235851 | KB5058384: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 6/25/2025 | high |
235859 | KB5058403: Windows Server 2012 R2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 6/25/2025 | high |
235843 | KB5058429: Windows Server 2008 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 6/25/2025 | high |
93737 | Cisco IOS XE IKEv1 Packet Handling Remote Information Disclosure (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) | Nessus | CISCO | 9/27/2016 | 5/3/2024 | high |
95438 | Apache Tomcat 8.5.0 < 8.5.8 multiple vulnerabilities | Nessus | Web Servers | 12/1/2016 | 5/23/2024 | critical |
95455 | Debian DLA-729-1 : tomcat7 security update | Nessus | Debian Local Security Checks | 12/2/2016 | 5/14/2023 | critical |
95896 | Amazon Linux AMI : tomcat6 (ALAS-2016-776) | Nessus | Amazon Linux Local Security Checks | 12/16/2016 | 5/14/2023 | critical |
96017 | Debian DSA-3738-1 : tomcat7 - security update | Nessus | Debian Local Security Checks | 12/20/2016 | 5/14/2023 | critical |
96802 | Cisco IOS IKEv1 Packet Handling Remote Information Disclosure (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) (uncredentialed check) | Nessus | CISCO | 1/26/2017 | 9/27/2024 | high |
90985 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-573) | Nessus | SuSE Local Security Checks | 5/9/2016 | 5/14/2023 | critical |
95969 | F5 Networks BIG-IP : Oracle Java SE vulnerability (K73112451) | Nessus | F5 Networks Local Security Checks | 12/21/2016 | 6/18/2024 | critical |
77950 | Mandriva Linux Security Advisory : bash (MDVSA-2014:190) | Nessus | Mandriva Local Security Checks | 9/29/2014 | 1/31/2022 | critical |
200179 | SolarWinds Serv-U < 15.4.2 HF2 | Nessus | FTP | 6/7/2024 | 7/24/2024 | high |
170485 | Debian DSA-5324-1 : linux - security update | Nessus | Debian Local Security Checks | 1/24/2023 | 1/24/2025 | high |
148778 | Fedora 33 : webkit2gtk3 (2021-864dc37032) | Nessus | Fedora Local Security Checks | 4/19/2021 | 4/25/2023 | critical |
149203 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:1430-1) | Nessus | SuSE Local Security Checks | 4/30/2021 | 4/25/2023 | critical |
150913 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:1990-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
85275 | Firefox < 39.0.3 PDF Reader Arbitrary File Access | Nessus | Windows | 8/7/2015 | 5/25/2022 | medium |
85296 | Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20150807) | Nessus | Scientific Linux Local Security Checks | 8/10/2015 | 5/25/2022 | medium |
66505 | SuSE 11.2 Security Update : Acrobat Reader (SAT Patch Number 7734) | Nessus | SuSE Local Security Checks | 5/19/2013 | 3/29/2022 | critical |
66506 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 8571) | Nessus | SuSE Local Security Checks | 5/19/2013 | 3/29/2022 | critical |
70743 | IBM Domino 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities | Nessus | Windows | 11/4/2013 | 5/25/2022 | critical |
148236 | Debian DSA-4877-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 3/30/2021 | 5/6/2022 | critical |
90261 | RHEL 6 : chromium-browser (RHSA-2016:0525) | Nessus | Red Hat Local Security Checks | 4/1/2016 | 4/25/2023 | high |
90557 | openSUSE Security Update : Chromium (openSUSE-2016-459) | Nessus | SuSE Local Security Checks | 4/18/2016 | 6/8/2022 | high |
149379 | Adobe Reader < 2017.011.30196 / 2020.001.30025 / 2021.001.20155 Multiple Vulnerabilities (APSB21-29) | Nessus | Windows | 5/11/2021 | 11/20/2024 | high |
154196 | openSUSE 15 Security Update : opera (openSUSE-SU-2021:1358-1) | Nessus | SuSE Local Security Checks | 10/17/2021 | 4/25/2023 | high |
183945 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:4209-1) | Nessus | SuSE Local Security Checks | 10/27/2023 | 8/15/2024 | high |
184340 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4339-1) | Nessus | SuSE Local Security Checks | 11/3/2023 | 8/15/2024 | high |
182397 | Fedora 38 : webkitgtk (2023-e2c2896d16) | Nessus | Fedora Local Security Checks | 9/30/2023 | 11/15/2024 | high |
183018 | Debian DSA-5527-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 10/13/2023 | 1/24/2025 | high |
193814 | Azul Zulu Java Multiple Vulnerabilities (2024-04-16) | Nessus | Misc. | 4/24/2024 | 8/15/2024 | high |
152864 | Atlassian Confluence < 6.13.23 / 6.14 < 7.4.11 / 7.5 < 7.11.6 / 7.12 < 7.12.5 Webwork OGNL Injection (CONFSERVER-67940) | Nessus | CGI abuses | 8/26/2021 | 5/14/2025 | critical |
153087 | Atlassian Confluence Server Webwork OGNL Injection (CVE-2021-26084) | Nessus | CGI abuses | 9/7/2021 | 7/14/2025 | critical |
208035 | Zimbra Collaboration Server 8.0.0 < 8.8.15 Patch 46, 9.0.0 < 9.0.0 Patch 41, 10.0 < 10.0.9, 10.1.0 < 10.1.1 Multiple Vulnerabilities | Nessus | CGI abuses | 10/2/2024 | 3/10/2025 | critical |
200304 | Zyxel NAS Pre-Auth Command Injection vulnerability (CVE-2023-27992) | Nessus | Misc. | 6/11/2024 | 6/11/2024 | critical |
177915 | Fedora 37 : webkitgtk (2023-be1ed6a2b4) | Nessus | Fedora Local Security Checks | 7/4/2023 | 11/14/2024 | high |
166317 | Oracle E-Business Suite (Oct 2022 CPU) | Nessus | Misc. | 10/20/2022 | 10/24/2023 | critical |
208627 | CentOS 7 : firefox (RHSA-2020:1338) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | high |
141122 | Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1 Improper Authentication (FG-IR-19-283) | Nessus | Firewalls | 10/2/2020 | 12/5/2022 | critical |
149042 | macOS 10.15.x < 10.15.7 Security Update 2021-002 Catalina (HT212326) | Nessus | MacOS X Local Security Checks | 4/28/2021 | 5/28/2024 | critical |
145659 | CentOS 8 : php:7.2 (CESA-2019:3735) | Nessus | CentOS Local Security Checks | 1/29/2021 | 4/25/2023 | critical |
149756 | CentOS 8 : idm:DL1 and idm:client (CESA-2021:1846) | Nessus | CentOS Local Security Checks | 5/19/2021 | 1/24/2025 | medium |
145858 | CentOS 8 : thunderbird (CESA-2020:1495) | Nessus | CentOS Local Security Checks | 2/1/2021 | 4/25/2023 | critical |
167791 | Rocky Linux 8 : php:7.4 (RLSA-2022:6542) | Nessus | Rocky Linux Local Security Checks | 11/17/2022 | 11/7/2023 | high |
145689 | CentOS 8 : php:7.3 (CESA-2019:3736) | Nessus | CentOS Local Security Checks | 1/29/2021 | 4/25/2023 | critical |
216163 | AlmaLinux 8 : tbb (ALSA-2025:1215) | Nessus | Alma Linux Local Security Checks | 2/12/2025 | 2/14/2025 | medium |
216335 | AlmaLinux 8 : gcc-toolset-13-gcc (ALSA-2025:1306) | Nessus | Alma Linux Local Security Checks | 2/14/2025 | 2/15/2025 | medium |
216376 | AlmaLinux 8 : gcc (ALSA-2025:1301) | Nessus | Alma Linux Local Security Checks | 2/17/2025 | 2/17/2025 | medium |
216419 | AlmaLinux 8 : gcc-toolset-14-gcc (ALSA-2025:1338) | Nessus | Alma Linux Local Security Checks | 2/18/2025 | 2/19/2025 | medium |