124674 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2019:1155-1) | Nessus | SuSE Local Security Checks | 5/7/2019 | 4/25/2023 | high |
124851 | openSUSE Security Update : webkit2gtk3 (openSUSE-2019-1374) | Nessus | SuSE Local Security Checks | 5/13/2019 | 5/23/2024 | high |
125019 | openSUSE Security Update : webkit2gtk3 (openSUSE-2019-1391) | Nessus | SuSE Local Security Checks | 5/14/2019 | 5/22/2024 | high |
141259 | Oracle Linux 7 : webkitgtk4 (ELSA-2020-4035) | Nessus | Oracle Linux Local Security Checks | 10/7/2020 | 11/1/2024 | critical |
175533 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2141-1) | Nessus | SuSE Local Security Checks | 5/13/2023 | 7/4/2025 | high |
176059 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2231-1) | Nessus | SuSE Local Security Checks | 5/18/2023 | 7/4/2025 | high |
184895 | Rocky Linux 8 : GNOME (RLSA-2019:3553) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
163327 | Atlassian Confluence < 7.4.17 / 7.13.x < 7.13.6 / < 7.14.3 / 7.15.x < 7.15.2 / 7.16.x < 7.16.4 / 7.17.x < 7.17.2 (CONFSERVER-79483) | Nessus | CGI abuses | 7/21/2022 | 5/14/2025 | critical |
164091 | Questions for Confluence App Default Credentials (CVE-2022-26138) | Nessus | CGI abuses | 8/12/2022 | 5/14/2025 | critical |
166124 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2022-020 (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | 10/14/2022 | 8/29/2025 | high |
186268 | GLSA-202311-11 : QtWebEngine: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 11/25/2023 | 5/14/2025 | high |
189844 | GLSA-202401-34 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/31/2024 | 7/9/2024 | critical |
78618 | Oracle Linux 6 : kernel (ELSA-2014-1392) | Nessus | Oracle Linux Local Security Checks | 10/22/2014 | 4/29/2025 | high |
79181 | CentOS 6 : kernel (CESA-2014:1392) | Nessus | CentOS Local Security Checks | 11/12/2014 | 9/16/2022 | high |
46294 | RHEL 4 / 5 : java-1.5.0-sun (RHSA-2010:0338) | Nessus | Red Hat Local Security Checks | 5/11/2010 | 5/25/2022 | high |
58164 | SuSE 11.1 Security Update : IBM Java 1.6.0 (SAT Patch Number 5872) | Nessus | SuSE Local Security Checks | 2/29/2012 | 12/5/2022 | critical |
90826 | Ubuntu 14.04 LTS / 16.04 LTS : Oxide vulnerabilities (USN-2955-1) | Nessus | Ubuntu Local Security Checks | 5/2/2016 | 8/27/2024 | critical |
91708 | openSUSE Security Update : flash-player (openSUSE-2016-743) | Nessus | SuSE Local Security Checks | 6/20/2016 | 3/28/2022 | critical |
91711 | RHEL 6 : flash-plugin (RHSA-2016:1238) | Nessus | Red Hat Local Security Checks | 6/20/2016 | 4/15/2025 | critical |
64917 | Flash Player for Mac <= 10.3.183.61 / 11.6.602.167 Multiple Vulnerabilities (APSB13-08) | Nessus | MacOS X Local Security Checks | 2/27/2013 | 9/17/2024 | critical |
64924 | RHEL 5 / 6 : flash-plugin (RHSA-2013:0574) | Nessus | Red Hat Local Security Checks | 2/28/2013 | 11/4/2024 | high |
88684 | FreeBSD : flash -- multiple vulnerabilities (5d8e56c3-9e67-4d5b-81c9-3a409dfd705f) | Nessus | FreeBSD Local Security Checks | 2/11/2016 | 5/25/2022 | critical |
89900 | GLSA-201603-07 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/14/2016 | 5/25/2022 | critical |
164154 | Google Chrome < 104.0.5112.101 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 8/16/2022 | 10/25/2023 | high |
164273 | Debian DSA-5212-1 : chromium - security update | Nessus | Debian Local Security Checks | 8/18/2022 | 3/23/2023 | high |
169292 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 6/26/2024 | high |
177060 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2455-1) | Nessus | SuSE Local Security Checks | 6/9/2023 | 7/4/2025 | high |
131325 | Cisco IOS Software Internet Key Exchange Memory Leak (cisco-sa-20180328-ike) | Nessus | CISCO | 11/27/2019 | 4/25/2023 | high |
135922 | Cisco IOS and IOS XE Software Denial of Service Vulnerability (cisco-sa-20180328-bfd) | Nessus | CISCO | 4/23/2020 | 4/25/2023 | high |
136306 | openSUSE Security Update : salt (openSUSE-2020-564) | Nessus | SuSE Local Security Checks | 5/4/2020 | 3/13/2024 | critical |
136402 | SaltStack < 2019.2.4 / 3000.x < 3000.2 Multiple Vulnerabilities | Nessus | Misc. | 5/7/2020 | 4/25/2023 | critical |
136699 | Photon OS 3.0: Salt3 PHSA-2020-3.0-0091 | Nessus | PhotonOS Local Security Checks | 5/18/2020 | 8/23/2025 | critical |
139012 | openSUSE Security Update : salt (openSUSE-2020-1074) | Nessus | SuSE Local Security Checks | 7/28/2020 | 2/28/2024 | critical |
176235 | Apple iOS < 16.5 Multiple Vulnerabilities (HT213757) | Nessus | Mobile Devices | 5/23/2023 | 7/14/2025 | critical |
190110 | RHEL 8 : kernel (RHSA-2024:0724) | Nessus | Red Hat Local Security Checks | 2/7/2024 | 8/18/2025 | high |
207587 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7007-2) | Nessus | Ubuntu Local Security Checks | 9/23/2024 | 9/23/2024 | critical |
210560 | RHEL 8 : RHV Manager (ovirt-engine) 4.4 (RHSA-2020:3247) | Nessus | Red Hat Local Security Checks | 11/8/2024 | 3/6/2025 | critical |
90441 | MS16-048: Security Update for CSRSS (3148528) | Nessus | Windows : Microsoft Bulletins | 4/12/2016 | 3/29/2022 | high |
201753 | CBL Mariner 2.0 Security Update: openslp (CVE-2019-5544) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/3/2024 | critical |
154993 | KB5007206: Windows 10 Version 1809 and Windows Server 2019 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 11/9/2021 | 6/17/2024 | critical |
154994 | KB5007205: Windows 2022 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 11/9/2021 | 6/17/2024 | critical |
129781 | Cisco Small Business RV132W and RV134W Remote Code Execution (cisco-sa-20180207-rv13x) | Nessus | CISCO | 10/10/2019 | 4/25/2023 | critical |
132115 | Fedora 30 : openslp (2019-86bceb61b3) | Nessus | Fedora Local Security Checks | 12/18/2019 | 4/4/2024 | critical |
132464 | NewStart CGSL CORE 5.04 / MAIN 5.04 : openslp Vulnerability (NS-SA-2019-0260) | Nessus | NewStart CGSL Local Security Checks | 12/31/2019 | 4/25/2023 | critical |
137497 | EulerOS 2.0 SP2 : openslp (EulerOS-SA-2020-1655) | Nessus | Huawei Local Security Checks | 6/17/2020 | 4/25/2023 | critical |
142208 | Google Chrome < 86.0.4240.183 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 11/2/2020 | 4/25/2023 | critical |
153578 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1303-1) | Nessus | SuSE Local Security Checks | 9/23/2021 | 1/16/2024 | critical |
160930 | KB5013943: Windows 11 Security Update (May 2022) | Nessus | Windows : Microsoft Bulletins | 5/10/2022 | 11/28/2024 | high |
176416 | Zyxel USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 (RCE) (CVE-2020-9054) | Nessus | Firewalls | 5/26/2023 | 9/6/2024 | critical |
104486 | Debian DSA-4030-1 : roundcube - security update | Nessus | Debian Local Security Checks | 11/10/2017 | 11/30/2021 | high |