190182 | CentOS 8 : webkit2gtk3 (CESA-2023:0902) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
190198 | CentOS 8 : webkit2gtk3 (CESA-2023:3433) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
175137 | Fedora 36 : webkit2gtk3 (2023-8900b35c6f) | Nessus | Fedora Local Security Checks | 5/5/2023 | 11/14/2024 | high |
176249 | ESXi < 7.0 Reflected Denial of Service | Nessus | Misc. | 5/23/2023 | 11/9/2023 | high |
183686 | Fedora 37 : libvpx (2023-f696934fbf) | Nessus | Fedora Local Security Checks | 10/23/2023 | 11/14/2024 | high |
184217 | F5 Networks BIG-IP : BIG-IP Configuration utility authenticated SQL injection vulnerability (K000137365) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 1/12/2024 | high |
176728 | RHEL 8 : webkit2gtk3 (RHSA-2023:3433) | Nessus | Red Hat Local Security Checks | 6/6/2023 | 11/7/2024 | high |
177915 | Fedora 37 : webkitgtk (2023-be1ed6a2b4) | Nessus | Fedora Local Security Checks | 7/4/2023 | 11/14/2024 | high |
172545 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-5951-1) | Nessus | Ubuntu Local Security Checks | 3/14/2023 | 8/28/2024 | high |
172633 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2023-12196) | Nessus | Oracle Linux Local Security Checks | 3/17/2023 | 11/1/2024 | high |
173427 | RHEL 9 : kpatch-patch (RHSA-2023:1471) | Nessus | Red Hat Local Security Checks | 3/27/2023 | 11/7/2024 | high |
173451 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:1591-1) | Nessus | SuSE Local Security Checks | 3/28/2023 | 10/24/2023 | high |
173481 | Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5979-1) | Nessus | Ubuntu Local Security Checks | 3/28/2023 | 8/27/2024 | high |
173612 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:1576-1) | Nessus | SuSE Local Security Checks | 3/28/2023 | 10/24/2023 | high |
173625 | SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP5) (SUSE-SU-2023:1619-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 10/24/2023 | high |
173782 | Ubuntu 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5991-1) | Nessus | Ubuntu Local Security Checks | 4/3/2023 | 8/27/2024 | high |
173834 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5987-1) | Nessus | Ubuntu Local Security Checks | 4/4/2023 | 8/27/2024 | high |
173944 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 4/6/2023 | 8/27/2024 | high |
174141 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6004-1) | Nessus | Ubuntu Local Security Checks | 4/12/2023 | 8/27/2024 | high |
174155 | Ubuntu 16.04 ESM : Linux kernel (GCP) vulnerabilities (USN-6009-1) | Nessus | Ubuntu Local Security Checks | 4/12/2023 | 8/27/2024 | high |
182486 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3946-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 10/4/2023 | high |
182493 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3941-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/1/2023 | high |
182494 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3948-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 10/13/2023 | high |
182533 | RHEL 9 : thunderbird (RHSA-2023:5435) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182535 | RHEL 8 : thunderbird (RHSA-2023:5429) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182551 | RHEL 8 : firefox (RHSA-2023:5426) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182552 | RHEL 8 : firefox (RHSA-2023:5437) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/8/2024 | critical |
182555 | RHEL 8 : thunderbird (RHSA-2023:5438) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
182776 | RHEL 8 : libvpx (RHSA-2023:5535) | Nessus | Red Hat Local Security Checks | 10/9/2023 | 11/7/2024 | high |
182782 | RHEL 8 : libvpx (RHSA-2023:5534) | Nessus | Red Hat Local Security Checks | 10/9/2023 | 11/7/2024 | high |
182860 | Security Updates for Microsoft Skype for Business (October 2023) | Nessus | Windows : Microsoft Bulletins | 10/10/2023 | 10/13/2023 | high |
182995 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0298-1) | Nessus | SuSE Local Security Checks | 10/12/2023 | 10/12/2023 | high |
129719 | KB4519998: Windows 10 Version 1607 and Windows Server 2016 October 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 10/8/2019 | 3/8/2023 | critical |
129721 | KB4520004: Windows 10 Version 1709 October 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 10/8/2019 | 3/8/2023 | high |
132402 | CentOS 7 : openslp (CESA-2019:4240) | Nessus | CentOS Local Security Checks | 12/27/2019 | 4/25/2023 | critical |
214269 | macOS 13.x < 13.6.7 Multiple Vulnerabilities (120900) | Nessus | MacOS X Local Security Checks | 1/16/2025 | 1/16/2025 | high |
216123 | KB5052032: Windows Server 2008 R2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 3/14/2025 | high |
192398 | Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6704-2) | Nessus | Ubuntu Local Security Checks | 3/21/2024 | 8/27/2024 | high |
50531 | MS10-087: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930) (Mac OS X) | Nessus | MacOS X Local Security Checks | 11/9/2010 | 7/24/2024 | high |
166380 | Trend Micro Apex One Server Authentication Bypass (CVE-2022-40144) | Nessus | Windows | 10/21/2022 | 2/12/2025 | critical |
154961 | Trend Micro Worry-Free Business Security (WFBS) 10.0 SP1 < 10.0 SP1 Patch 2329 Multiple Vulnerabilities (000287820) | Nessus | Windows | 11/8/2021 | 4/25/2023 | high |
165257 | QNAP Photo Station DeadBolt Ransomware (QSA-22-24) | Nessus | Misc. | 9/20/2022 | 3/23/2023 | critical |
97999 | Intel Management Engine Authentication Bypass (INTEL-SA-00075) (remote check) | Nessus | Web Servers | 5/4/2017 | 2/12/2025 | critical |
179076 | Ubuntu 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6264-1) | Nessus | Ubuntu Local Security Checks | 7/31/2023 | 8/27/2024 | high |
179691 | Ubuntu 22.04 LTS : .NET vulnerabilities (USN-6278-2) | Nessus | Ubuntu Local Security Checks | 8/11/2023 | 3/14/2025 | high |
179811 | RHEL 9 : .NET 7.0 (RHSA-2023:4642) | Nessus | Red Hat Local Security Checks | 8/14/2023 | 3/14/2025 | high |
179813 | RHEL 9 : .NET 6.0 (RHSA-2023:4639) | Nessus | Red Hat Local Security Checks | 8/14/2023 | 3/14/2025 | high |
179892 | Oracle Linux 9 : .NET / 6.0 (ELSA-2023-4644) | Nessus | Oracle Linux Local Security Checks | 8/16/2023 | 3/14/2025 | high |
179998 | Fedora 37 : dotnet6.0 / dotnet7.0 (2023-25112489ab) | Nessus | Fedora Local Security Checks | 8/20/2023 | 3/14/2025 | high |
180018 | Citrix ShareFile Documents Unauthenticated Access (CTX559517) | Nessus | Misc. | 8/22/2023 | 3/11/2025 | critical |