154989 | KB5007189: Windows 10 Version 1909 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 11/9/2021 | 6/17/2024 | critical |
160926 | KB5013963: Windows 10 LTS 1507 Security Update (May 2022) | Nessus | Windows : Microsoft Bulletins | 5/10/2022 | 1/7/2025 | high |
160929 | KB5013944: Windows Server 2022 Security Update (May 2022) | Nessus | Windows : Microsoft Bulletins | 5/10/2022 | 11/27/2024 | high |
168654 | Citrix ADC and Citrix Gateway RCE (CTX474995) | Nessus | CGI abuses | 12/13/2022 | 2/12/2024 | critical |
197827 | Apache Tomcat 8.5.0 < 8.5.51 multiple vulnerabilities | Nessus | Web Servers | 5/23/2024 | 5/24/2024 | critical |
197843 | Apache Tomcat 7.0.0 < 7.0.100 multiple vulnerabilities | Nessus | Web Servers | 5/23/2024 | 3/13/2025 | critical |
212407 | Oracle Siebel Server (July 2020 CPU) | Nessus | Misc. | 12/11/2024 | 12/12/2024 | critical |
214008 | Ubuntu 16.04 LTS : Roundcube vulnerability (USN-7200-1) | Nessus | Ubuntu Local Security Checks | 1/13/2025 | 1/13/2025 | high |
236419 | Alibaba Cloud Linux 3 : 0037: pki-core:10.6 (ALINUX3-SA-2021:0037) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/15/2025 | critical |
94017 | MS16-120: Security Update for Microsoft Graphics Component (3192884) | Nessus | Windows : Microsoft Bulletins | 10/12/2016 | 5/25/2022 | critical |
87723 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:2401-1) | Nessus | SuSE Local Security Checks | 1/4/2016 | 5/25/2022 | critical |
134243 | Debian DLA-2133-1 : tomcat7 security update | Nessus | Debian Local Security Checks | 3/6/2020 | 3/25/2024 | critical |
134575 | Amazon Linux AMI : tomcat8 (ALAS-2020-1353) | Nessus | Amazon Linux Local Security Checks | 3/16/2020 | 12/11/2024 | critical |
134794 | EulerOS 2.0 SP8 : tomcat (EulerOS-SA-2020-1302) | Nessus | Huawei Local Security Checks | 3/23/2020 | 1/11/2023 | critical |
134872 | Photon OS 3.0: Apache PHSA-2020-3.0-0069 | Nessus | PhotonOS Local Security Checks | 3/24/2020 | 8/22/2025 | critical |
135773 | RHEL 6 / 7 / 8 : Red Hat JBoss Web Server 5.3 (Important) (RHSA-2020:1520) | Nessus | Red Hat Local Security Checks | 4/21/2020 | 11/7/2024 | critical |
136078 | SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2020:1126-1) | Nessus | SuSE Local Security Checks | 4/29/2020 | 1/11/2023 | critical |
136662 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2020:1272-1) | Nessus | SuSE Local Security Checks | 5/15/2020 | 1/11/2023 | critical |
136951 | Debian DLA-2209-1 : tomcat8 security update | Nessus | Debian Local Security Checks | 5/29/2020 | 3/8/2024 | critical |
140282 | NewStart CGSL CORE 5.04 / MAIN 5.04 : tomcat Vulnerability (NS-SA-2020-0038) | Nessus | NewStart CGSL Local Security Checks | 9/7/2020 | 1/11/2023 | critical |
156573 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9013) | Nessus | Oracle Linux Local Security Checks | 1/10/2022 | 10/22/2024 | medium |
166257 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3609-1) | Nessus | SuSE Local Security Checks | 10/19/2022 | 6/26/2024 | high |
182025 | Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-012) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | critical |
182975 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4) | Nessus | Misc. | 10/12/2023 | 2/17/2025 | critical |
206718 | Veeam Backup and Replication 12.x < 12.2.0.334 Multiple Vulnerabilities (September 2024) (KB4649) | Nessus | Windows | 9/6/2024 | 5/14/2025 | critical |
78579 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3082) | Nessus | Oracle Linux Local Security Checks | 10/20/2014 | 11/1/2024 | high |
195267 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1592) | Nessus | Huawei Local Security Checks | 5/9/2024 | 7/9/2024 | high |
202681 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1984) | Nessus | Huawei Local Security Checks | 7/18/2024 | 7/19/2024 | high |
172042 | RHEL 8 : Red Hat Single Sign-On 7.6.2 security update on RHEL 8 (Important) (RHSA-2023:1044) | Nessus | Red Hat Local Security Checks | 3/2/2023 | 1/24/2025 | critical |
206859 | NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2024-0066) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 3/6/2025 | critical |
142737 | Amazon Linux 2 : webkitgtk4 (ALAS-2020-1563) | Nessus | Amazon Linux Local Security Checks | 11/11/2020 | 12/17/2024 | critical |
151606 | KB5004237: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 Security Update (July 2021) | Nessus | Windows : Microsoft Bulletins | 7/13/2021 | 6/17/2024 | critical |
159748 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1197-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
192562 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6716-1) | Nessus | Ubuntu Local Security Checks | 3/25/2024 | 8/27/2024 | high |
76083 | Fedora 19 : kernel-3.14.7-100.fc19 (2014-7320) | Nessus | Fedora Local Security Checks | 6/17/2014 | 5/25/2022 | high |
159017 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2022:14906-1) | Nessus | SuSE Local Security Checks | 3/17/2022 | 7/14/2023 | critical |
175926 | Debian dla-3403 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 5/17/2023 | 1/22/2025 | high |
182860 | Security Updates for Microsoft Skype for Business (October 2023) | Nessus | Windows : Microsoft Bulletins | 10/10/2023 | 10/13/2023 | high |
141888 | openSUSE Security Update : chromium (openSUSE-2020-1718) | Nessus | SuSE Local Security Checks | 10/26/2020 | 2/6/2025 | critical |
85721 | SUSE SLES11 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2015:1449-1) (Logjam) | Nessus | SuSE Local Security Checks | 9/1/2015 | 12/5/2022 | low |
84662 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1211-1) (Underminer) | Nessus | SuSE Local Security Checks | 7/13/2015 | 3/8/2022 | critical |
87386 | FreeBSD : java -- multiple vulnerabilities (a5934ba8-a376-11e5-85e9-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 12/16/2015 | 3/8/2022 | critical |
91309 | SUSE SLES11 Security Update : java-1_6_0-ibm (SUSE-SU-2016:1379-1) | Nessus | SuSE Local Security Checks | 5/24/2016 | 6/18/2024 | critical |
92400 | RHEL 6 : java-1.7.0-ibm and java-1.7.1-ibm (RHSA-2016:1430) | Nessus | Red Hat Local Security Checks | 7/19/2016 | 4/15/2025 | critical |
200311 | Justice AV Solutions JVS Viewer Embedded Malicious Code (CVE-2024-4978) | Nessus | Windows | 6/11/2024 | 7/24/2024 | high |
205332 | Oracle Linux 8 : kernel (ELSA-2024-5101) | Nessus | Oracle Linux Local Security Checks | 8/9/2024 | 9/18/2025 | high |
205447 | KB5041773: Windows 10 Version 1607 / Windows Server 2016 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
205520 | GLSA-202408-32 : PHP: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/14/2024 | 8/15/2024 | critical |
208298 | KB5044293: Windows 10 Version 1607 / Windows Server 2016 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 10/8/2024 | 11/18/2024 | critical |
214110 | KB5050021: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 9/17/2025 | high |