154105 | openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:3353-1) | Nessus | SuSE Local Security Checks | 10/13/2021 | 4/25/2023 | high |
165536 | GLSA-202209-21 : Poppler: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 9/29/2022 | 10/6/2023 | high |
198475 | RHEL 7 : libtiff (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/12/2024 | critical |
157181 | macOS 10.15.x < Catalina Security Update 2022-001 (HT213056) | Nessus | MacOS X Local Security Checks | 1/28/2022 | 5/28/2024 | high |
168809 | Zoom Client for Meetings < 5.10.0 Vulnerability (ZSB-22006) | Nessus | Misc. | 12/15/2022 | 10/23/2024 | high |
137466 | EulerOS 2.0 SP2 : sqlite (EulerOS-SA-2020-1624) | Nessus | Huawei Local Security Checks | 6/17/2020 | 3/7/2024 | critical |
199469 | RHEL 7 : sqlite (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 6/3/2024 | critical |
198513 | RHEL 6 : libtiff (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/12/2024 | critical |
125941 | openSUSE Security Update : chromium (openSUSE-2019-1557) | Nessus | SuSE Local Security Checks | 6/17/2019 | 5/15/2024 | high |
161395 | macOS 11.x < 11.6.6 Multiple Vulnerabilities (HT213256) | Nessus | MacOS X Local Security Checks | 5/20/2022 | 8/20/2024 | critical |
168823 | Zoom Client for Meetings < 5.11.0 Vulnerability (ZSB-22016) | Nessus | Misc. | 12/15/2022 | 10/23/2024 | medium |
109060 | Apple TV < 11.3 Multiple Vulnerabilities | Nessus | Misc. | 4/16/2018 | 10/31/2024 | critical |
108805 | macOS : Apple Safari < 11.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/3/2018 | 11/21/2024 | high |
189597 | Fedora 39 : chromium (2024-3f7345570a) | Nessus | Fedora Local Security Checks | 1/25/2024 | 11/14/2024 | critical |
189600 | Fedora 38 : chromium (2024-e42978d12c) | Nessus | Fedora Local Security Checks | 1/25/2024 | 11/14/2024 | critical |
122852 | Google Chrome < 73.0.3683.75 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 3/14/2019 | 6/13/2024 | high |
700556 | Apple iOS < 12.1.3 Multiple Vulnerabilities (APPLE-SA-2019-1-22-1) | Nessus Network Monitor | Mobile Devices | 4/17/2019 | 4/17/2019 | medium |
124641 | openSUSE Security Update : chromium (openSUSE-2019-1325) | Nessus | SuSE Local Security Checks | 5/6/2019 | 5/28/2024 | high |
175285 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6061-1) | Nessus | Ubuntu Local Security Checks | 5/8/2023 | 8/27/2024 | high |
700558 | Apple iOS < 12.2 Multiple Vulnerabilities (APPLE-SA-2019-3-25-1) | Nessus Network Monitor | Mobile Devices | 4/17/2019 | 4/17/2019 | high |
700557 | Apple iOS < 12.1.4 Multiple Vulnerabilities (APPLE-SA-2019-2-07-1) | Nessus Network Monitor | Mobile Devices | 4/17/2019 | 4/17/2019 | high |
700035 | Apple TV < 10.2 Multiple Vulnerabilities | Nessus Network Monitor | Internet Services | 4/2/2017 | 3/6/2019 | high |
127743 | openSUSE Security Update : vlc (openSUSE-2019-1840) | Nessus | SuSE Local Security Checks | 8/12/2019 | 5/6/2024 | critical |
700033 | Safari < 10.1 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 3/31/2017 | 3/6/2019 | high |
198470 | RHEL 5 : libtiff (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/12/2024 | critical |
140742 | openSUSE Security Update : chromium (openSUSE-2020-1499) | Nessus | SuSE Local Security Checks | 9/23/2020 | 2/20/2024 | critical |
136930 | macOS 10.15.x < 10.15.5 / 10.14.x < 10.14.6 Security Update 2020-003 / 10.13.x < 10.13.6 Security Update 2020-003 | Nessus | MacOS X Local Security Checks | 5/28/2020 | 5/28/2024 | high |
123492 | openSUSE Security Update : chromium (openSUSE-2019-1062) | Nessus | SuSE Local Security Checks | 3/29/2019 | 6/7/2024 | high |
148782 | Fedora 33 : chromium (2021-4740239e28) | Nessus | Fedora Local Security Checks | 4/19/2021 | 4/25/2023 | high |
8017 | Snapchat Mobile Application Detection | Nessus Network Monitor | Mobile Devices | 6/3/2015 | 6/3/2015 | info |
128001 | openSUSE Security Update : vlc (openSUSE-2019-1909) | Nessus | SuSE Local Security Checks | 8/20/2019 | 5/2/2024 | critical |
122888 | openSUSE Security Update : chromium (openSUSE-2019-343) | Nessus | SuSE Local Security Checks | 3/18/2019 | 6/13/2024 | high |
125664 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2019-0023) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) | Nessus | OracleVM Local Security Checks | 6/3/2019 | 5/27/2024 | medium |
205016 | Google Chrome < 127.0.6533.99 Multiple Vulnerabilities | Nessus | Windows | 8/6/2024 | 8/23/2024 | high |
209257 | Microsoft Edge (Chromium) < 130.0.2849.46 Multiple Vulnerabilities | Nessus | Windows | 10/17/2024 | 11/15/2024 | critical |
205017 | Google Chrome < 127.0.6533.99 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 8/6/2024 | 8/23/2024 | high |
141100 | macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 Security Update 2020-004 / 10.13.x < 10.13.6 Security Update 2020-004 | Nessus | MacOS X Local Security Checks | 10/1/2020 | 5/28/2024 | critical |
110275 | openSUSE Security Update : chromium (openSUSE-2018-546) | Nessus | SuSE Local Security Checks | 6/1/2018 | 9/26/2024 | critical |
139000 | Google Chrome < 84.0.4147.105 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 7/27/2020 | 10/23/2024 | high |
139001 | Google Chrome < 84.0.4147.105 Multiple Vulnerabilities | Nessus | Windows | 7/27/2020 | 10/23/2024 | high |
143269 | Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-4648-1) | Nessus | Ubuntu Local Security Checks | 11/26/2020 | 8/27/2024 | critical |
147941 | Fedora 32 : chromium (2021-c88a96bd4b) | Nessus | Fedora Local Security Checks | 3/22/2021 | 4/25/2023 | critical |
205222 | Microsoft Edge (Chromium) < 127.0.2651.98 Multiple Vulnerabilities | Nessus | Windows | 8/8/2024 | 8/30/2024 | critical |
720288 | Rockwell Automation Stratix Ethernet Switches < 15.3 IOS Improper Input Validation and Resource Management Errors (ICSA-18-107-04) | Nessus Network Monitor | SCADA | 9/24/2019 | 9/30/2019 | critical |
139886 | FreeBSD : chromium -- multiple vulnerabilities (d73bc4e6-e7c4-11ea-a878-e09467587c17) | Nessus | FreeBSD Local Security Checks | 8/27/2020 | 2/23/2024 | high |
720287 | Rockwell Automation Stratix 8300 Ethernet Switches < 15.3 IOS Improper Input Validation and Resource Management Errors (ICSA-18-107-05) | Nessus Network Monitor | SCADA | 9/24/2019 | 9/30/2019 | critical |
501481 | Moxa ioLogik 2542-HSPA Series Controllers and IOs, and IOxpress Configuration Utility Cleartext Storage of Sensitive Information (CVE-2019-18238) | Tenable OT Security | Tenable.ot | 8/2/2023 | 9/4/2024 | high |
89273 | Fedora 23 : roundcubemail-1.1.4-2.fc23 (2015-6e299214b8) | Nessus | Fedora Local Security Checks | 3/4/2016 | 1/11/2021 | high |
155601 | Microsoft Edge (Chromium) < 93.0.961.38 Multiple Vulnerabilities | Nessus | Windows | 11/18/2021 | 5/6/2022 | high |
207516 | Microsoft Edge (Chromium) < 128.0.2739.90 / 129.0.2792.52 Multiple Vulnerabilities | Nessus | Windows | 9/20/2024 | 10/25/2024 | high |