/2025 | high |
164925 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:3136-1) | Nessus | SuSE Local Security Checks | 9/9/2022 | 7/14/2023 | high |
165424 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3352-1) | Nessus | SuSE Local Security Checks | 9/24/2022 | 7/13/2023 | high |
165427 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3351-1) | Nessus | SuSE Local Security Checks | 9/24/2022 | 7/13/2023 | high |
197181 | Google Chrome < 125.0.6422.60 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 5/16/2024 | 11/28/2024 | critical |
197292 | Fedora 40 : chromium (2024-c01c1f5f82) | Nessus | Fedora Local Security Checks | 5/17/2024 | 11/28/2024 | critical |
182132 | Mozilla Firefox ESR < 115.3.1 | Nessus | MacOS X Local Security Checks | 9/28/2023 | 11/1/2023 | high |
182133 | Mozilla Firefox ESR < 115.3.1 | Nessus | Windows | 9/28/2023 | 11/1/2023 | high |
182380 | Debian DSA-5510-1 : libvpx - security update | Nessus | Debian Local Security Checks | 9/30/2023 | 1/24/2025 | high |
182382 | Debian DSA-5508-1 : chromium - security update | Nessus | Debian Local Security Checks | 9/30/2023 | 10/2/2023 | high |
182403 | Debian dla-3591 : firefox-esr - security update | Nessus | Debian Local Security Checks | 9/30/2023 | 1/22/2025 | high |
182412 | Fedora 37 : chromium (2023-0cd03c3746) | Nessus | Fedora Local Security Checks | 10/1/2023 | 11/14/2024 | high |
182413 | Fedora 38 : chromium (2023-d66a01ad4f) | Nessus | Fedora Local Security Checks | 10/2/2023 | 11/14/2024 | high |
182536 | RHEL 9 : firefox (RHSA-2023:5427) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
99288 | KB4015583: Windows 10 Version 1703 April 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 4/11/2017 | 2/18/2025 | critical |
100946 | GLSA-201706-20 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/21/2017 | 6/8/2022 | high |
101510 | Fedora 24 : 1:chromium-native_client (2017-b8d76bef4e) | Nessus | Fedora Local Security Checks | 7/13/2017 | 6/8/2022 | high |
101779 | Fedora 25 : qt5-qtwebengine (2017-a7a488d8d0) | Nessus | Fedora Local Security Checks | 7/18/2017 | 6/8/2022 | high |
172124 | Tenable Nessus <= 10.4.2 Multiple Vulnerabilities (TNS-2023-09) | Nessus | Misc. | 3/6/2023 | 1/24/2025 | high |
180923 | Oracle Linux 6 : thunderbird (ELSA-2020-1488) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 9/8/2023 | critical |
130349 | Debian DSA-4552-1 : php7.0 - security update | Nessus | Debian Local Security Checks | 10/29/2019 | 12/6/2022 | critical |
130350 | Debian DSA-4553-1 : php7.3 - security update | Nessus | Debian Local Security Checks | 10/29/2019 | 12/6/2022 | critical |
130411 | Fedora 31 : php (2019-4adc49a476) | Nessus | Fedora Local Security Checks | 10/31/2019 | 12/6/2022 | critical |
130446 | RHEL 6 : php (RHSA-2019:3287) | Nessus | Red Hat Local Security Checks | 11/1/2019 | 11/6/2024 | critical |
130447 | Scientific Linux Security Update : php on SL7.x x86_64 (20191031) | Nessus | Scientific Linux Local Security Checks | 11/1/2019 | 12/6/2022 | critical |
130470 | Amazon Linux 2 : php (ALAS-2019-1344) | Nessus | Amazon Linux Local Security Checks | 11/4/2019 | 12/6/2022 | critical |
130482 | Fedora 30 : php (2019-7bb07c3b02) | Nessus | Fedora Local Security Checks | 11/4/2019 | 12/6/2022 | critical |
130888 | openSUSE Security Update : php7 (openSUSE-2019-2457) | Nessus | SuSE Local Security Checks | 11/12/2019 | 4/12/2024 | critical |
131361 | EulerOS 2.0 SP8 : php (EulerOS-SA-2019-2295) | Nessus | Huawei Local Security Checks | 11/27/2019 | 4/25/2023 | critical |
133446 | RHEL 8 : php:7.2 (RHSA-2020:0322) | Nessus | Red Hat Local Security Checks | 2/4/2020 | 11/7/2024 | critical |
136744 | PHP Remote Code Execution Vulnerability (CVE-2019-11043). | Nessus | CGI abuses | 5/21/2020 | 7/14/2025 | critical |
99093 | Ubuntu 14.04 LTS / 16.04 LTS : Oxide vulnerabilities (USN-3236-1) | Nessus | Ubuntu Local Security Checks | 3/30/2017 | 8/27/2024 | high |
188393 | EulerOS 2.0 SP10 : python-sphinx (EulerOS-SA-2023-2823) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/24/2025 | medium |
154764 | openSUSE 15 Security Update : xstream (openSUSE-SU-2021:1401-1) | Nessus | SuSE Local Security Checks | 11/1/2021 | 3/10/2023 | high |
214819 | Ubuntu 20.04 LTS : jQuery vulnerabilities (USN-7246-1) | Nessus | Ubuntu Local Security Checks | 1/30/2025 | 1/31/2025 | medium |
147836 | RHEL 7 : ipa (RHSA-2021:0860) | Nessus | Red Hat Local Security Checks | 3/17/2021 | 1/24/2025 | medium |
147888 | Oracle Linux 7 : ipa (ELSA-2021-0860) | Nessus | Oracle Linux Local Security Checks | 3/19/2021 | 1/24/2025 | medium |
151471 | KB5004945: Windows 10 2004 / 20H2 / 21H1 OOB Security Update RCE (July 2021) | Nessus | Windows : Microsoft Bulletins | 7/8/2021 | 6/17/2024 | high |
151473 | KB5004947: Windows 10 1809 and Windows Server 2019 OOB Security Update RCE (July 2021) | Nessus | Windows : Microsoft Bulletins | 7/8/2021 | 6/17/2024 | high |
151478 | KB5004959: Windows Server 2008 OOB Security Update RCE (July 2021) | Nessus | Windows : Microsoft Bulletins | 7/8/2021 | 6/17/2024 | high |
151488 | Windows PrintNightmare Registry Exposure CVE-2021-34527 OOB Security Update RCE (July 2021) | Nessus | Windows : Microsoft Bulletins | 7/9/2021 | 10/16/2024 | high |
166903 | RHEL 7 : pcs (RHSA-2022:7343) | Nessus | Red Hat Local Security Checks | 11/3/2022 | 1/24/2025 | critical |
182532 | RHEL 8 : firefox (RHSA-2023:5440) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182652 | Oracle Linux 9 : firefox (ELSA-2023-5434) | Nessus | Oracle Linux Local Security Checks | 10/5/2023 | 10/22/2024 | critical |