111684 | KB4343885: Windows 10 Version 1703 August 2018 Security Update (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 8/14/2018 | 3/29/2022 | high |
128635 | KB4515384: Windows 10 Version 1903 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 9/10/2019 | 1/31/2023 | high |
130463 | Google Chrome < 78.0.3904.87 Multiple Vulnerabilities | Nessus | Windows | 11/1/2019 | 12/5/2022 | high |
133953 | Google Chrome < 80.0.3987.122 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2/24/2020 | 4/25/2023 | high |
134433 | Debian DSA-4638-1 : chromium - security update | Nessus | Debian Local Security Checks | 3/12/2020 | 12/7/2022 | high |
134872 | Photon OS 3.0: Apache PHSA-2020-3.0-0069 | Nessus | PhotonOS Local Security Checks | 3/24/2020 | 8/22/2025 | critical |
138460 | KB4565539: Windows 7 and Windows Server 2008 R2 July 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 7/14/2020 | 6/17/2024 | high |
138466 | Security Update for .NET Core SDK (July 2020) | Nessus | Windows | 7/14/2020 | 4/25/2023 | high |
138504 | RHEL 7 : .NET Core 2.1 on Red Hat Enterprise Linux (RHSA-2020:2937) | Nessus | Red Hat Local Security Checks | 7/15/2020 | 11/7/2024 | high |
138660 | Oracle Linux 8 : .NET / Core (ELSA-2020-2938) | Nessus | Oracle Linux Local Security Checks | 7/20/2020 | 10/22/2024 | high |
140282 | NewStart CGSL CORE 5.04 / MAIN 5.04 : tomcat Vulnerability (NS-SA-2020-0038) | Nessus | NewStart CGSL Local Security Checks | 9/7/2020 | 1/11/2023 | critical |
143115 | macOS 11.0.x < 11.0.1 | Nessus | MacOS X Local Security Checks | 11/19/2020 | 5/28/2024 | high |
148487 | Google Chrome < 89.0.4389.128 Multiple Vulnerabilities | Nessus | Windows | 4/13/2021 | 4/11/2022 | high |
148746 | openSUSE Security Update : chromium (openSUSE-2021-567) | Nessus | SuSE Local Security Checks | 4/19/2021 | 11/30/2021 | high |
248462 | RARLAB WinRAR < 7.13 Directory Traversal (CVE-2025-8088) | Nessus | Windows | 8/11/2025 | 8/21/2025 | high |
216679 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.3.12 (RHSA-2025:1747) | Nessus | Red Hat Local Security Checks | 2/24/2025 | 6/5/2025 | high |
232198 | SonicWall SonicOS Multiple Vulnerabilities (SNWLID-2025-0003) | Nessus | Firewalls | 3/6/2025 | 3/6/2025 | critical |
232535 | Google Chrome < 134.0.6998.88 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 3/10/2025 | 4/3/2025 | high |
232883 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-2863) | Nessus | Oracle Linux Local Security Checks | 3/19/2025 | 3/19/2025 | high |
233044 | RHEL 9 : webkit2gtk3 (RHSA-2025:2864) | Nessus | Red Hat Local Security Checks | 3/20/2025 | 6/5/2025 | high |
233212 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:0974-1) | Nessus | SuSE Local Security Checks | 3/22/2025 | 3/22/2025 | high |
233227 | RHEL 9 : webkit2gtk3 (RHSA-2025:3001) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
242970 | Adobe Commerce/Magento Open Source Input validation Vulnerability (APSB22-12) | Nessus | Misc. | 7/29/2025 | 7/30/2025 | critical |
111687 | KB4343897: Windows 10 Version 1709 And Windows Server Version 1709 August 2018 Security Update (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 8/14/2018 | 3/29/2022 | high |
123429 | GLSA-201903-23 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/28/2019 | 6/7/2024 | high |
124986 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1533) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/14/2023 | high |
126164 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:1629-1) | Nessus | SuSE Local Security Checks | 6/24/2019 | 4/25/2023 | high |
126231 | openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1606) | Nessus | SuSE Local Security Checks | 6/25/2019 | 12/5/2022 | critical |
126434 | Scientific Linux Security Update : firefox on SL7.x x86_64 (20190626) | Nessus | Scientific Linux Local Security Checks | 7/2/2019 | 12/6/2022 | critical |
126465 | Ubuntu 16.04 LTS / 18.04 LTS : Thunderbird vulnerabilities (USN-4045-1) | Nessus | Ubuntu Local Security Checks | 7/3/2019 | 8/27/2024 | critical |
141759 | Scientific Linux Security Update : webkitgtk4 on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | critical |
142737 | Amazon Linux 2 : webkitgtk4 (ALAS-2020-1563) | Nessus | Amazon Linux Local Security Checks | 11/11/2020 | 12/17/2024 | critical |
143288 | CentOS 7 : webkitgtk4 (RHSA-2020:4035) | Nessus | CentOS Local Security Checks | 11/30/2020 | 10/10/2024 | critical |
150682 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2019:14124-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 4/25/2023 | critical |
157429 | KB5010342: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (February 2022) | Nessus | Windows : Microsoft Bulletins | 2/8/2022 | 5/14/2025 | high |
170445 | macOS 13.x < 13.2 Multiple Vulnerabilities (HT213605) | Nessus | MacOS X Local Security Checks | 1/24/2023 | 6/5/2024 | critical |
183167 | Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-iosxe-webui-privesc-j22SaA4z) | Nessus | CISCO | 10/16/2023 | 9/27/2024 | critical |
183643 | Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerability (USN-4020-1) | Nessus | Ubuntu Local Security Checks | 10/21/2023 | 8/27/2024 | high |
184669 | Rocky Linux 8 : GNOME (RLSA-2020:4451) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/7/2023 | critical |
198091 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1734) | Nessus | Huawei Local Security Checks | 5/29/2024 | 5/30/2024 | high |
198320 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1800) | Nessus | Huawei Local Security Checks | 6/3/2024 | 6/4/2024 | high |
203012 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2024:2591-1) | Nessus | SuSE Local Security Checks | 7/23/2024 | 5/2/2025 | critical |
203694 | Oracle Linux 9 : httpd (ELSA-2024-4726) | Nessus | Oracle Linux Local Security Checks | 7/23/2024 | 5/2/2025 | critical |
205492 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2896-1) | Nessus | SuSE Local Security Checks | 8/14/2024 | 9/9/2024 | high |
216492 | Ubuntu 24.10 : Linux kernel vulnerabilities (USN-7277-1) | Nessus | Ubuntu Local Security Checks | 2/19/2025 | 4/10/2025 | critical |
216985 | Debian dla-4076 : linux-config-6.1 - security update | Nessus | Debian Local Security Checks | 3/1/2025 | 4/9/2025 | high |
234267 | RHEL 8 : tomcat (RHSA-2025:3684) | Nessus | Red Hat Local Security Checks | 4/13/2025 | 6/5/2025 | critical |
234782 | Ubuntu 24.04 LTS : Linux kernel (Real-time) vulnerabilities (USN-7453-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 4/23/2025 | high |
236226 | Alibaba Cloud Linux 3 : 0155: httpd:2.4 (ALINUX3-SA-2024:0155) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
242830 | NewStart CGSL MAIN 7.02 : kernel Multiple Vulnerabilities (NS-SA-2025-0118) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | high |