8978 | Apple iOS < 8.4.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 10/14/2015 | 3/6/2019 | critical |
158885 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:0811-1) | Nessus | SuSE Local Security Checks | 3/12/2022 | 7/14/2023 | high |
164619 | Slackware Linux 15.0 / current poppler Vulnerability (SSA:2022-244-01) | Nessus | Slackware Local Security Checks | 9/1/2022 | 9/1/2022 | high |
150568 | SUSE SLES11 Security Update : sqlite3 (SUSE-SU-2019:14227-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 6/10/2021 | critical |
175078 | Debian DSA-5397-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 5/3/2023 | 5/3/2023 | high |
154096 | Oracle Linux 7 : libxml2 (ELSA-2021-3810) | Nessus | Oracle Linux Local Security Checks | 10/13/2021 | 11/1/2024 | critical |
171943 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5893-1) | Nessus | Ubuntu Local Security Checks | 2/28/2023 | 8/27/2024 | high |
22149 | RHEL 2.1 / 3 / 4 : libtiff (RHSA-2006:0603) | Nessus | Red Hat Local Security Checks | 8/4/2006 | 1/14/2021 | high |
22236 | Slackware 10.0 / 10.1 / 10.2 / 9.0 / 9.1 / current : libtiff (SSA:2006-230-01) | Nessus | Slackware Local Security Checks | 8/21/2006 | 1/14/2021 | high |
67404 | Oracle Linux 3 : kdegraphics (ELSA-2006-0648) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | high |
8940 | Apple iOS 8.x < 8.1.1 Multiple Vulnerabilities. | Nessus Network Monitor | Mobile Devices | 3/4/2015 | 3/6/2019 | high |
92551 | openSUSE Security Update : Chromium (openSUSE-2016-901) | Nessus | SuSE Local Security Checks | 7/26/2016 | 1/19/2021 | critical |
154837 | Oracle Linux 8 : webkit2gtk3 (ELSA-2021-4097) | Nessus | Oracle Linux Local Security Checks | 11/2/2021 | 10/22/2024 | high |
6525 | ESPN ScoreCenterXL Video Stream Detection iOS | Nessus Network Monitor | Internet Services | 7/30/2012 | 6/1/2015 | info |
126553 | EulerOS Virtualization for ARM 64 3.0.2.0 : libxml2 (EulerOS-SA-2019-1711) | Nessus | Huawei Local Security Checks | 7/9/2019 | 5/10/2024 | critical |
700555 | Apple iOS < 12.1.1 Multiple Vulnerabilities (APPLE-SA-2018-12-05-1) | Nessus Network Monitor | Mobile Devices | 4/17/2019 | 4/17/2019 | medium |
8057 | Apple iOS 7.x < 7.0.3 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 11/28/2011 | 3/6/2019 | medium |
8980 | Apple iOS 9.0.x < 9.0.2 Multiple Vulnerabilities. | Nessus Network Monitor | Mobile Devices | 10/21/2015 | 3/6/2019 | medium |
121339 | openSUSE Security Update : webkit2gtk3 (openSUSE-2019-81) | Nessus | SuSE Local Security Checks | 1/24/2019 | 6/26/2024 | high |
6553 | Hulu for iOS Mobile Application Detection | Nessus Network Monitor | Mobile Devices | 8/24/2012 | 6/20/2016 | info |
165318 | Oracle Linux 8 : webkit2gtk3 (ELSA-2022-6540) | Nessus | Oracle Linux Local Security Checks | 9/22/2022 | 10/22/2024 | high |
92550 | openSUSE Security Update : Chromium (openSUSE-2016-900) | Nessus | SuSE Local Security Checks | 7/26/2016 | 1/19/2021 | critical |
92655 | openSUSE Security Update : Chromium (openSUSE-2016-919) | Nessus | SuSE Local Security Checks | 8/1/2016 | 1/19/2021 | critical |
165082 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerability (USN-5611-1) | Nessus | Ubuntu Local Security Checks | 9/14/2022 | 8/27/2024 | high |
153568 | Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-5087-1) | Nessus | Ubuntu Local Security Checks | 9/22/2021 | 8/28/2024 | high |
168803 | Zoom Client for Meetings < 5.8.6 Vulnerability (ZSB-22002) | Nessus | Misc. | 12/15/2022 | 10/23/2024 | medium |
168792 | Zoom Client for Meetings < 5.12.2 Vulnerability (ZSB-22024) | Nessus | Misc. | 12/15/2022 | 10/23/2024 | critical |
168801 | Zoom Client for Meetings < 5.10.0 Vulnerability (ZSB-22007) | Nessus | Misc. | 12/15/2022 | 10/23/2024 | critical |
109468 | Ubuntu 16.04 LTS : WebKitGTK+ vulnerabilities (USN-3635-1) | Nessus | Ubuntu Local Security Checks | 5/1/2018 | 8/27/2024 | high |
168806 | Zoom Client for Meetings < 5.10.0 Vulnerability (ZSB-22009) | Nessus | Misc. | 12/15/2022 | 10/23/2024 | high |
131672 | EulerOS 2.0 SP2 : libxslt (EulerOS-SA-2019-2519) | Nessus | Huawei Local Security Checks | 12/4/2019 | 4/8/2024 | critical |
168796 | Zoom Client for Meetings < 5.7.3 Vulnerability (ZSB-22002) | Nessus | MacOS X Local Security Checks | 12/15/2022 | 12/16/2022 | medium |
168820 | Zoom Client for Meetings < 5.7.3 Vulnerability (ZSB-21021) | Nessus | Misc. | 12/15/2022 | 10/23/2024 | medium |
22293 | RHEL 2.1 / 3 : kdegraphics (RHSA-2006:0648) | Nessus | Red Hat Local Security Checks | 8/30/2006 | 1/14/2021 | high |
22161 | CentOS 3 / 4 : libtiff (CESA-2006:0603) | Nessus | CentOS Local Security Checks | 8/7/2006 | 1/4/2021 | high |
129206 | EulerOS 2.0 SP3 : libxml2 (EulerOS-SA-2019-2013) | Nessus | Huawei Local Security Checks | 9/24/2019 | 4/23/2024 | critical |
154228 | openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:1369-1) | Nessus | SuSE Local Security Checks | 10/19/2021 | 4/25/2023 | high |
140171 | openSUSE Security Update : chromium (openSUSE-2020-1309) | Nessus | SuSE Local Security Checks | 9/2/2020 | 2/22/2024 | high |
78025 | VMSA-2014-0010 : VMware product updates address critical Bash security vulnerabilities (Shellshock) | Nessus | VMware ESX Local Security Checks | 10/2/2014 | 12/5/2022 | critical |
168807 | Zoom Client for Meetings < 5.6.3 Vulnerability (ZSB-22002) | Nessus | Windows | 12/15/2022 | 12/16/2022 | medium |
126368 | openSUSE Security Update : chromium (openSUSE-2019-1666) | Nessus | SuSE Local Security Checks | 7/1/2019 | 5/13/2024 | high |
122853 | Google Chrome < 73.0.3683.75 Multiple Vulnerabilities | Nessus | Windows | 3/14/2019 | 6/13/2024 | high |
140170 | openSUSE Security Update : chromium (openSUSE-2020-1306) | Nessus | SuSE Local Security Checks | 9/2/2020 | 2/22/2024 | high |
5160 | Apple iOS 3.x < 3.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 9/10/2009 | 3/6/2019 | high |
137466 | EulerOS 2.0 SP2 : sqlite (EulerOS-SA-2020-1624) | Nessus | Huawei Local Security Checks | 6/17/2020 | 3/7/2024 | critical |
168809 | Zoom Client for Meetings < 5.10.0 Vulnerability (ZSB-22006) | Nessus | Misc. | 12/15/2022 | 10/23/2024 | high |
199469 | RHEL 7 : sqlite (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 6/3/2024 | critical |
153868 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3282-1) | Nessus | SuSE Local Security Checks | 10/5/2021 | 7/13/2023 | high |
154093 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3353-1) | Nessus | SuSE Local Security Checks | 10/13/2021 | 7/13/2023 | high |
153904 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:3296-1) | Nessus | SuSE Local Security Checks | 10/7/2021 | 7/13/2023 | high |