173844 | RHEL 8 : kernel (RHSA-2023:1559) | Nessus | Red Hat Local Security Checks | 4/4/2023 | 9/17/2025 | high |
173926 | RHEL 8 : kpatch-patch (RHSA-2023:1666) | Nessus | Red Hat Local Security Checks | 4/5/2023 | 9/17/2025 | high |
178125 | ARM Mali GPU Kernel Driver < r38p2 / < r40p0 Use After Free (CVE-2022-38181) | Nessus | Misc. | 7/11/2023 | 7/12/2023 | high |
183215 | Cisco IOS Software Group Encrypted Transport VPN Out of Bounds Write (cisco-sa-getvpn-rce-g8qR68sx) | Nessus | CISCO | 10/17/2023 | 10/18/2023 | medium |
73119 | Oracle Reports Servlet Remote File Access | Nessus | CGI abuses | 3/20/2014 | 5/14/2025 | medium |
84978 | RHEL 5 : java-1.7.0-ibm (RHSA-2015:1488) (Logjam) | Nessus | Red Hat Local Security Checks | 7/24/2015 | 4/25/2023 | medium |
149042 | macOS 10.15.x < 10.15.7 Security Update 2021-002 Catalina (HT212326) | Nessus | MacOS X Local Security Checks | 4/28/2021 | 5/28/2024 | critical |
150139 | Tenable Log Correlation Engine (LCE) < 6.0.9 (TNS-2021-10) | Nessus | Misc. | 6/2/2021 | 1/24/2025 | medium |
165004 | KB5017371: Windows Server 2008 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 9/13/2022 | 6/17/2024 | critical |
165297 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9829) | Nessus | Oracle Linux Local Security Checks | 9/22/2022 | 10/22/2024 | high |
166354 | Amazon Linux 2022 : freetype, freetype-demos, freetype-devel (ALAS2022-2022-154) | Nessus | Amazon Linux Local Security Checks | 10/20/2022 | 12/11/2024 | critical |
223876 | Linux Distros Unpatched Vulnerability : CVE-2021-30663 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
226877 | Linux Distros Unpatched Vulnerability : CVE-2023-37450 | Nessus | Misc. | 3/5/2025 | 9/4/2025 | high |
236537 | Alibaba Cloud Linux 3 : 0162: webkit2gtk3 (ALINUX3-SA-2022:0162) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
241512 | D-Link DSL-2750B Devices < 1.05 Command Injection (CVE-2016-20017) | Nessus | CGI abuses | 7/8/2025 | 7/8/2025 | critical |
248547 | Linux Distros Unpatched Vulnerability : CVE-2022-2586 | Nessus | Misc. | 8/12/2025 | 9/2/2025 | high |
117480 | Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 Multiple Vulnerabilities (APSB18-33) | Nessus | Windows | 9/13/2018 | 11/30/2021 | critical |
164013 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5560-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
164030 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5566-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
164036 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5562-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
165104 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-035) | Nessus | Amazon Linux Local Security Checks | 9/15/2022 | 8/5/2025 | high |
165315 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2022-9827) | Nessus | Oracle Linux Local Security Checks | 9/22/2022 | 10/22/2024 | high |
166877 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2686) | Nessus | Huawei Local Security Checks | 11/2/2022 | 6/26/2024 | high |
141553 | Solaris 10 (x86) : 153075-01 | Nessus | Solaris Local Security Checks | 10/20/2020 | 12/6/2022 | critical |
141773 | Oracle Solaris Critical Patch Update : oct2020_SRU11_4_24_75_2 | Nessus | Solaris Local Security Checks | 10/21/2020 | 12/6/2022 | critical |
141829 | Oracle Database Server Multiple Vulnerabilities (Oct 2020 CPU) | Nessus | Databases | 10/23/2020 | 1/24/2025 | critical |
191092 | RHEL 9 : kernel-rt (RHSA-2024:1019) | Nessus | Red Hat Local Security Checks | 2/28/2024 | 11/7/2024 | high |
141574 | Google Chrome < 86.0.4240.111 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/20/2020 | 2/7/2025 | critical |
141815 | Microsoft Edge (Chromium) < 86.0.622.51 Multiple Vulnerabilities | Nessus | Windows | 10/22/2020 | 2/6/2025 | critical |
141837 | GLSA-202010-07 : FreeType: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 10/23/2020 | 2/6/2025 | critical |
141882 | Fedora 33 : freetype (2020-768b1690f8) | Nessus | Fedora Local Security Checks | 10/26/2020 | 2/6/2025 | critical |
141907 | Fedora 32 : freetype (2020-6299161e89) | Nessus | Fedora Local Security Checks | 10/26/2020 | 2/6/2025 | critical |
141910 | Debian DLA-2415-1 : freetype security update | Nessus | Debian Local Security Checks | 10/26/2020 | 2/6/2025 | critical |
142469 | RHEL 8 : freetype (RHSA-2020:4949) | Nessus | Red Hat Local Security Checks | 11/5/2020 | 2/6/2025 | critical |
142833 | GLSA-202011-12 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 11/12/2020 | 12/6/2022 | critical |
142910 | Mozilla Firefox < 83.0 | Nessus | Windows | 11/17/2020 | 2/6/2025 | critical |
143059 | Mozilla Thunderbird < 78.5 | Nessus | MacOS X Local Security Checks | 11/18/2020 | 2/6/2025 | critical |
143540 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2187) | Nessus | SuSE Local Security Checks | 12/8/2020 | 2/6/2025 | critical |
143723 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3458-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2025 | critical |
143745 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3383-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2025 | critical |
144192 | EulerOS 2.0 SP8 : freetype (EulerOS-SA-2020-2510) | Nessus | Huawei Local Security Checks | 12/14/2020 | 2/6/2025 | critical |
147370 | NewStart CGSL CORE 5.04 / MAIN 5.04 : freetype Vulnerability (NS-SA-2021-0013) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 2/6/2025 | critical |
148400 | SAP NetWeaver AS Java Monitoring Directory Traversal (2234971) | Nessus | Web Servers | 4/9/2021 | 4/25/2023 | high |
150269 | openSUSE Security Update : chromium (openSUSE-2021-825) | Nessus | SuSE Local Security Checks | 6/4/2021 | 4/25/2023 | high |
93465 | MS16-105: Cumulative Security Update for Microsoft Edge (3183043) | Nessus | Windows : Microsoft Bulletins | 9/13/2016 | 5/25/2022 | high |
100554 | Amazon Linux AMI : samba (ALAS-2017-834) (SambaCry) | Nessus | Amazon Linux Local Security Checks | 6/1/2017 | 3/30/2023 | critical |
58148 | Debian DSA-2420-1 : openjdk-6 - several vulnerabilities | Nessus | Debian Local Security Checks | 2/29/2012 | 3/8/2022 | critical |
58840 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2012:0508) | Nessus | Red Hat Local Security Checks | 4/24/2012 | 4/27/2024 | high |
86424 | Adobe Flash Player for Mac <= 19.0.0.207 Vulnerability (APSB15-27) | Nessus | MacOS X Local Security Checks | 10/19/2015 | 3/8/2022 | critical |
86436 | openSUSE Security Update : flash-player (openSUSE-2015-665) | Nessus | SuSE Local Security Checks | 10/19/2015 | 3/8/2022 | high |