177459 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : VLC media player vulnerabilities (USN-6180-1) | Nessus | Ubuntu Local Security Checks | 6/20/2023 | 8/27/2024 | high |
143269 | Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-4648-1) | Nessus | Ubuntu Local Security Checks | 11/26/2020 | 8/27/2024 | critical |
110654 | RHEL 7 : ansible (RHSA-2018:1949) | Nessus | Red Hat Local Security Checks | 6/22/2018 | 9/17/2024 | medium |
125665 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2019-4669) | Nessus | Oracle Linux Local Security Checks | 6/3/2019 | 10/22/2024 | medium |
501501 | Moxa ioLogik 2542-HSPA Series Controllers and IOs, and IOxpress Configuration Utility Cleartext Transmission of Sensitive Information (CVE-2020-7003) | Tenable OT Security | Tenable.ot | 8/2/2023 | 11/25/2024 | high |
147606 | openSUSE Security Update : chromium (openSUSE-2021-392) | Nessus | SuSE Local Security Checks | 3/10/2021 | 4/25/2023 | critical |
210306 | RHEL 7 : ansible (RHSA-2018:1948) | Nessus | Red Hat Local Security Checks | 11/5/2024 | 11/5/2024 | medium |
136008 | openSUSE Security Update : vlc (openSUSE-2020-545) | Nessus | SuSE Local Security Checks | 4/27/2020 | 3/14/2024 | critical |
189944 | FreeBSD : chromium -- multiple security fixes (72d6d757-c197-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2/2/2024 | 2/20/2024 | critical |
501492 | Moxa ioLogik 2542-HSPA Series Controllers and IOs, and IOxpress Configuration Utility Incorrectly Specified Destination in a Communication Channel (CVE-2019-18242) | Tenable OT Security | Tenable.ot | 8/2/2023 | 9/4/2024 | high |
211402 | Microsoft Edge (Chromium) < 131.0.2903.48 Multiple Vulnerabilities | Nessus | Windows | 11/15/2024 | 11/22/2024 | medium |
189460 | Google Chrome < 121.0.6167.85 Multiple Vulnerabilities | Nessus | Windows | 1/24/2024 | 5/3/2024 | critical |
208521 | CentOS 6 : chromium-browser (RHSA-2020:3723) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
189490 | Debian dsa-5607 : chromium - security update | Nessus | Debian Local Security Checks | 1/25/2024 | 2/20/2024 | critical |
208603 | CentOS 6 : chromium-browser (RHSA-2020:3560) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
110254 | FreeBSD : chromium -- multiple vulnerabilities (427b0f58-644c-11e8-9e1b-e8e0b747a45a) | Nessus | FreeBSD Local Security Checks | 5/31/2018 | 9/27/2024 | critical |
189605 | Microsoft Edge (Chromium) < 120.0.2210.160 / 121.0.2277.83 Multiple Vulnerabilities | Nessus | Windows | 1/25/2024 | 5/17/2024 | critical |
189461 | Google Chrome < 121.0.6167.85 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 1/24/2024 | 2/20/2024 | critical |
720296 | Rockwell Automation Stratix 5900 Services Router < 15.7 Improper Input Validation and Resource Management (ICSA-18-107-03) | Nessus Network Monitor | SCADA | 9/10/2019 | 9/30/2019 | critical |
175004 | FreeBSD : Gitlab -- Multiple Vulnerabilities (4ffcccae-e924-11ed-9c88-001b217b3468) | Nessus | FreeBSD Local Security Checks | 5/2/2023 | 5/19/2023 | high |
141905 | openSUSE Security Update : opera (openSUSE-2020-1713) | Nessus | SuSE Local Security Checks | 10/26/2020 | 2/13/2024 | critical |
194997 | GLSA-202405-14 : QtWebEngine: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/6/2024 | 5/6/2024 | critical |
111407 | FreeBSD : chromium -- multiple vulnerabilities (b9c525d9-9198-11e8-beba-080027ef1a23) | Nessus | FreeBSD Local Security Checks | 7/30/2018 | 9/2/2024 | critical |
97747 | openSUSE Security Update : MozillaFirefox / mozilla-nss (openSUSE-2017-344) | Nessus | SuSE Local Security Checks | 3/15/2017 | 1/19/2021 | critical |
193814 | Azul Zulu Java Multiple Vulnerabilities (2024-04-16) | Nessus | Misc. | 4/24/2024 | 8/15/2024 | high |
206192 | openSUSE 15 Security Update : chromium, gn, rust-bindgen (openSUSE-SU-2024:0254-2) | Nessus | SuSE Local Security Checks | 8/25/2024 | 8/25/2024 | high |
57111 | SuSE 11.1 Security Update : Linux kernel (SAT Patch Numbers 5219 / 5222 / 5223) | Nessus | SuSE Local Security Checks | 12/13/2011 | 1/19/2021 | critical |
190763 | GLSA-202402-23 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2/20/2024 | 2/20/2024 | critical |
74935 | openSUSE Security Update : typo3-cms-4_5/typo3-cms-4_6/typo3-cms-4_7 (openSUSE-SU-2013:0510-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
127890 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4095-1) | Nessus | Ubuntu Local Security Checks | 8/14/2019 | 8/27/2024 | critical |
802026 | Mac OS X < 10.11.6 Multiple Vulnerabilities | Log Correlation Engine | Operating System Detection | 9/8/2016 | | critical |
145776 | Fedora 32 : chromium (2021-b7cc24375b) | Nessus | Fedora Local Security Checks | 2/1/2021 | 1/25/2024 | critical |
75273 | openSUSE Security Update : vlc (openSUSE-SU-2014:0315-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
179942 | FreeBSD : chromium -- multiple vulnerabilities (5666688f-803b-4cf0-9cb1-08c088f2225a) | Nessus | FreeBSD Local Security Checks | 8/17/2023 | 9/18/2023 | high |
179974 | Debian DSA-5479-1 : chromium - security update | Nessus | Debian Local Security Checks | 8/18/2023 | 9/18/2023 | high |
145391 | Fedora 33 : chromium (2021-48866282e5) | Nessus | Fedora Local Security Checks | 1/25/2021 | 1/26/2024 | critical |
180040 | Microsoft Edge (Chromium) < 116.0.1938.54 Multiple Vulnerabilities | Nessus | Windows | 8/23/2023 | 9/18/2023 | high |
179997 | Fedora 38 : chromium (2023-f8e94641dc) | Nessus | Fedora Local Security Checks | 8/20/2023 | 11/15/2024 | high |
180012 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0234-1) | Nessus | SuSE Local Security Checks | 8/22/2023 | 9/18/2023 | high |
168406 | Microsoft Edge (Chromium) < 108.0.1462.41 Multiple Vulnerabilities | Nessus | Windows | 12/5/2022 | 9/20/2023 | high |
104237 | openSUSE Security Update : hostapd (openSUSE-2017-1201) (KRACK) | Nessus | SuSE Local Security Checks | 10/30/2017 | 1/19/2021 | high |
168310 | FreeBSD : chromium -- multiple vulnerabilities (5f7ed6ea-70a7-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 11/30/2022 | 1/6/2023 | high |
168393 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10229-1) | Nessus | SuSE Local Security Checks | 12/5/2022 | 1/6/2023 | high |
171333 | Microsoft Edge (Chromium) < 108.0.1462.42 Multiple Vulnerabilities | Nessus | Windows | 2/10/2023 | 9/4/2023 | high |
161402 | macOS 10.15.x < Catalina Security Update 2022-004 Catalina (HT213255) | Nessus | MacOS X Local Security Checks | 5/20/2022 | 5/28/2024 | critical |
185338 | Fedora 38 : alsa-plugins / attract-mode / audacious-plugins / blender / etc (2023-a5e10b188a) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | high |
172480 | Fedora 37 : chromium (2023-1cf9c4477b) | Nessus | Fedora Local Security Checks | 3/11/2023 | 11/14/2024 | high |
209058 | Azul Zulu Java Multiple Vulnerabilities (2024-11-12) | Nessus | Misc. | 10/15/2024 | 10/18/2024 | high |
180202 | Fedora 37 : chromium (2023-5416cd3040) | Nessus | Fedora Local Security Checks | 8/27/2023 | 11/15/2024 | high |
208648 | CentOS 6 : chromium-browser (RHSA-2020:4235) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |