154244 | Atlassian Confluence Server Arbitrary File Read (CVE-2021-26085) | Nessus | CGI abuses | 10/20/2021 | 2/12/2025 | medium |
172776 | CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-0266) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | high |
109087 | Cisco IOS DHCP Multiple Vulnerabilities | Nessus | CISCO | 4/17/2018 | 4/25/2023 | high |
134729 | GLSA-202003-43 : Apache Tomcat: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/20/2020 | 1/10/2023 | critical |
134906 | CentOS 7 : tomcat (RHSA-2020:0855) | Nessus | CentOS Local Security Checks | 3/26/2020 | 10/9/2024 | critical |
135686 | RHEL 5 / 6 / 7 : Red Hat JBoss Enterprise Application Platform 6.4 (RHSA-2020:1478) | Nessus | Red Hat Local Security Checks | 4/16/2020 | 11/7/2024 | critical |
136014 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2020:1111-1) | Nessus | SuSE Local Security Checks | 4/27/2020 | 1/11/2023 | critical |
138023 | RHEL 6 : Red Hat JBoss Enterprise Application Platform 6.4.23 (RHSA-2020:2779) | Nessus | Red Hat Local Security Checks | 7/1/2020 | 11/7/2024 | critical |
138160 | RHEL 7 : tomcat (RHSA-2020:2840) | Nessus | Red Hat Local Security Checks | 7/7/2020 | 11/7/2024 | critical |
140278 | NewStart CGSL MAIN 4.05 : tomcat6 Vulnerability (NS-SA-2020-0048) | Nessus | NewStart CGSL Local Security Checks | 9/7/2020 | 1/11/2023 | critical |
143082 | RHEL 6 : tomcat6 (RHSA-2020:0912) | Nessus | Red Hat Local Security Checks | 11/19/2020 | 11/7/2024 | critical |
166630 | Google Chrome < 107.0.5304.87 Vulnerability | Nessus | MacOS X Local Security Checks | 10/27/2022 | 10/6/2023 | high |
166704 | Debian DSA-5263-1 : chromium - security update | Nessus | Debian Local Security Checks | 10/30/2022 | 10/6/2023 | high |
166749 | Microsoft Edge (Chromium) < 107.0.1418.26 Vulnerability | Nessus | Windows | 11/1/2022 | 10/6/2023 | high |
168203 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10218-1) | Nessus | SuSE Local Security Checks | 11/27/2022 | 9/20/2023 | high |
155384 | RHEL 8 : webkit2gtk3 (RHSA-2021:4686) | Nessus | Red Hat Local Security Checks | 11/17/2021 | 11/7/2024 | high |
133845 | Apache Tomcat 9.0.0.M1 < 9.0.31 multiple vulnerabilities | Nessus | Web Servers | 2/21/2020 | 5/23/2024 | critical |
158200 | Debian DSA-5081-1 : redis - security update | Nessus | Debian Local Security Checks | 2/21/2022 | 4/25/2023 | critical |
138776 | NewStart CGSL MAIN 6.01 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0036) | Nessus | NewStart CGSL Local Security Checks | 7/21/2020 | 4/25/2023 | critical |
149333 | macOS 11.x < 11.3.1 Multiple Vulnerabilities (HT212335) | Nessus | MacOS X Local Security Checks | 5/7/2021 | 5/28/2024 | high |
209853 | Fortinet Fortigate using the LDAP test connectivity feature (FG-IR-18-157) | Nessus | Firewalls | 10/28/2024 | 10/28/2024 | medium |
139082 | Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX276688) (Direct Check) | Nessus | CGI abuses | 7/30/2020 | 2/12/2025 | medium |
204917 | DLink DIR Information Disclosure (PT-2011-30) | Nessus | Web Servers | 7/31/2024 | 3/19/2025 | medium |
223935 | Linux Distros Unpatched Vulnerability : CVE-2021-30661 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
142208 | Google Chrome < 86.0.4240.183 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 11/2/2020 | 4/25/2023 | critical |
142456 | Microsoft Edge (Chromium) < 86.0.622.63 Multiple Vulnerabilities | Nessus | Windows | 11/4/2020 | 4/25/2023 | critical |
142555 | openSUSE Security Update : chromium (openSUSE-2020-1831) | Nessus | SuSE Local Security Checks | 11/6/2020 | 12/5/2022 | critical |
153630 | Google Chrome < 94.0.4606.61 Vulnerability | Nessus | Windows | 9/24/2021 | 4/25/2023 | critical |
131325 | Cisco IOS Software Internet Key Exchange Memory Leak (cisco-sa-20180328-ike) | Nessus | CISCO | 11/27/2019 | 4/25/2023 | high |
142941 | openSUSE Security Update : chromium (openSUSE-2020-1929) | Nessus | SuSE Local Security Checks | 11/17/2020 | 1/21/2022 | critical |
164922 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3137-1) | Nessus | SuSE Local Security Checks | 9/9/2022 | 7/14/2023 | high |
165268 | RHEL 9 : webkit2gtk3 (RHSA-2022:6634) | Nessus | Red Hat Local Security Checks | 9/20/2022 | 11/7/2024 | high |
150997 | Cisco Firepower Threat Defense Software Web Services Interface Multiple Vulnerabilities (cisco-sa-asaftd-xss-multiple-FCB3vPZe) | Nessus | CISCO | 6/24/2021 | 4/25/2023 | medium |
124004 | Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 Template Injection | Nessus | CGI abuses | 4/11/2019 | 6/5/2024 | critical |
124674 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2019:1155-1) | Nessus | SuSE Local Security Checks | 5/7/2019 | 4/25/2023 | high |
124851 | openSUSE Security Update : webkit2gtk3 (openSUSE-2019-1374) | Nessus | SuSE Local Security Checks | 5/13/2019 | 5/23/2024 | high |
168182 | Google Chrome < 107.0.5304.121 Vulnerability | Nessus | MacOS X Local Security Checks | 11/24/2022 | 9/20/2023 | critical |
133619 | Security Updates for Internet Explorer (February 2020) | Nessus | Windows : Microsoft Bulletins | 2/11/2020 | 12/6/2022 | high |
125148 | Apple TV < 12.3 Multiple Vulnerabilities | Nessus | Misc. | 5/15/2019 | 4/25/2023 | critical |
125150 | macOS 10.14.x < 10.14.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 5/15/2019 | 5/28/2024 | critical |
135202 | Mozilla Firefox < 74.0.1 | Nessus | Windows | 4/6/2020 | 4/25/2023 | high |
135692 | RHEL 8 : thunderbird (RHSA-2020:1495) | Nessus | Red Hat Local Security Checks | 4/16/2020 | 11/7/2024 | critical |
135810 | Scientific Linux Security Update : firefox on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | 4/21/2020 | 12/6/2022 | high |
136194 | CentOS 7 : thunderbird (RHSA-2020:1489) | Nessus | CentOS Local Security Checks | 5/1/2020 | 10/9/2024 | critical |
194908 | Mongo-Express < 0.54.0 RCE | Nessus | Misc. | 5/2/2024 | 10/7/2024 | critical |
206021 | Amazon Linux 2 : kernel (ALAS-2024-2622) | Nessus | Amazon Linux Local Security Checks | 8/21/2024 | 12/11/2024 | high |
158203 | Debian DSA-5083-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2/21/2022 | 4/25/2023 | high |
143336 | Debian DLA-2466-1 : drupal7 security update | Nessus | Debian Local Security Checks | 11/30/2020 | 8/30/2022 | high |
143436 | Fedora 32 : 1:php-pear (2020-5271a896ff) | Nessus | Fedora Local Security Checks | 12/2/2020 | 8/30/2022 | high |
144483 | Debian DSA-4817-1 : php-pear - security update | Nessus | Debian Local Security Checks | 12/21/2020 | 8/30/2022 | high |