176567 | Progress MOVEit Transfer < 2020.0 / 2020.1 / 2021.0 < 2021.0.6 / 2021.1.0 < 2021.1.4 / 2022.0.0 < 2022.0.4 / 2022.1.0 < 2022.1.5 / 2023.0.0 < 2023.0.1 Critical Vulnerability (May 2023) | Nessus | Windows | 2023/6/1 | 2023/8/28 | critical |
179167 | Ivanti Endpoint Manager Mobile Remote Unauthenticated API Access (CVE-2023-35078) | Nessus | Misc. | 2023/8/1 | 2025/7/14 | critical |
197073 | WhatsApp Desktop < 0.3.9309 Persistent Cross-Site Scripting (CVE-2019-18426) | Nessus | Windows | 2024/5/15 | 2024/5/16 | high |
64520 | RHEL 5 / 6 : java-1.7.0-openjdk (RHSA-2013:0247) | Nessus | Red Hat Local Security Checks | 2013/2/10 | 2022/5/25 | critical |
64537 | CentOS 5 / 6 : java-1.7.0-openjdk (CESA-2013:0247) | Nessus | CentOS Local Security Checks | 2013/2/11 | 2022/5/25 | critical |
74907 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0377-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
165623 | Debian dla-3131 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 2022/10/2 | 2025/1/22 | high |
182594 | RHEL 7 : firefox (RHSA-2023:5477) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | critical |
197490 | Fedora 38 : chromium (2024-3a548f46a8) | Nessus | Fedora Local Security Checks | 2024/5/18 | 2024/11/28 | critical |
56987 | Debian DSA-2356-1 : openjdk-6 - several vulnerabilities (BEAST) | Nessus | Debian Local Security Checks | 2011/12/2 | 2022/12/5 | critical |
69569 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2011-10) (BEAST) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/12/5 | critical |
94334 | Adobe Flash Player <= 23.0.0.185 Arbitrary Code Execution (APSB16-36) | Nessus | Windows | 2016/10/27 | 2022/4/11 | high |
94340 | MS16-128: Security Update for Adobe Flash Player (3201860) | Nessus | Windows : Microsoft Bulletins | 2016/10/27 | 2022/3/8 | high |
94423 | openSUSE Security Update : flash-player (openSUSE-2016-1239) | Nessus | SuSE Local Security Checks | 2016/10/31 | 2022/3/8 | high |
97794 | MS17-013: Security Update for Microsoft Graphics Component (4013075) | Nessus | Windows : Microsoft Bulletins | 2017/3/17 | 2022/5/25 | high |
155097 | CentOS 8 : GNOME (CESA-2021:4381) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/4/25 | critical |
157823 | Rocky Linux 8 : GNOME (RLSA-2021:4381) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/8 | critical |
194786 | RHEL 9 : webkit2gtk3 (RHSA-2024:2126) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/8/15 | critical |
105295 | Palo Alto Networks PAN-OS 6.1.x < 6.1.19 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 2017/12/15 | 2022/8/19 | critical |
105296 | Palo Alto Networks PAN-OS 7.0.x < 7.0.19 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 2017/12/15 | 2022/8/19 | critical |
212457 | Amazon Linux 2022 : webkit2gtk3, webkit2gtk3-devel, webkit2gtk3-jsc (ALAS2022-2022-015) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
76342 | openSUSE Security Update : kernel (openSUSE-SU-2014:0856-1) | Nessus | SuSE Local Security Checks | 2014/7/2 | 2022/5/25 | high |
76677 | RHEL 6 : MRG (RHSA-2014:0557) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2023/5/14 | high |
84641 | Adobe AIR <= 18.0.0.144 Multiple Vulnerabilities (APSB15-16) | Nessus | Windows | 2015/7/9 | 2022/4/11 | critical |
84643 | Adobe AIR for Mac <= 18.0.0.144 Multiple Vulnerabilities (APSB15-16) | Nessus | MacOS X Local Security Checks | 2015/7/9 | 2022/3/8 | critical |
84644 | Adobe Flash Player <= 18.0.0.194 Multiple Vulnerabilities (APSB15-16) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/9 | 2022/3/8 | critical |
84645 | MS KB3065823: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/7/9 | 2022/3/8 | critical |
86560 | RHEL 6 / 7 : java-1.8.0-oracle (RHSA-2015:1926) | Nessus | Red Hat Local Security Checks | 2015/10/23 | 2023/4/25 | critical |
90853 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2016:0708) | Nessus | Red Hat Local Security Checks | 2016/5/3 | 2023/5/14 | critical |
90882 | RHEL 7 : java-1.8.0-ibm (RHSA-2016:0716) | Nessus | Red Hat Local Security Checks | 2016/5/4 | 2024/11/4 | critical |
91160 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2016:1299-1) | Nessus | SuSE Local Security Checks | 2016/5/16 | 2024/6/18 | critical |
91161 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2016:1300-1) | Nessus | SuSE Local Security Checks | 2016/5/16 | 2024/6/18 | critical |
91308 | SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2016:1378-1) | Nessus | SuSE Local Security Checks | 2016/5/24 | 2024/6/18 | critical |
180524 | Debian dla-3551 : otrs - security update | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/24 | critical |
182539 | RHEL 8 : firefox (RHSA-2023:5436) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
77169 | MS14-051: Cumulative Security Update for Internet Explorer (2976627) | Nessus | Windows : Microsoft Bulletins | 2014/8/12 | 2025/5/7 | high |
119368 | RHEL 6 : Red Hat OpenShift Enterprise 2.2.9 (RHSA-2016:0489) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2024/11/4 | critical |
124674 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2019:1155-1) | Nessus | SuSE Local Security Checks | 2019/5/7 | 2023/4/25 | high |
124851 | openSUSE Security Update : webkit2gtk3 (openSUSE-2019-1374) | Nessus | SuSE Local Security Checks | 2019/5/13 | 2024/5/23 | high |
125019 | openSUSE Security Update : webkit2gtk3 (openSUSE-2019-1391) | Nessus | SuSE Local Security Checks | 2019/5/14 | 2024/5/22 | high |
141259 | Oracle Linux 7 : webkitgtk4 (ELSA-2020-4035) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/11/1 | critical |
175533 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2141-1) | Nessus | SuSE Local Security Checks | 2023/5/13 | 2025/7/4 | high |
176059 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2231-1) | Nessus | SuSE Local Security Checks | 2023/5/18 | 2025/7/4 | high |
184895 | Rocky Linux 8 : GNOME (RLSA-2019:3553) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
163327 | Atlassian Confluence < 7.4.17 / 7.13.x < 7.13.6 / < 7.14.3 / 7.15.x < 7.15.2 / 7.16.x < 7.16.4 / 7.17.x < 7.17.2 (CONFSERVER-79483) | Nessus | CGI abuses | 2022/7/21 | 2025/5/14 | critical |
164091 | Questions for Confluence App Default Credentials (CVE-2022-26138) | Nessus | CGI abuses | 2022/8/12 | 2025/5/14 | critical |
186268 | GLSA-202311-11 : QtWebEngine: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/11/25 | 2025/5/14 | high |
189844 | GLSA-202401-34 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/1/31 | 2024/7/9 | critical |
78618 | Oracle Linux 6 : kernel (ELSA-2014-1392) | Nessus | Oracle Linux Local Security Checks | 2014/10/22 | 2025/4/29 | high |
79181 | CentOS 6 : kernel (CESA-2014:1392) | Nessus | CentOS Local Security Checks | 2014/11/12 | 2022/9/16 | high |