87723 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:2401-1) | Nessus | SuSE Local Security Checks | 1/4/2016 | 5/25/2022 | critical |
191729 | macOS 13.x < 13.6.5 Multiple Vulnerabilities (HT214085) | Nessus | MacOS X Local Security Checks | 3/7/2024 | 8/14/2024 | high |
84642 | Adobe Flash Player <= 18.0.0.194 Multiple Vulnerabilities (APSB15-16) | Nessus | Windows | 7/9/2015 | 4/11/2022 | critical |
132266 | Amazon Linux 2 : openslp (ALAS-2019-1378) | Nessus | Amazon Linux Local Security Checks | 12/19/2019 | 4/3/2024 | critical |
132402 | CentOS 7 : openslp (CESA-2019:4240) | Nessus | CentOS Local Security Checks | 12/27/2019 | 4/25/2023 | critical |
133921 | EulerOS 2.0 SP5 : openslp (EulerOS-SA-2020-1120) | Nessus | Huawei Local Security Checks | 2/24/2020 | 4/25/2023 | critical |
135547 | EulerOS 2.0 SP3 : openslp (EulerOS-SA-2020-1418) | Nessus | Huawei Local Security Checks | 4/15/2020 | 4/25/2023 | critical |
135764 | NewStart CGSL MAIN 4.05 : openslp Vulnerability (NS-SA-2020-0015) | Nessus | NewStart CGSL Local Security Checks | 4/21/2020 | 4/25/2023 | critical |
84628 | FreeBSD : Adobe Flash Player -- critical vulnerabilities (348bfa69-25a2-11e5-ade1-0011d823eebd) (Underminer) | Nessus | FreeBSD Local Security Checks | 7/9/2015 | 3/8/2022 | critical |
84662 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1211-1) (Underminer) | Nessus | SuSE Local Security Checks | 7/13/2015 | 3/8/2022 | critical |
118913 | KB4467106: Windows 7 and Windows Server 2008 R2 November 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 11/13/2018 | 6/17/2024 | critical |
178783 | Ivanti Endpoint Manager Mobile < 11.8.1.1 / 11.9.x < 11.9.1.1 / 11.10.x < 11.10.0.2 Remote Unauthenticated API Access (CVE-2023-35078) | Nessus | Misc. | 7/25/2023 | 8/12/2025 | critical |
215229 | macOS 12.x < 12.7.4 Multiple Vulnerabilities (120884) | Nessus | MacOS X Local Security Checks | 2/10/2025 | 2/10/2025 | high |
117415 | KB4457140: Windows Server 2012 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 6/17/2024 | critical |
117416 | KB4457138: Windows 10 Version 1703 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 3/29/2022 | critical |
173944 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 4/6/2023 | 8/27/2024 | high |
216716 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP5) (SUSE-SU-2025:0703-1) | Nessus | SuSE Local Security Checks | 2/25/2025 | 2/25/2025 | high |
216718 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP5) (SUSE-SU-2025:0650-1) | Nessus | SuSE Local Security Checks | 2/25/2025 | 2/28/2025 | high |
216729 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP6) (SUSE-SU-2025:0687-1) | Nessus | SuSE Local Security Checks | 2/25/2025 | 2/25/2025 | high |
216833 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP3) (SUSE-SU-2025:0708-1) | Nessus | SuSE Local Security Checks | 2/26/2025 | 2/26/2025 | high |
216839 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP4) (SUSE-SU-2025:0713-1) | Nessus | SuSE Local Security Checks | 2/26/2025 | 2/26/2025 | high |
136920 | Apple iOS < 13.5 Multiple Vulnerabilities | Nessus | Mobile Devices | 5/27/2020 | 7/14/2025 | critical |
142057 | Pulse Policy Secure < 9.1R9 (SA44601) | Nessus | Misc. | 10/30/2020 | 4/25/2023 | high |
142058 | Pulse Connect Secure < 9.1R9 (SA44601) | Nessus | Misc. | 10/30/2020 | 4/25/2023 | high |
232728 | Oracle Linux 7 : kernel (ELSA-2025-1281) | Nessus | Oracle Linux Local Security Checks | 3/14/2025 | 7/4/2025 | high |
159366 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:1039-1) | Nessus | SuSE Local Security Checks | 3/31/2022 | 7/13/2023 | high |
159748 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1197-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
166198 | openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2022:10148-1) | Nessus | SuSE Local Security Checks | 10/18/2022 | 6/22/2023 | critical |
212475 | Amazon Linux 2022 : log4j, log4j-jcl, log4j-slf4j (ALAS2022-2021-004) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | critical |
100061 | KB4019474: Windows 10 Version 1507 May 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 5/9/2017 | 2/18/2025 | critical |
156210 | FreeBSD : graylog -- remote code execution in log4j from user-controlled log input (650734b2-7665-4170-9a0a-eeced5e10a5e) | Nessus | FreeBSD Local Security Checks | 12/21/2021 | 11/6/2023 | critical |
172491 | Fortinet FortiOS - Path Traversal in Execute Command (FG-IR-22-369) | Nessus | Firewalls | 3/13/2023 | 8/9/2023 | high |
215457 | RHEL 8 : kernel-rt (RHSA-2025:1231) | Nessus | Red Hat Local Security Checks | 2/10/2025 | 6/5/2025 | high |
215459 | RHEL 8 : kernel-rt (RHSA-2025:1230) | Nessus | Red Hat Local Security Checks | 2/10/2025 | 6/5/2025 | high |
215968 | RHEL 9 : kernel (RHSA-2025:1253) | Nessus | Red Hat Local Security Checks | 2/10/2025 | 6/5/2025 | high |
216070 | RHEL 8 : kernel (RHSA-2025:1278) | Nessus | Red Hat Local Security Checks | 2/11/2025 | 6/5/2025 | high |
216328 | RHEL 9 : kpatch-patch-5_14_0-427_13_1, kpatch-patch-5_14_0-427_31_1, and kpatch-patch-5_14_0-427_44_1 (RHSA-2025:1434) | Nessus | Red Hat Local Security Checks | 2/14/2025 | 6/5/2025 | high |
216500 | RHEL 8 : kpatch-patch-4_18_0-477_43_1, kpatch-patch-4_18_0-477_67_1, and kpatch-patch-4_18_0-477_81_1 (RHSA-2025:1680) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216714 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP4) (SUSE-SU-2025:0704-1) | Nessus | SuSE Local Security Checks | 2/25/2025 | 2/25/2025 | high |
216863 | RockyLinux 8 : kernel-rt (RLSA-2025:1230) | Nessus | Rocky Linux Local Security Checks | 2/26/2025 | 2/26/2025 | high |
216868 | RockyLinux 8 : kernel (RLSA-2025:1266) | Nessus | Rocky Linux Local Security Checks | 2/26/2025 | 2/26/2025 | high |
164584 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1) | Nessus | Misc. | 9/1/2022 | 7/22/2025 | critical |
174747 | PaperCut NG Authentication Bypass (CVE-2023-27350) | Nessus | CGI abuses | 4/25/2023 | 7/14/2025 | critical |
248547 | Linux Distros Unpatched Vulnerability : CVE-2022-2586 | Nessus | Misc. | 8/12/2025 | 8/12/2025 | high |
132713 | Mozilla Firefox < 72.0.1 | Nessus | MacOS X Local Security Checks | 1/8/2020 | 12/5/2022 | high |
132714 | Mozilla Firefox ESR < 68.4.1 | Nessus | Windows | 1/8/2020 | 12/5/2022 | high |
132715 | Mozilla Firefox < 72.0.1 | Nessus | Windows | 1/8/2020 | 12/5/2022 | high |
132847 | Slackware 14.2 / current : mozilla-thunderbird (SSA:2020-010-01) | Nessus | Slackware Local Security Checks | 1/13/2020 | 4/25/2023 | high |
132852 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0068-1) | Nessus | SuSE Local Security Checks | 1/13/2020 | 4/25/2023 | high |
132881 | Oracle Linux 7 : firefox (ELSA-2020-0085) | Nessus | Oracle Linux Local Security Checks | 1/15/2020 | 10/22/2024 | high |