119237 | Virtuozzo 6 : tomcat6 / tomcat6-admin-webapps / etc (VZLSA-2017-3080) | Nessus | Virtuozzo Local Security Checks | 11/27/2018 | 4/25/2023 | high |
169901 | GIGABYTE APP Center < 19.4.22.1 Multiple Vulnerabilities | Nessus | Misc. | 1/11/2023 | 10/24/2023 | critical |
137257 | KB4561674: Windows Server 2012 June 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 6/9/2020 | 3/6/2023 | high |
129726 | KB4520011: Windows 10 October 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 10/8/2019 | 3/8/2023 | high |
66442 | Ubuntu 12.04 LTS / 12.10 / 13.04 : firefox vulnerabilities (USN-1822-1) | Nessus | Ubuntu Local Security Checks | 5/15/2013 | 3/8/2022 | critical |
66766 | Debian DSA-2699-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 6/3/2013 | 6/18/2024 | critical |
68821 | Oracle Linux 5 / 6 : thunderbird (ELSA-2013-0821) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | medium |
69240 | Apache Struts 2 ExceptionDelegator Arbitrary Remote Command Execution | Nessus | CGI abuses | 8/7/2013 | 7/17/2023 | high |
75009 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2013:0946-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | critical |
75013 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2013:0894-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | critical |
178165 | Security Updates for Outlook (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 2/5/2025 | high |
212087 | Ubuntu 16.04 LTS : Apache Shiro vulnerability (USN-7139-1) | Nessus | Ubuntu Local Security Checks | 12/5/2024 | 12/6/2024 | critical |
184199 | F5 Networks BIG-IP : BIG-IP Configuration utility unauthenticated remote code execution vulnerability (K000137353) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 10/3/2024 | critical |
122508 | macOS 10.14.3 Supplemental Update | Nessus | MacOS X Local Security Checks | 3/1/2019 | 5/28/2024 | critical |
109990 | RHEL 6 : Red Hat JBoss Enterprise Application Platform 5.2 (RHSA-2018:1607) | Nessus | Red Hat Local Security Checks | 5/23/2018 | 4/15/2025 | critical |
119769 | KB4483229: Windows 10 Version 1607 and Windows Server 2016 December 2018 OOB Security Update | Nessus | Windows : Microsoft Bulletins | 12/19/2018 | 3/21/2025 | high |
119774 | Security Updates for Internet Explorer (December 2018 OOB) | Nessus | Windows : Microsoft Bulletins | 12/19/2018 | 3/21/2025 | high |
121386 | Citrix SD-WAN Cookie Command Injection | Nessus | CGI abuses | 1/25/2019 | 4/25/2023 | critical |
125477 | Atlassian Crowd 2.1.x < 3.0.5 / 3.1.x < 3.1.6 / 3.2.x < 3.2.8 / 3.3.x < 3.3.5 / 3.4.x < 3.4.4 RCE Vulnerability | Nessus | CGI abuses | 5/28/2019 | 5/14/2025 | critical |
108880 | Cisco IOS Software Link Layer Discovery Protocol Buffer Overflow Vulnerabilities (cisco-sa-20180328-lldp) | Nessus | CISCO | 4/6/2018 | 4/25/2023 | high |
105977 | Fedora 27 : roundcubemail (2017-cbc49efae8) | Nessus | Fedora Local Security Checks | 1/15/2018 | 11/30/2021 | high |
104791 | Debian DLA-1193-1 : roundcube security update | Nessus | Debian Local Security Checks | 11/28/2017 | 6/18/2024 | high |
196911 | Apple iOS < 16.7.8 Multiple Vulnerabilities (120898) | Nessus | Mobile Devices | 5/13/2024 | 7/14/2025 | high |
122779 | KB4489868: Windows 10 Version 1803 and Windows Server Version 1803 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 3/12/2019 | 6/17/2024 | critical |
145548 | Apple iOS < 14.4 Multiple Vulnerabilities (HT212146) | Nessus | Mobile Devices | 1/29/2021 | 7/14/2025 | critical |
148263 | Apple iOS < 14.4.2 Vulnerability (HT212256) | Nessus | Mobile Devices | 4/1/2021 | 7/14/2025 | medium |
87264 | MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075) | Nessus | Windows : Microsoft Bulletins | 12/8/2015 | 5/25/2022 | high |
126070 | Mozilla Firefox < 67.0.4 | Nessus | MacOS X Local Security Checks | 6/20/2019 | 4/25/2023 | critical |
126172 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:1682-1) | Nessus | SuSE Local Security Checks | 6/24/2019 | 4/25/2023 | critical |
126173 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:1684-1) | Nessus | SuSE Local Security Checks | 6/24/2019 | 4/25/2023 | critical |
126391 | Debian DSA-4474-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 7/2/2019 | 5/27/2022 | critical |
153983 | FreeBSD : Apache httpd -- Path Traversal and Remote Code Execution (d001c189-2793-11ec-8fb1-206a8a720317) | Nessus | FreeBSD Local Security Checks | 10/11/2021 | 4/25/2023 | critical |
155600 | Apache HTTP Server 2.4.49 & 2.4.50 Path Traversal (CVE-2021-42013) | Nessus | CGI abuses | 11/18/2021 | 7/14/2025 | critical |
177251 | KB5027223: Windows 11 version 21H2 Security Update (June 2023) | Nessus | Windows : Microsoft Bulletins | 6/13/2023 | 6/17/2024 | critical |
211913 | RHEL 9 : webkit2gtk3 (RHSA-2024:10472) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 3/14/2025 | medium |
211916 | RHEL 8 : webkit2gtk3 (RHSA-2024:10501) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 11/27/2024 | medium |
211923 | RHEL 8 : webkit2gtk3 (RHSA-2024:10480) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 11/27/2024 | medium |
197077 | TP-Link Directory Traversal (CVE-2015-3035) | Nessus | CGI abuses | 5/15/2024 | 7/14/2025 | high |
100321 | NETGEAR Multiple Model PHP Remote Command Injection | Nessus | CGI abuses | 5/22/2017 | 4/25/2023 | critical |
173621 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5982-1) | Nessus | Ubuntu Local Security Checks | 3/28/2023 | 8/28/2024 | high |
166059 | ManageEngine Access Manager Plus < 4.3 Build 4303 RCE | Nessus | CGI abuses | 10/12/2022 | 1/17/2023 | critical |
35367 | GLSA-200901-09 : Adobe Reader: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 1/14/2009 | 3/8/2022 | high |
40802 | Adobe Acrobat < 8.1.3 Multiple Vulnerabilities | Nessus | Windows | 8/28/2009 | 5/31/2024 | high |
56566 | Oracle Java SE Multiple Vulnerabilities (October 2011 CPU) (BEAST) | Nessus | Windows | 10/20/2011 | 12/5/2022 | critical |
58302 | VMSA-2012-0003 : VMware VirtualCenter Update and ESX 3.5 patch update JRE | Nessus | VMware ESX Local Security Checks | 3/9/2012 | 12/5/2022 | critical |
186514 | Debian DSA-5569-1 : chromium - security update | Nessus | Debian Local Security Checks | 12/1/2023 | 1/24/2025 | critical |
186749 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0396-1) | Nessus | SuSE Local Security Checks | 12/12/2023 | 12/12/2023 | critical |
104533 | Cisco IOS XE Software Ethernet Virtual Private Network Border Gateway Protocol Denial of Service Vulnerability | Nessus | CISCO | 11/13/2017 | 5/3/2024 | medium |
135417 | Debian DSA-4656-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 4/14/2020 | 12/6/2022 | critical |
135578 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-520) | Nessus | SuSE Local Security Checks | 4/15/2020 | 12/5/2022 | critical |