157242 | macOS 11.x < 11.6.3 Multiple Vulnerabilities (HT213055) | Nessus | MacOS X Local Security Checks | 1/31/2022 | 5/28/2024 | critical |
157409 | Debian DLA-2914-1 : zabbix - LTS security update | Nessus | Debian Local Security Checks | 2/7/2022 | 4/25/2023 | medium |
158654 | Mozilla Firefox < 97.0.2 | Nessus | Windows | 3/7/2022 | 4/25/2023 | critical |
158766 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0778-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 7/14/2023 | critical |
178134 | ARM Mali GPU Kernel Driver < r32p0 / < r36p0 Improper Memory Access (CVE-2022-22706) | Nessus | Misc. | 7/11/2023 | 7/12/2023 | high |
200520 | Apple TV < 15.5 Multiple Vulnerabilities (HT213254) | Nessus | Misc. | 6/14/2024 | 6/17/2024 | critical |
158772 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:0777-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 7/14/2023 | critical |
164982 | Trend Micro Apex One Multiple Vulnerabilities (000291528) | Nessus | Windows | 9/13/2022 | 12/5/2022 | critical |
166762 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10180-1) | Nessus | SuSE Local Security Checks | 11/1/2022 | 10/25/2023 | high |
173630 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2023:1595-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 10/24/2023 | high |
173643 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2023:1647-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 10/24/2023 | high |
64917 | Flash Player for Mac <= 10.3.183.61 / 11.6.602.167 Multiple Vulnerabilities (APSB13-08) | Nessus | MacOS X Local Security Checks | 2/27/2013 | 9/17/2024 | critical |
64918 | MS KB2819372: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 | Nessus | Windows | 2/27/2013 | 9/17/2024 | critical |
64924 | RHEL 5 / 6 : flash-plugin (RHSA-2013:0574) | Nessus | Red Hat Local Security Checks | 2/28/2013 | 11/4/2024 | high |
141359 | Pulse Connect Secure < 9.1R8.2 (SA44588) | Nessus | Misc. | 10/9/2020 | 4/25/2023 | high |
147192 | Microsoft Edge (Chromium) < 89.0.774.45 Multiple Vulnerabilities | Nessus | Windows | 3/8/2021 | 4/25/2023 | high |
151611 | KB5004307: Windows 7 and Windows Server 2008 R2 Security Update (July 2021) | Nessus | Windows : Microsoft Bulletins | 7/13/2021 | 6/17/2024 | high |
152422 | KB5005040: Windows 10 version 1507 LTS Security Update (August 2021) | Nessus | Windows : Microsoft Bulletins | 8/10/2021 | 6/17/2024 | critical |
152431 | KB5005033: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 Security Update (August 2021) | Nessus | Windows : Microsoft Bulletins | 8/10/2021 | 6/17/2024 | critical |
148103 | Cisco IOS XE Software Web UI Command Injection (cisco-sa-iosxe-webcmdinjsh-UFJxTgZD) | Nessus | CISCO | 3/25/2021 | 11/13/2024 | high |
157383 | ManageEngine ServiceDesk Plus Multiple Versions Authentication Bypass | Nessus | CGI abuses | 2/4/2022 | 4/25/2023 | critical |
159353 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1038-1) | Nessus | SuSE Local Security Checks | 3/31/2022 | 12/7/2023 | high |
161892 | Fortinet FortiOS < 6.0.14 / 6.2 < 6.2.10 / 6.4 < 6.4.8 / 7.0 < 7.0.3 Arbitrary File Download (FG-IR-21-201) | Nessus | Firewalls | 6/6/2022 | 4/25/2023 | high |
151978 | Oracle Access Manager Multiple Vulnerabilities (Jul 2021 CPU) | Nessus | Misc. | 7/22/2021 | 4/25/2023 | critical |
149064 | Trend Micro OfficeScan Multiple Vulnerabilities (000263632) | Nessus | Windows | 4/29/2021 | 4/25/2023 | high |
155305 | D-Link DIR-825 R1 Device < 3.0.2 RCE (CVE-2020-29557) | Nessus | CGI abuses | 11/12/2021 | 4/25/2023 | critical |
158524 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292) | Nessus | Huawei Local Security Checks | 3/2/2022 | 4/25/2023 | high |
159387 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5361-1) | Nessus | Ubuntu Local Security Checks | 4/1/2022 | 8/27/2024 | high |
154082 | RHEL 8 : httpd:2.4 (RHSA-2021:3837) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 11/7/2024 | critical |
155541 | CentOS 7 : httpd (RHSA-2021:3856) | Nessus | CentOS Local Security Checks | 11/17/2021 | 10/9/2024 | critical |
90441 | MS16-048: Security Update for CSRSS (3148528) | Nessus | Windows : Microsoft Bulletins | 4/12/2016 | 3/29/2022 | high |
133522 | Ubuntu 18.04 LTS : OpenSMTPD vulnerability (USN-4268-1) | Nessus | Ubuntu Local Security Checks | 2/6/2020 | 8/27/2024 | critical |
133717 | OpenSMTPD Critical LPE / RCE (CVE-2020-7247) | Nessus | SMTP problems | 2/14/2020 | 4/25/2023 | critical |
139625 | Debian DLA-2327-1 : lucene-solr security update | Nessus | Debian Local Security Checks | 8/18/2020 | 2/26/2024 | high |
104486 | Debian DSA-4030-1 : roundcube - security update | Nessus | Debian Local Security Checks | 11/10/2017 | 11/30/2021 | high |
104508 | FreeBSD : roundcube -- file disclosure vulnerability (f622608c-c53c-11e7-a633-009c02a2ab30) | Nessus | FreeBSD Local Security Checks | 11/13/2017 | 11/30/2021 | high |
125587 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1635) | Nessus | Huawei Local Security Checks | 5/30/2019 | 9/16/2022 | high |
161189 | Sophos XG Firewall User Portal and Webadmin Authentication Bypass (CVE-2022-1040) | Nessus | CGI abuses | 5/13/2022 | 2/12/2025 | critical |
162054 | Security Updates for Microsoft Office Products C2R (September 2021) | Nessus | Windows | 6/10/2022 | 4/25/2023 | high |
163327 | Atlassian Confluence < 7.4.17 / 7.13.x < 7.13.6 / < 7.14.3 / 7.15.x < 7.15.2 / 7.16.x < 7.16.4 / 7.17.x < 7.17.2 (CONFSERVER-79483) | Nessus | CGI abuses | 7/21/2022 | 6/5/2024 | critical |
164091 | Questions for Confluence App Default Credentials (CVE-2022-26138) | Nessus | CGI abuses | 8/12/2022 | 10/23/2024 | critical |
166697 | VMware NSX for vSphere (NSX-v) < 6.4.14 Multiple Vulnerabilities (VMSA-2022-0027) | Nessus | Misc. | 10/28/2022 | 3/10/2023 | critical |
175282 | Oracle Business Intelligence Enterprise Edition (OAS) (Oct 2020 CPU) | Nessus | Misc. | 5/8/2023 | 8/4/2023 | high |
95898 | Amazon Linux AMI : tomcat8 (ALAS-2016-778) | Nessus | Amazon Linux Local Security Checks | 12/16/2016 | 5/14/2023 | critical |
95904 | Fedora 24 : 1:tomcat (2016-a98c560116) | Nessus | Fedora Local Security Checks | 12/16/2016 | 5/14/2023 | critical |
57484 | Adobe Reader < 10.1.2 / 9.5 Multiple Vulnerabilities (APSB12-01) | Nessus | Windows | 1/11/2012 | 6/8/2022 | critical |
57586 | SuSE 11.1 Security Update : Acrobat Reader (SAT Patch Number 5649) | Nessus | SuSE Local Security Checks | 1/18/2012 | 6/8/2022 | critical |
59021 | CentOS 5 / 6 : php (CESA-2012:0546) | Nessus | CentOS Local Security Checks | 5/8/2012 | 3/28/2022 | high |
59031 | RHEL 5 : php53 (RHSA-2012:0547) | Nessus | Red Hat Local Security Checks | 5/8/2012 | 4/27/2024 | critical |
59425 | Adobe AIR 3.x <= 3.2.0.2070 Multiple Vulnerabilities (APSB12-14) | Nessus | Windows | 6/9/2012 | 4/11/2022 | high |