208648 | CentOS 6 : chromium-browser (RHSA-2020:4235) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
172507 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0068-1) | Nessus | SuSE Local Security Checks | 3/14/2023 | 4/11/2023 | high |
172448 | Debian DSA-5371-1 : chromium - security update | Nessus | Debian Local Security Checks | 3/10/2023 | 4/11/2023 | high |
172480 | Fedora 37 : chromium (2023-1cf9c4477b) | Nessus | Fedora Local Security Checks | 3/11/2023 | 11/14/2024 | high |
208631 | CentOS 6 : chromium-browser (RHSA-2020:3377) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
153643 | SUSE SLED12 / SLES12 Security Update : sqlite3 (SUSE-SU-2021:3215-1) | Nessus | SuSE Local Security Checks | 9/24/2021 | 7/13/2023 | critical |
86807 | openSUSE Security Update : MozillaFirefox / mozilla-nspr / mozilla-nss / etc (openSUSE-2015-718) | Nessus | SuSE Local Security Checks | 11/10/2015 | 1/19/2021 | critical |
126326 | openSUSE Security Update : ansible (openSUSE-2019-1635) | Nessus | SuSE Local Security Checks | 6/28/2019 | 5/14/2024 | high |
119557 | Google Chrome < 71.0.3578.80 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 12/10/2018 | 10/24/2024 | high |
208457 | CentOS 6 : chromium-browser (RHSA-2020:0514) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
119558 | Google Chrome < 71.0.3578.80 Multiple Vulnerabilities | Nessus | Windows | 12/10/2018 | 10/24/2024 | high |
181834 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0251-1) | Nessus | SuSE Local Security Checks | 9/24/2023 | 9/24/2023 | high |
127889 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4094-1) | Nessus | Ubuntu Local Security Checks | 8/14/2019 | 8/27/2024 | critical |
176441 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0114-1) | Nessus | SuSE Local Security Checks | 5/28/2023 | 10/23/2023 | critical |
157241 | GLSA-202201-02 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/31/2022 | 1/16/2024 | critical |
802027 | Chrome < 52.0.2743.82 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | 9/6/2016 | | high |
175034 | GLSA-202305-10 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/3/2023 | 10/23/2023 | critical |
149550 | openSUSE Security Update : perl-Image-ExifTool (openSUSE-2021-707) | Nessus | SuSE Local Security Checks | 5/18/2021 | 7/25/2024 | high |
187727 | GLSA-202401-10 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/9/2024 | 1/10/2024 | critical |
122651 | Fedora 28 : ckeditor (2019-31ad8a36d8) | Nessus | Fedora Local Security Checks | 3/7/2019 | 6/17/2024 | medium |
122627 | Fedora 29 : ckeditor (2019-ae7f274d24) | Nessus | Fedora Local Security Checks | 3/6/2019 | 6/17/2024 | medium |
103155 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-1017) | Nessus | SuSE Local Security Checks | 9/13/2017 | 1/19/2021 | high |
128478 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-4118-1) | Nessus | Ubuntu Local Security Checks | 9/3/2019 | 8/27/2024 | critical |
104166 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-1194) (KRACK) | Nessus | SuSE Local Security Checks | 10/26/2017 | 1/19/2021 | high |
164564 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.5) | Nessus | Misc. | 9/1/2022 | 2/2/2024 | critical |
169023 | Fedora 36 : ckeditor (2022-b61dfd219b) | Nessus | Fedora Local Security Checks | 12/21/2022 | 11/14/2024 | medium |
211412 | Fedora 37 : ckeditor (2022-4c634ee466) | Nessus | Fedora Local Security Checks | 11/15/2024 | 11/15/2024 | medium |
164611 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3) | Nessus | Misc. | 9/1/2022 | 3/12/2024 | critical |
802004 | macOS < 10.11.5 Multiple Vulnerabilities | Log Correlation Engine | Operating System Detection | 8/23/2016 | | high |
117523 | openSUSE Security Update : the Linux Kernel (openSUSE-2018-1016) | Nessus | SuSE Local Security Checks | 9/17/2018 | 8/7/2024 | high |
186268 | GLSA-202311-11 : QtWebEngine: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 11/25/2023 | 2/7/2024 | high |
164603 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1) | Nessus | Misc. | 9/1/2022 | 3/5/2024 | critical |
164572 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1) | Nessus | Misc. | 9/1/2022 | 5/16/2024 | critical |
145287 | openSUSE Security Update : the Linux Kernel (openSUSE-2021-75) | Nessus | SuSE Local Security Checks | 1/25/2021 | 2/9/2023 | critical |
205972 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2207) | Nessus | Huawei Local Security Checks | 8/21/2024 | 8/21/2024 | high |
149569 | openSUSE Security Update : netdata (openSUSE-2021-647) | Nessus | SuSE Local Security Checks | 5/18/2021 | 1/1/2024 | high |
205957 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2206) | Nessus | Huawei Local Security Checks | 8/21/2024 | 8/21/2024 | high |
105364 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-1391) (Dirty COW) | Nessus | SuSE Local Security Checks | 12/19/2017 | 1/19/2021 | high |
138727 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-935) | Nessus | SuSE Local Security Checks | 7/20/2020 | 2/29/2024 | high |
145320 | openSUSE Security Update : the Linux Kernel (openSUSE-2021-60) | Nessus | SuSE Local Security Checks | 1/25/2021 | 2/9/2023 | critical |
117988 | openSUSE Security Update : the Linux Kernel (openSUSE-2018-1140) | Nessus | SuSE Local Security Checks | 10/9/2018 | 7/31/2024 | high |
123329 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-769) | Nessus | SuSE Local Security Checks | 3/27/2019 | 6/10/2024 | high |
123226 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-536) (Spectre) | Nessus | SuSE Local Security Checks | 3/27/2019 | 6/11/2024 | high |
111414 | openSUSE Security Update : the Linux Kernel (openSUSE-2018-762) (Spectre) | Nessus | SuSE Local Security Checks | 7/30/2018 | 9/2/2024 | high |