159314 | RHEL 7 : kernel (RHSA-2022:1107) | Nessus | Red Hat Local Security Checks | 3/29/2022 | 11/7/2024 | high |
159642 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9273) | Nessus | Oracle Linux Local Security Checks | 4/11/2022 | 10/23/2024 | high |
159731 | RHEL 7 : kpatch-patch (RHSA-2022:1373) | Nessus | Red Hat Local Security Checks | 4/14/2022 | 11/7/2024 | high |
159815 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1429) | Nessus | Huawei Local Security Checks | 4/18/2022 | 11/1/2023 | high |
166354 | Amazon Linux 2022 : freetype, freetype-demos, freetype-devel (ALAS2022-2022-154) | Nessus | Amazon Linux Local Security Checks | 10/20/2022 | 12/11/2024 | critical |
172532 | KB5023697: Windows 10 Version 1607 and Windows Server 2016 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 3/14/2023 | 6/17/2024 | critical |
208677 | openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2024:0328-1) | Nessus | SuSE Local Security Checks | 10/10/2024 | 6/9/2025 | critical |
146422 | Adobe Reader < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 Multiple Vulnerabilities (APSB21-09) | Nessus | Windows | 2/11/2021 | 11/20/2024 | high |
208541 | CentOS 7 : kpatch-patch (RHSA-2022:0592) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | high |
112219 | Cisco Identity Services Engine Struts2 Namespace Vulnerability | Nessus | CISCO | 8/31/2018 | 11/30/2021 | high |
117412 | KB4457143: Windows 8.1 and Windows Server 2012 R2 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 6/17/2024 | critical |
117418 | KB4457145: Windows 7 and Windows Server 2008 R2 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 6/17/2024 | critical |
141574 | Google Chrome < 86.0.4240.111 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/20/2020 | 2/7/2025 | critical |
141815 | Microsoft Edge (Chromium) < 86.0.622.51 Multiple Vulnerabilities | Nessus | Windows | 10/22/2020 | 2/6/2025 | critical |
141837 | GLSA-202010-07 : FreeType: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 10/23/2020 | 2/6/2025 | critical |
141882 | Fedora 33 : freetype (2020-768b1690f8) | Nessus | Fedora Local Security Checks | 10/26/2020 | 2/6/2025 | critical |
141907 | Fedora 32 : freetype (2020-6299161e89) | Nessus | Fedora Local Security Checks | 10/26/2020 | 2/6/2025 | critical |
142469 | RHEL 8 : freetype (RHSA-2020:4949) | Nessus | Red Hat Local Security Checks | 11/5/2020 | 2/6/2025 | critical |
142910 | Mozilla Firefox < 83.0 | Nessus | Windows | 11/17/2020 | 2/6/2025 | critical |
143059 | Mozilla Thunderbird < 78.5 | Nessus | MacOS X Local Security Checks | 11/18/2020 | 2/6/2025 | critical |
143540 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2187) | Nessus | SuSE Local Security Checks | 12/8/2020 | 2/6/2025 | critical |
144192 | EulerOS 2.0 SP8 : freetype (EulerOS-SA-2020-2510) | Nessus | Huawei Local Security Checks | 12/14/2020 | 2/6/2025 | critical |
147370 | NewStart CGSL CORE 5.04 / MAIN 5.04 : freetype Vulnerability (NS-SA-2021-0013) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 2/6/2025 | critical |
86424 | Adobe Flash Player for Mac <= 19.0.0.207 Vulnerability (APSB15-27) | Nessus | MacOS X Local Security Checks | 10/19/2015 | 3/8/2022 | critical |
86436 | openSUSE Security Update : flash-player (openSUSE-2015-665) | Nessus | SuSE Local Security Checks | 10/19/2015 | 3/8/2022 | high |
86441 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1770-1) | Nessus | SuSE Local Security Checks | 10/19/2015 | 3/8/2022 | high |
86469 | MS KB3105216: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge | Nessus | Windows | 10/20/2015 | 3/8/2022 | critical |
86908 | GLSA-201511-02 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 11/18/2015 | 3/8/2022 | critical |
216444 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0576-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | 2/19/2025 | high |
216458 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0517-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | 2/19/2025 | high |
170911 | RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.9 Security update (Important) (RHSA-2023:0554) | Nessus | Red Hat Local Security Checks | 1/31/2023 | 1/24/2025 | critical |
102918 | Apache Struts 2.3.x Struts 1 plugin RCE (remote) | Nessus | CGI abuses | 9/1/2017 | 4/25/2023 | critical |
103533 | Trihedral VTScada 8.x < 11.2.02 Multiple Vulnerabilities | Nessus | SCADA | 9/28/2017 | 7/14/2025 | critical |
126217 | Mozilla Thunderbird < 60.7.2 | Nessus | MacOS X Local Security Checks | 6/25/2019 | 4/25/2023 | critical |
140211 | WordPress Plugin 'File Manager' 6.x < 6.9 Remote Code Execution | Nessus | CGI abuses | 9/4/2020 | 5/14/2025 | critical |
157895 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0367-1) | Nessus | SuSE Local Security Checks | 2/11/2022 | 7/13/2023 | high |
157897 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0365-1) | Nessus | SuSE Local Security Checks | 2/11/2022 | 7/13/2023 | high |
157932 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0370-1) | Nessus | SuSE Local Security Checks | 2/12/2022 | 7/13/2023 | high |
157938 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0370-1) | Nessus | SuSE Local Security Checks | 2/12/2022 | 11/9/2023 | high |
76510 | LibreOffice 4.2.x < 4.2.3 OpenSSL Multiple Vulnerabilities (Heartbleed) | Nessus | Windows | 7/15/2014 | 4/25/2023 | high |
77823 | Bash Remote Code Execution (Shellshock) | Nessus | Gain a shell remotely | 9/24/2014 | 12/5/2022 | critical |
77843 | Mandriva Linux Security Advisory : bash (MDVSA-2014:186) | Nessus | Mandriva Local Security Checks | 9/25/2014 | 12/5/2022 | critical |
77850 | SuSE 11.3 Security Update : bash (SAT Patch Number 9740) | Nessus | SuSE Local Security Checks | 9/25/2014 | 12/5/2022 | critical |
77935 | Fedora 21 : bash-4.3.22-3.fc21 (2014-11295) (Shellshock) | Nessus | Fedora Local Security Checks | 9/29/2014 | 12/5/2022 | critical |
78025 | VMSA-2014-0010 : VMware product updates address critical Bash security vulnerabilities (Shellshock) | Nessus | VMware ESX Local Security Checks | 10/2/2014 | 12/5/2022 | critical |
78587 | Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 / 6.1.x < 6.1.1 Bash Shell Remote Code Execution (Shellshock) | Nessus | Palo Alto Local Security Checks | 10/20/2014 | 12/5/2022 | critical |
78701 | Mail Transfer Agent and Mail Delivery Agent Remote Command Execution via Shellshock | Nessus | SMTP problems | 10/28/2014 | 12/5/2022 | critical |
84156 | Adobe AIR <= 17.0.0.144 Multiple Vulnerabilities (APSB15-06) | Nessus | Windows | 6/12/2015 | 4/11/2022 | critical |
84411 | FreeBSD : elasticsearch and logstash -- remote OS command execution via dynamic scripting (43ac9d42-1b9a-11e5-b43d-002590263bf5) | Nessus | FreeBSD Local Security Checks | 6/26/2015 | 3/28/2022 | medium |
217717 | Linux Distros Unpatched Vulnerability : CVE-2012-4681 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |