82782 | Adobe Flash Player <= 17.0.0.134 Multiple Vulnerabilities (APSB15-06) | Nessus | MacOS X Local Security Checks | 4/14/2015 | 3/8/2022 | critical |
84072 | GLSA-201504-07 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/10/2015 | 3/8/2022 | critical |
103494 | RHEL 6 : kernel (RHSA-2017:2795) | Nessus | Red Hat Local Security Checks | 9/27/2017 | 11/5/2024 | high |
103496 | RHEL 6 : kernel (RHSA-2017:2797) | Nessus | Red Hat Local Security Checks | 9/27/2017 | 9/9/2024 | high |
103525 | Oracle Linux 6 : kernel (ELSA-2017-2795) | Nessus | Oracle Linux Local Security Checks | 9/28/2017 | 10/23/2024 | high |
117417 | KB4457142: Windows 10 Version 1709 and Windows Server Version 1709 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 3/29/2022 | critical |
117420 | KB4457984: Windows Server 2008 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 6/17/2024 | critical |
121011 | KB4480116: Windows 10 Version 1809 and Windows Server 2019 January 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 1/8/2019 | 5/24/2022 | high |
121013 | KB4480962: Windows 10 January 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 1/8/2019 | 5/24/2022 | high |
123943 | KB4493470: Windows 10 Version 1607 and Windows Server 2016 April 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 4/9/2019 | 12/5/2022 | high |
124921 | EulerOS Virtualization 3.0.1.0 : bash (EulerOS-SA-2019-1418) | Nessus | Huawei Local Security Checks | 5/14/2019 | 7/25/2024 | critical |
127897 | Pulse Secure Pulse Connect Secure SSL VPN Unauthenticated Path Traversal (CVE-2019-11510) | Nessus | CGI abuses | 8/16/2019 | 7/14/2025 | critical |
132752 | Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027) (Direct Check) | Nessus | CGI abuses | 1/9/2020 | 7/14/2025 | critical |
134863 | KB4537822: Windows Server 2008 February 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 3/24/2020 | 6/17/2024 | high |
138462 | KB4565535: Windows Server 2012 July 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 7/14/2020 | 6/17/2024 | high |
140418 | KB4577032: Windows 10 Version 1803 September 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 9/8/2020 | 11/29/2024 | high |
145451 | Amazon Linux AMI : sudo (ALAS-2021-1478) | Nessus | Amazon Linux Local Security Checks | 1/26/2021 | 12/11/2024 | high |
145482 | Fedora 32 : sudo (2021-8840cbdccd) | Nessus | Fedora Local Security Checks | 1/27/2021 | 1/18/2023 | high |
145499 | RHEL 7 : sudo (RHSA-2021:0225) | Nessus | Red Hat Local Security Checks | 1/27/2021 | 11/7/2024 | high |
146427 | macOS 10.14.x < 10.14.6 Security Update 2021-002 / 10.15.x < 10.15.7 Supplemental Update / macOS 11.x < 11.2.1 (HT212177) | Nessus | MacOS X Local Security Checks | 2/11/2021 | 5/28/2024 | high |
147025 | EulerOS Virtualization for ARM 64 3.0.6.0 : sudo (EulerOS-SA-2021-1575) | Nessus | Huawei Local Security Checks | 3/4/2021 | 1/18/2023 | high |
147171 | Microsoft Exchange Server Authentication Bypass | Nessus | Windows | 3/8/2021 | 7/14/2025 | critical |
147267 | NewStart CGSL MAIN 6.02 : sudo Vulnerability (NS-SA-2021-0089) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 1/18/2023 | high |
148848 | Google Chrome < 90.0.4430.85 Multiple Vulnerabilities | Nessus | Windows | 4/20/2021 | 4/11/2022 | critical |
148931 | FreeBSD : chromium -- multiple vulnerabilities (cb13a765-a277-11eb-97a0-e09467587c17) | Nessus | FreeBSD Local Security Checks | 4/22/2021 | 11/30/2021 | critical |
149223 | GLSA-202104-08 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 5/3/2021 | 1/16/2024 | critical |
152433 | KB5005106: Windows 8.1 and Windows Server 2012 R2 Security Update (August 2021) | Nessus | Windows : Microsoft Bulletins | 8/10/2021 | 6/17/2024 | critical |
154050 | CentOS 8 : httpd:2.4 (CESA-2021:3816) | Nessus | CentOS Local Security Checks | 10/13/2021 | 4/25/2023 | critical |
154128 | Oracle Linux 8 : httpd:2.4 (ELSA-2021-3816) | Nessus | Oracle Linux Local Security Checks | 10/14/2021 | 11/1/2024 | critical |
156400 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2021-2915) | Nessus | Huawei Local Security Checks | 12/30/2021 | 4/25/2023 | critical |
156428 | EulerOS 2.0 SP5 : httpd (EulerOS-SA-2021-2931) | Nessus | Huawei Local Security Checks | 12/31/2021 | 4/25/2023 | critical |
156617 | KB5009543: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (January 2022) | Nessus | Windows : Microsoft Bulletins | 1/11/2022 | 11/28/2024 | critical |
157127 | Oracle WebLogic Server (Jan 2022 CPU) | Nessus | Misc. | 1/26/2022 | 1/24/2025 | high |
157427 | KB5010422: Windows 7 and Windows Server 2008 R2 Security Update (February 2022) | Nessus | Windows : Microsoft Bulletins | 2/8/2022 | 5/14/2025 | high |
157436 | KB5010359: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2022) | Nessus | Windows : Microsoft Bulletins | 2/8/2022 | 5/14/2025 | high |
157707 | AlmaLinux 8 : sudo (ALSA-2021:0218) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 1/16/2023 | high |
159930 | Oracle Enterprise Manager Ops Center (Apr 2022 CPU) | Nessus | Misc. | 4/20/2022 | 4/25/2023 | critical |
160804 | NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Multiple Vulnerabilities (NS-SA-2022-0028) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 1/13/2023 | high |
161402 | macOS 10.15.x < Catalina Security Update 2022-004 Catalina (HT213255) | Nessus | MacOS X Local Security Checks | 5/20/2022 | 5/28/2024 | critical |
74513 | Mandriva Linux Security Advisory : kernel (MDVSA-2014:124) | Nessus | Mandriva Local Security Checks | 6/13/2014 | 5/14/2023 | critical |
99528 | Oracle WebLogic Server Multiple Vulnerabilities (April 2017 CPU) | Nessus | Misc. | 4/21/2017 | 6/5/2024 | critical |
124724 | Fedora 30 : 1:rubygem-actionmailer / 1:rubygem-actionpack / etc (2019-1cfe24db5c) | Nessus | Fedora Local Security Checks | 5/10/2019 | 7/7/2025 | critical |
148690 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4917-1) | Nessus | Ubuntu Local Security Checks | 4/16/2021 | 8/28/2024 | high |
148691 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4916-1) | Nessus | Ubuntu Local Security Checks | 4/16/2021 | 8/27/2024 | high |
158754 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0765-1) | Nessus | SuSE Local Security Checks | 3/9/2022 | 7/13/2023 | high |
158755 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0766-1) | Nessus | SuSE Local Security Checks | 3/9/2022 | 7/14/2023 | high |
158800 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9210) | Nessus | Oracle Linux Local Security Checks | 3/11/2022 | 11/1/2024 | high |
158809 | RHEL 8 : kernel (RHSA-2022:0831) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/8/2024 | high |
158877 | Rocky Linux 8 : kernel (RLSA-2022:825) | Nessus | Rocky Linux Local Security Checks | 3/12/2022 | 1/13/2023 | high |
159156 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0764-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/14/2023 | high |