136372 | Debian DSA-4676-1 : salt - security update | Nessus | Debian Local Security Checks | 2020/5/7 | 2022/12/6 | critical |
136423 | SaltStack < 2019.2.4 / 3000.x < 3000.2 Authentication Bypass (CVE-2020-11651) | Nessus | Misc. | 2020/5/8 | 2025/7/14 | critical |
136695 | Photon OS 1.0: Salt3 PHSA-2020-1.0-0294 | Nessus | PhotonOS Local Security Checks | 2020/5/18 | 2023/4/25 | critical |
236143 | Alibaba Cloud Linux 3 : 0002: webkit2gtk3 (ALINUX3-SA-2025:0002) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
131734 | Apache Solr Config API Velocity Template RCE (Direct Check) | Nessus | CGI abuses | 2019/12/6 | 2025/7/14 | high |
132583 | Apache Solr < 8.4.0 Remote Code Execution | Nessus | CGI abuses | 2020/1/2 | 2023/4/25 | high |
258878 | Linux Distros Unpatched Vulnerability : CVE-2019-17558 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | high |
149393 | Security Updates for Exchange (May 2021) | Nessus | Windows : Microsoft Bulletins | 2021/5/11 | 2024/11/28 | high |
66468 | Ubuntu 12.04 LTS : linux vulnerability (USN-1825-1) | Nessus | Ubuntu Local Security Checks | 2013/5/16 | 2022/9/16 | high |
66716 | Ubuntu 12.04 LTS : linux-lts-raring vulnerability (USN-1849-1) | Nessus | Ubuntu Local Security Checks | 2013/5/31 | 2022/9/16 | high |
141474 | SonicWall SonicOS Buffer Overflow Vulnerability | Nessus | Firewalls | 2020/10/16 | 2023/4/25 | critical |
142850 | GLSA-202011-13 : Salt: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2020/11/12 | 2022/12/6 | critical |
156033 | Google Chrome < 96.0.4664.110 Multiple Vulnerabilities | Nessus | Windows | 2021/12/13 | 2023/4/25 | high |
156057 | Apache Log4j 2.x < 2.16.0 RCE | Nessus | Misc. | 2021/12/14 | 2023/5/1 | critical |
156324 | FreeBSD : OpenSearch -- Log4Shell (b0f49cb9-6736-11ec-9eea-589cfc007716) | Nessus | FreeBSD Local Security Checks | 2021/12/27 | 2023/11/6 | critical |
158050 | Google Chrome < 98.0.4758.102 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/2/14 | 2022/5/3 | high |
158051 | Google Chrome < 98.0.4758.102 Multiple Vulnerabilities | Nessus | Windows | 2022/2/14 | 2022/5/3 | high |
173629 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:1639-1) | Nessus | SuSE Local Security Checks | 2023/3/29 | 2023/10/24 | high |
174133 | RHEL 9 : kernel (RHSA-2023:1703) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
174234 | Oracle Linux 9 : kernel (ELSA-2023-1703) | Nessus | Oracle Linux Local Security Checks | 2023/4/13 | 2025/7/4 | high |
155962 | Security Updates for Exchange (November 2021) (Remote) | Nessus | Windows | 2021/12/9 | 2023/3/6 | high |
84631 | RHEL 5 / 6 : flash-plugin (RHSA-2015:1214) | Nessus | Red Hat Local Security Checks | 2015/7/9 | 2025/3/21 | critical |
156574 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9011) | Nessus | Oracle Linux Local Security Checks | 2022/1/10 | 2024/10/22 | medium |
84668 | Google Chrome < 43.0.2357.132 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/10 | 2022/3/8 | critical |
105700 | Security Updates for Microsoft Word Products (January 2018) | Nessus | Windows : Microsoft Bulletins | 2018/1/9 | 2023/4/25 | high |
105728 | Security Updates for Microsoft Office Products (January 2018) | Nessus | Windows : Microsoft Bulletins | 2018/1/10 | 2023/4/25 | high |
81030 | openSUSE Security Update : flash-player (openSUSE-SU-2015:0150-1) | Nessus | SuSE Local Security Checks | 2015/1/28 | 2022/4/22 | critical |
81036 | RHEL 5 / 6 : flash-plugin (RHSA-2015:0094) | Nessus | Red Hat Local Security Checks | 2015/1/28 | 2022/5/25 | critical |
81077 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 10226) | Nessus | SuSE Local Security Checks | 2015/1/29 | 2022/4/22 | critical |
179048 | Ivanti Endpoint Manager Mobile < 11.8.1.2 / 11.9.x < 11.9.1.2 / 11.10.x < 11.10.0.3 Arbitrary File Write (CVE-2023-35081) | Nessus | Misc. | 2023/7/31 | 2025/8/12 | high |
182521 | Progress WS_FTP Server < 8.7.4, 8.8.0 < 8.8.2 Multiple Vulnerabilities | Nessus | FTP | 2023/10/4 | 2024/9/6 | critical |
126620 | Atlassian JIRA Server & JIRA Data Center Template Injection Vulnerability | Nessus | CGI abuses | 2019/7/11 | 2024/6/5 | critical |
100760 | KB4022715: Windows 10 Version 1607 and Windows Server 2016 June 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2022/5/25 | critical |
201017 | Ubuntu 14.04 LTS : Salt vulnerabilities (USN-6849-1) | Nessus | Ubuntu Local Security Checks | 2024/6/26 | 2024/8/27 | critical |
234817 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-7459-1) | Nessus | Ubuntu Local Security Checks | 2025/4/24 | 2025/4/24 | high |
208328 | EulerOS 2.0 SP12 : httpd (EulerOS-SA-2024-2505) | Nessus | Huawei Local Security Checks | 2024/10/9 | 2025/5/2 | critical |
213304 | SUSE SLES12 Security Update : sudo (SUSE-SU-2024:4389-1) | Nessus | SuSE Local Security Checks | 2024/12/21 | 2024/12/23 | high |
214405 | EulerOS 2.0 SP8 : httpd (EulerOS-SA-2025-1122) | Nessus | Huawei Local Security Checks | 2025/1/21 | 2025/8/12 | critical |
216127 | KB5051980: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216132 | KB5051987: Windows 11 Version 24H2 / Windows Server 2025 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216140 | KB5051979: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
147368 | NewStart CGSL CORE 5.04 / MAIN 5.04 : sudo Vulnerability (NS-SA-2021-0032) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/1/18 | high |
147406 | NewStart CGSL MAIN 4.06 : sudo Multiple Vulnerabilities (NS-SA-2021-0001) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/3/23 | high |
148847 | Pulse Connect Secure < 9.1R11.4 (SA44784) | Nessus | Misc. | 2021/4/20 | 2023/4/25 | critical |
149061 | Apple iOS < 14.5 Multiple Vulnerabilities (HT212317) | Nessus | Mobile Devices | 2021/4/29 | 2025/7/14 | critical |
149381 | Adobe Acrobat < 2017.011.30196 / 2020.001.30025 / 2021.001.20155 Multiple Vulnerabilities (APSB21-29) (macOS) | Nessus | MacOS X Local Security Checks | 2021/5/11 | 2024/11/20 | high |
149628 | openSUSE Security Update : sudo (openSUSE-2021-602) | Nessus | SuSE Local Security Checks | 2021/5/18 | 2023/1/17 | high |
150369 | KB5003635: Windows 10 version 1909 Security Update (June 2021) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2024/11/28 | critical |
150464 | OracleVM 3.4 : sudo (OVMSA-2021-0012) | Nessus | OracleVM Local Security Checks | 2021/6/10 | 2023/1/17 | high |
151471 | KB5004945: Windows 10 2004 / 20H2 / 21H1 OOB Security Update RCE (July 2021) | Nessus | Windows : Microsoft Bulletins | 2021/7/8 | 2024/6/17 | high |