58656 | MS12-024: Vulnerability in Windows Could Allow Remote Code Execution (2653956) | Nessus | Windows : Microsoft Bulletins | 4/11/2012 | 6/8/2022 | high |
66437 | RHEL 5 / 6 : firefox (RHSA-2013:0820) | Nessus | Red Hat Local Security Checks | 5/15/2013 | 4/25/2023 | critical |
66460 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130514) | Nessus | Scientific Linux Local Security Checks | 5/16/2013 | 3/8/2022 | critical |
66868 | MS13-051: Vulnerability in Microsoft Office Could Allow Remote Code Execution (2839571) (Mac OS X) | Nessus | MacOS X Local Security Checks | 6/11/2013 | 11/27/2023 | high |
74166 | Fedora 20 : rubygem-actionpack-4.0.0-4.fc20 (2014-6098) | Nessus | Fedora Local Security Checks | 5/25/2014 | 6/18/2024 | medium |
78579 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3082) | Nessus | Oracle Linux Local Security Checks | 10/20/2014 | 11/1/2024 | high |
90985 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-573) | Nessus | SuSE Local Security Checks | 5/9/2016 | 5/14/2023 | critical |
138795 | SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:1974-1) | Nessus | SuSE Local Security Checks | 7/21/2020 | 4/25/2023 | critical |
164952 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10118-1) | Nessus | SuSE Local Security Checks | 9/13/2022 | 10/12/2023 | critical |
165222 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10117-1) | Nessus | SuSE Local Security Checks | 9/16/2022 | 10/11/2023 | critical |
166317 | Oracle E-Business Suite (Oct 2022 CPU) | Nessus | Misc. | 10/20/2022 | 10/24/2023 | critical |
151732 | openSUSE 15 Security Update : salt (openSUSE-SU-2021:2106-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 4/25/2023 | critical |
154961 | Trend Micro Worry-Free Business Security (WFBS) 10.0 SP1 < 10.0 SP1 Patch 2329 Multiple Vulnerabilities (000287820) | Nessus | Windows | 11/8/2021 | 4/25/2023 | high |
156264 | Amazon Linux AMI : log4j-cve-2021-44228-hotpatch (ALAS-2021-1554) | Nessus | Amazon Linux Local Security Checks | 12/23/2021 | 12/11/2024 | high |
94017 | MS16-120: Security Update for Microsoft Graphics Component (3192884) | Nessus | Windows : Microsoft Bulletins | 10/12/2016 | 5/25/2022 | critical |
94599 | openSUSE Security Update : chromium (openSUSE-2016-1266) | Nessus | SuSE Local Security Checks | 11/7/2016 | 6/8/2022 | high |
94987 | Fedora 23 : chromium (2016-012de4c97e) | Nessus | Fedora Local Security Checks | 11/21/2016 | 6/8/2022 | critical |
75874 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | critical |
72455 | SuSE 11.2 / 11.3 Security Update : flash-player (SAT Patch Numbers 8876 / 8880) | Nessus | SuSE Local Security Checks | 2/12/2014 | 9/17/2024 | critical |
90616 | RHEL 6 : java-1.8.0-openjdk (RHSA-2016:0651) | Nessus | Red Hat Local Security Checks | 4/21/2016 | 5/14/2023 | critical |
83292 | MySQL Enterprise Monitor < 2.3.14 Apache Struts Multiple Vulnerabilities | Nessus | CGI abuses | 5/8/2015 | 4/25/2023 | critical |
48977 | Cisco Telnet Denial of Service Vulnerability - Cisco Systems | Nessus | CISCO | 9/1/2010 | 5/20/2023 | medium |
61622 | Flash Player <= 10.3.183.22 / 11.4.402.264 Multiple Vulnerabilities (APSB12-19) | Nessus | Windows | 8/22/2012 | 6/8/2022 | critical |
61770 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1225) | Nessus | Red Hat Local Security Checks | 9/4/2012 | 3/8/2022 | critical |
214269 | macOS 13.x < 13.6.7 Multiple Vulnerabilities (120900) | Nessus | MacOS X Local Security Checks | 1/16/2025 | 1/16/2025 | high |
217717 | Linux Distros Unpatched Vulnerability : CVE-2012-4681 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
39347 | MS09-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537) | Nessus | Windows : Microsoft Bulletins | 6/10/2009 | 4/25/2023 | high |
136979 | Debian DLA-2223-1 : salt security update | Nessus | Debian Local Security Checks | 6/1/2020 | 3/8/2024 | critical |
109041 | Drupal Remote Code Execution Vulnerability (SA-CORE-2018-002) (exploit) | Nessus | CGI abuses | 4/13/2018 | 2/12/2025 | critical |
131321 | Cisco IOS Software Internet Key Exchange Version 1 DoS (cisco-sa-20180328-ike-dos) | Nessus | CISCO | 11/27/2019 | 4/25/2023 | high |
150269 | openSUSE Security Update : chromium (openSUSE-2021-825) | Nessus | SuSE Local Security Checks | 6/4/2021 | 4/25/2023 | high |
93049 | IBM WebSphere MQ 7.1 < 7.1.0.8 / 7.5 < 7.5.0.7 / 8.0 < 8.0.0.5 Multiple Vulnerabilities | Nessus | Windows | 8/19/2016 | 5/14/2023 | critical |
96802 | Cisco IOS IKEv1 Packet Handling Remote Information Disclosure (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) (uncredentialed check) | Nessus | CISCO | 1/26/2017 | 9/27/2024 | high |
97689 | FreeBSD : chromium -- multiple vulnerabilities (a505d397-0758-11e7-8d8b-e8e0b747a45a) | Nessus | FreeBSD Local Security Checks | 3/13/2017 | 6/8/2022 | high |
97724 | Google Chrome < 57.0.2987.98 Multiple Vulnerabilities | Nessus | Windows | 3/14/2017 | 6/8/2022 | high |
97725 | Google Chrome < 57.0.2987.98 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 3/14/2017 | 6/8/2022 | high |
100103 | Security Update for Microsoft Office Products (May 2017) | Nessus | Windows : Microsoft Bulletins | 5/10/2017 | 2/17/2023 | high |
95969 | F5 Networks BIG-IP : Oracle Java SE vulnerability (K73112451) | Nessus | F5 Networks Local Security Checks | 12/21/2016 | 6/18/2024 | critical |
163589 | Metabase LFI (CVE-2021-41277) | Nessus | Web Servers | 7/29/2022 | 2/12/2025 | high |
93737 | Cisco IOS XE IKEv1 Packet Handling Remote Information Disclosure (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) | Nessus | CISCO | 9/27/2016 | 5/3/2024 | high |
223917 | Linux Distros Unpatched Vulnerability : CVE-2021-30666 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
160016 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0114-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 11/1/2023 | high |
99275 | GLSA-201704-02 : Chromium: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 4/11/2017 | 6/8/2022 | critical |
165257 | QNAP Photo Station DeadBolt Ransomware (QSA-22-24) | Nessus | Misc. | 9/20/2022 | 3/23/2023 | critical |
178139 | ARM Mali GPU Kernel Driver < r30p0 / < r31p0 Improper Memory Access (CVE-2021-28664) | Nessus | Misc. | 7/11/2023 | 7/12/2023 | high |
90635 | CentOS 6 : java-1.8.0-openjdk (CESA-2016:0651) | Nessus | CentOS Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
90869 | Debian DLA-451-1 : openjdk-7 security update | Nessus | Debian Local Security Checks | 5/4/2016 | 6/18/2024 | critical |
91034 | RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2016:0723) | Nessus | Red Hat Local Security Checks | 5/11/2016 | 5/14/2023 | critical |
91040 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x, SL7.x i386/x86_64 (20160509) | Nessus | Scientific Linux Local Security Checks | 5/11/2016 | 5/14/2023 | critical |
91048 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2016-700) | Nessus | Amazon Linux Local Security Checks | 5/12/2016 | 5/14/2023 | critical |