185588 | KB5032198: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 11/14/2023 | 7/8/2024 | critical |
185593 | KB5032248: Windows Server 2008 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 11/14/2023 | 6/17/2024 | critical |
150354 | KB5003681: Windows 8.1 and Windows Server 2012 R2 Security Update (June 2021) | Nessus | Windows : Microsoft Bulletins | 6/8/2021 | 11/28/2024 | critical |
152431 | KB5005033: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 Security Update (August 2021) | Nessus | Windows : Microsoft Bulletins | 8/10/2021 | 6/17/2024 | critical |
72159 | GLSA-201401-32 : Exim: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/28/2014 | 3/28/2022 | high |
102683 | Microsoft Windows Search Remote Code Execution Vulnerability (CVE-2017-8543) | Nessus | Windows | 8/22/2017 | 4/25/2023 | critical |
119463 | KB4471331: Security update for Adobe Flash Player (December 2018) | Nessus | Windows : Microsoft Bulletins | 12/6/2018 | 2/22/2022 | critical |
126964 | Debian DLA-1862-1 : linux security update | Nessus | Debian Local Security Checks | 7/24/2019 | 5/8/2024 | high |
127888 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4093-1) | Nessus | Ubuntu Local Security Checks | 8/14/2019 | 8/28/2024 | critical |
129145 | RHEL 7 : kernel-alt (RHSA-2019:2809) | Nessus | Red Hat Local Security Checks | 9/23/2019 | 11/6/2024 | high |
131120 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2984-1) | Nessus | SuSE Local Security Checks | 11/18/2019 | 1/19/2023 | critical |
132006 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3260-1) | Nessus | SuSE Local Security Checks | 12/12/2019 | 1/19/2023 | high |
134157 | openSUSE Security Update : chromium (openSUSE-2020-259) | Nessus | SuSE Local Security Checks | 2/28/2020 | 3/25/2024 | high |
134360 | RHEL 6 : chromium-browser (RHSA-2020:0738) | Nessus | Red Hat Local Security Checks | 3/10/2020 | 11/7/2024 | high |
134387 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1186) | Nessus | Huawei Local Security Checks | 3/11/2020 | 1/18/2023 | critical |
137880 | Palo Alto Networks PAN-OS 8.0.x < 8.1.15 / 8.1.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 Authentication Bypass in SAML Authentication (CVE-2020-2021) | Nessus | Palo Alto Local Security Checks | 6/29/2020 | 4/25/2023 | critical |
138176 | Microsoft Edge (Chromium) < 80.0.361.62 Multiple Vulnerabilities | Nessus | Windows | 7/7/2020 | 4/25/2023 | high |
142489 | SaltStack < 3002 Multiple Vulnerabilities | Nessus | Misc. | 11/6/2020 | 4/25/2023 | critical |
150580 | SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2020:14538-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 4/25/2023 | critical |
156034 | Google Chrome < 96.0.4664.110 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 12/13/2021 | 4/25/2023 | high |
156053 | FreeBSD : chromium -- multiple vulnerabilities (fb9ba490-5cc4-11ec-aac7-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 12/14/2021 | 11/6/2023 | high |
156341 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1632-1) | Nessus | SuSE Local Security Checks | 12/29/2021 | 4/25/2023 | critical |
157075 | SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2022:0189-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/14/2023 | high |
157085 | Ubuntu 16.04 ESM : PolicyKit vulnerability (USN-5252-2) | Nessus | Ubuntu Local Security Checks | 1/26/2022 | 10/29/2024 | high |
157116 | Slackware Linux 14.0 / 14.1 / 14.2 / current polkit Vulnerability (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 1/26/2022 | 1/16/2023 | high |
157133 | RHEL 8 : polkit (RHSA-2022:0267) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 3/6/2025 | high |
157134 | RHEL 7 : polkit (RHSA-2022:0272) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157164 | Oracle Linux 6 : polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 1/28/2022 | 10/22/2024 | high |
157244 | FreeBSD : polkit -- Local Privilege Escalation (0f8bf913-7efa-11ec-8c04-2cf05d620ecc) | Nessus | FreeBSD Local Security Checks | 1/31/2022 | 11/6/2023 | high |
157259 | Debian DSA-5059-1 : policykit-1 - security update | Nessus | Debian Local Security Checks | 1/31/2022 | 1/16/2023 | high |
141757 | VMSA-2020-0023 : VMware ESXi, Workstation, Fusion and NSX-T updates address multiple security vulnerabilities | Nessus | VMware ESX Local Security Checks | 10/21/2020 | 1/24/2022 | critical |
134164 | Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability | Nessus | Windows | 2/28/2020 | 2/3/2023 | medium |
141359 | Pulse Connect Secure < 9.1R8.2 (SA44588) | Nessus | Misc. | 10/9/2020 | 4/25/2023 | high |
154879 | GitLab 7.12.x < 13.8.8 / 13.9.x < 13.9.6 / 13.10.x < 13.10.3 RCE | Nessus | CGI abuses | 11/3/2021 | 7/26/2022 | critical |
155999 | Apache Log4j < 2.15.0 Remote Code Execution (Nix) | Nessus | Misc. | 12/10/2021 | 5/20/2024 | critical |
156104 | Ubuntu 20.04 LTS : Apache Log4j 2 vulnerability (USN-5197-1) | Nessus | Ubuntu Local Security Checks | 12/15/2021 | 8/28/2024 | critical |
156161 | Ubuntu 16.04 ESM : Apache Log4j 2 vulnerability (USN-5192-2) | Nessus | Ubuntu Local Security Checks | 12/17/2021 | 10/29/2024 | critical |
156197 | Apache Log4Shell RCE detection via callback correlation (Direct Check NetBIOS) | Nessus | Misc. | 12/20/2021 | 7/21/2025 | critical |
156232 | Apache Log4Shell RCE detection via callback correlation (Direct Check SMB) | Nessus | Gain a shell remotely | 12/21/2021 | 7/21/2025 | critical |
156258 | Apache Log4Shell RCE detection via callback correlation (Direct Check NTP) | Nessus | Misc. | 12/23/2021 | 7/14/2025 | critical |
156279 | openSUSE 15 Security Update : logback (openSUSE-SU-2021:1613-1) | Nessus | SuSE Local Security Checks | 12/25/2021 | 2/17/2023 | critical |
156441 | Ubiquiti UniFi Network Log4Shell Direct Check (CVE-2021-44228) | Nessus | Misc. | 12/31/2021 | 7/14/2025 | critical |
247182 | Linux Distros Unpatched Vulnerability : CVE-2019-13272 | Nessus | Misc. | 8/10/2025 | 9/5/2025 | high |
248340 | Linux Distros Unpatched Vulnerability : CVE-2023-0386 | Nessus | Misc. | 8/11/2025 | 9/5/2025 | high |
73971 | Debian DSA-2926-1 : linux - security update | Nessus | Debian Local Security Checks | 5/13/2014 | 5/14/2023 | high |
75363 | openSUSE Security Update : kernel (openSUSE-SU-2014:0678-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/14/2023 | critical |
77661 | RHEL 6 : katello-configure (RHSA-2014:1186) | Nessus | Red Hat Local Security Checks | 9/12/2014 | 3/28/2022 | medium |
186450 | Fedora 38 : chromium (2023-4e555aedeb) | Nessus | Fedora Local Security Checks | 11/29/2023 | 11/14/2024 | critical |
186456 | Fedora 39 : chromium (2023-145f259a77) | Nessus | Fedora Local Security Checks | 11/29/2023 | 11/14/2024 | critical |
188903 | EulerOS 2.0 SP11 : glibc (EulerOS-SA-2023-3241) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/29/2024 | high |