247639 | Linux Distros Unpatched Vulnerability : CVE-2024-37383 | Nessus | Misc. | 8/10/2025 | 8/10/2025 | medium |
174036 | macOS 12.x < 12.6.5 (HT213724) | Nessus | MacOS X Local Security Checks | 4/10/2023 | 6/14/2024 | high |
212457 | Amazon Linux 2022 : webkit2gtk3, webkit2gtk3-devel, webkit2gtk3-jsc (ALAS2022-2022-015) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | high |
223935 | Linux Distros Unpatched Vulnerability : CVE-2021-30661 | Nessus | Misc. | 3/5/2025 | 8/18/2025 | high |
40494 | Adobe Reader < 9.1.3 Flash Handling Unspecified Arbitrary Code Execution (APSB09-10) | Nessus | Windows | 8/5/2009 | 6/8/2022 | high |
40946 | Mac OS X 10.6.x < 10.6.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/11/2009 | 5/28/2024 | high |
63887 | RHEL 3 / 4 : flash-plugin (RHSA-2009:1189) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 6/8/2022 | high |
77661 | RHEL 6 : katello-configure (RHSA-2014:1186) | Nessus | Red Hat Local Security Checks | 9/12/2014 | 3/28/2022 | medium |
82823 | MS KB3049508: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 4/16/2015 | 3/8/2022 | critical |
217700 | Linux Distros Unpatched Vulnerability : CVE-2012-5076 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
211684 | RHEL 8 : webkit2gtk3 (RHSA-2024:9653) | Nessus | Red Hat Local Security Checks | 11/21/2024 | 8/15/2025 | critical |
214342 | Ivanti Endpoint Manager 2024 - January 2025 Security Update | Nessus | Windows | 1/17/2025 | 7/8/2025 | high |
228141 | Linux Distros Unpatched Vulnerability : CVE-2024-23222 | Nessus | Misc. | 3/5/2025 | 8/18/2025 | high |
232633 | RHEL 8 : webkit2gtk3 (RHSA-2024:9679) | Nessus | Red Hat Local Security Checks | 3/11/2025 | 8/15/2025 | critical |
232749 | RHEL 9 : webkit2gtk3 (RHSA-2024:9638) | Nessus | Red Hat Local Security Checks | 3/14/2025 | 3/14/2025 | high |
134975 | Citrix Workspace App and Receiver App for Windows Remote Code Execution Vulnerability (CTX251986) | Nessus | Windows | 3/27/2020 | 4/25/2023 | critical |
201016 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Roundcube vulnerabilities (USN-6848-1) | Nessus | Ubuntu Local Security Checks | 6/26/2024 | 10/25/2024 | medium |
210118 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:3869-1) | Nessus | SuSE Local Security Checks | 11/2/2024 | 12/23/2024 | critical |
163631 | VMware Spring Cloud Gateway 3.0 < 3.0.7 / 3.1 < 3.1.1 Code Injection | Nessus | Misc. | 7/29/2022 | 10/7/2024 | critical |
165139 | RHEL 8 : polkit (RHSA-2021:2236) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | high |
171880 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:0489-1) | Nessus | SuSE Local Security Checks | 2/24/2023 | 10/24/2023 | high |
147471 | EulerOS Virtualization for ARM 64 3.0.2.0 : sudo (EulerOS-SA-2021-1390) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/18/2023 | high |
155448 | Security Updates for Microsoft Office (November 2021) (macOS) | Nessus | MacOS X Local Security Checks | 11/17/2021 | 4/1/2024 | high |
159783 | EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2022-1431) | Nessus | Huawei Local Security Checks | 4/18/2022 | 12/5/2022 | critical |
159810 | EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2022-1452) | Nessus | Huawei Local Security Checks | 4/18/2022 | 12/5/2022 | critical |
164037 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5567-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/28/2024 | high |
164567 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.6) | Nessus | Misc. | 9/1/2022 | 7/22/2025 | critical |
180172 | Ivanti Sentri Authentication Bypass (CVE-2023-38035) | Nessus | Misc. | 8/24/2023 | 5/28/2024 | critical |
99304 | Windows 7 and Windows 2008 R2 April 2017 Security Updates (Petya) | Nessus | Windows : Microsoft Bulletins | 4/12/2017 | 2/18/2025 | critical |
141112 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Samba update (USN-4559-1) | Nessus | Ubuntu Local Security Checks | 10/2/2020 | 11/29/2024 | critical |
143641 | SUSE SLES15 Security Update : samba (SUSE-SU-2020:2719-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 11/29/2024 | critical |
143724 | SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2020:2730-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 11/29/2024 | critical |
145460 | Scientific Linux Security Update : sudo on SL7.x i686/x86_64 (2021:0221) | Nessus | Scientific Linux Local Security Checks | 1/26/2021 | 1/18/2023 | high |
145525 | openSUSE Security Update : sudo (openSUSE-2021-170) | Nessus | SuSE Local Security Checks | 1/28/2021 | 1/18/2023 | high |
147061 | EulerOS Virtualization 3.0.6.6 : samba (EulerOS-SA-2021-1517) | Nessus | Huawei Local Security Checks | 3/4/2021 | 11/29/2024 | medium |
147666 | EulerOS Virtualization 2.9.0 : samba (EulerOS-SA-2021-1635) | Nessus | Huawei Local Security Checks | 3/11/2021 | 11/29/2024 | medium |
149752 | CentOS 8 : samba (CESA-2021:1647) | Nessus | CentOS Local Security Checks | 5/19/2021 | 11/28/2024 | medium |
154469 | NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Vulnerability (NS-SA-2021-0178) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 1/17/2023 | high |
251787 | Linux Distros Unpatched Vulnerability : CVE-2016-1646 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | high |
189361 | Apple iOS < 17.3 Multiple Vulnerabilities (HT214059) | Nessus | Mobile Devices | 1/23/2024 | 7/14/2025 | high |
190412 | Ubuntu 22.04 LTS / 23.10 : WebKitGTK vulnerabilities (USN-6631-1) | Nessus | Ubuntu Local Security Checks | 2/12/2024 | 8/28/2024 | high |
200652 | Debian dla-3835 : roundcube - security update | Nessus | Debian Local Security Checks | 6/17/2024 | 10/28/2024 | medium |
240976 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101060) | Nessus | Misc. | 6/30/2025 | 7/1/2025 | high |
241665 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.103032) | Nessus | Misc. | 7/9/2025 | 7/10/2025 | high |
77169 | MS14-051: Cumulative Security Update for Internet Explorer (2976627) | Nessus | Windows : Microsoft Bulletins | 8/12/2014 | 5/7/2025 | high |
56748 | Mac OS X : Java for Mac OS X 10.6 Update 6 (BEAST) | Nessus | MacOS X Local Security Checks | 11/9/2011 | 11/27/2023 | critical |
61786 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20120903) | Nessus | Scientific Linux Local Security Checks | 9/5/2012 | 3/8/2022 | critical |
62932 | RHEL 6 : java-1.7.0-ibm (RHSA-2012:1467) | Nessus | Red Hat Local Security Checks | 11/16/2012 | 11/4/2024 | critical |
65995 | Oracle Java SE Multiple Vulnerabilities (April 2013 CPU) | Nessus | Windows | 4/17/2013 | 12/19/2024 | critical |
66018 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20130417) | Nessus | Scientific Linux Local Security Checks | 4/18/2013 | 5/25/2022 | critical |