173438 | AlmaLinux 9 : kernel-rt (ALSA-2023:1469) | Nessus | Alma Linux Local Security Checks | 3/27/2023 | 3/30/2023 | high |
179898 | AlmaLinux 8 : .NET 6.0 (ALSA-2023:4645) | Nessus | Alma Linux Local Security Checks | 8/16/2023 | 3/14/2025 | high |
182726 | Rocky Linux 8 : .NET 6.0 (RLSA-2023:4645) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 3/14/2025 | high |
85306 | CentOS 5 / 6 / 7 : firefox (CESA-2015:1581) | Nessus | CentOS Local Security Checks | 8/11/2015 | 5/25/2022 | medium |
87671 | MS KB3132372: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge | Nessus | Windows | 12/30/2015 | 5/25/2022 | critical |
132266 | Amazon Linux 2 : openslp (ALAS-2019-1378) | Nessus | Amazon Linux Local Security Checks | 12/19/2019 | 4/3/2024 | critical |
132402 | CentOS 7 : openslp (CESA-2019:4240) | Nessus | CentOS Local Security Checks | 12/27/2019 | 4/25/2023 | critical |
133921 | EulerOS 2.0 SP5 : openslp (EulerOS-SA-2020-1120) | Nessus | Huawei Local Security Checks | 2/24/2020 | 4/25/2023 | critical |
135547 | EulerOS 2.0 SP3 : openslp (EulerOS-SA-2020-1418) | Nessus | Huawei Local Security Checks | 4/15/2020 | 4/25/2023 | critical |
135764 | NewStart CGSL MAIN 4.05 : openslp Vulnerability (NS-SA-2020-0015) | Nessus | NewStart CGSL Local Security Checks | 4/21/2020 | 4/25/2023 | critical |
178783 | Ivanti Endpoint Manager Mobile < 11.8.1.1 / 11.9.x < 11.9.1.1 / 11.10.x < 11.10.0.2 Remote Unauthenticated API Access (CVE-2023-35078) | Nessus | Misc. | 7/25/2023 | 8/12/2025 | critical |
173944 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 4/6/2023 | 8/27/2024 | high |
136920 | Apple iOS < 13.5 Multiple Vulnerabilities | Nessus | Mobile Devices | 5/27/2020 | 7/14/2025 | critical |
159366 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:1039-1) | Nessus | SuSE Local Security Checks | 3/31/2022 | 7/13/2023 | high |
159748 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1197-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
166198 | openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2022:10148-1) | Nessus | SuSE Local Security Checks | 10/18/2022 | 6/22/2023 | critical |
212475 | Amazon Linux 2022 : log4j, log4j-jcl, log4j-slf4j (ALAS2022-2021-004) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | critical |
156210 | FreeBSD : graylog -- remote code execution in log4j from user-controlled log input (650734b2-7665-4170-9a0a-eeced5e10a5e) | Nessus | FreeBSD Local Security Checks | 12/21/2021 | 11/6/2023 | critical |
164970 | Apple iOS < 15.7 Multiple Vulnerabilities (HT213445) | Nessus | Mobile Devices | 9/13/2022 | 7/14/2025 | high |
121020 | KB4480978: Windows 10 Version 1709 and Windows Server Version 1709 January 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 1/8/2019 | 6/17/2024 | high |
64849 | Oracle Java SE Multiple Vulnerabilities (October 2012 CPU) (Unix) | Nessus | Misc. | 2/22/2013 | 4/11/2022 | critical |
242199 | Ubuntu 24.04 LTS : Roundcube Webmail vulnerability (USN-7636-1) | Nessus | Ubuntu Local Security Checks | 7/16/2025 | 7/16/2025 | critical |
165297 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9829) | Nessus | Oracle Linux Local Security Checks | 9/22/2022 | 10/22/2024 | high |
139485 | KB4565351: Windows 10 Version 1903 and Windows 10 Version 1909 August 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 8/11/2020 | 12/2/2024 | high |
139486 | KB4566782: Windows 10 Version 2004 August 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 8/11/2020 | 12/2/2024 | high |
242169 | Sophos XG Firewall <= 17.5.12 RCE | Nessus | Firewalls | 7/16/2025 | 7/17/2025 | critical |
53485 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 4400) | Nessus | SuSE Local Security Checks | 4/19/2011 | 3/8/2022 | high |
172532 | KB5023697: Windows 10 Version 1607 and Windows Server 2016 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 3/14/2023 | 6/17/2024 | critical |
208677 | openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2024:0328-1) | Nessus | SuSE Local Security Checks | 10/10/2024 | 6/9/2025 | critical |
146422 | Adobe Reader < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 Multiple Vulnerabilities (APSB21-09) | Nessus | Windows | 2/11/2021 | 11/20/2024 | high |
112219 | Cisco Identity Services Engine Struts2 Namespace Vulnerability | Nessus | CISCO | 8/31/2018 | 11/30/2021 | high |
170911 | RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.9 Security update (Important) (RHSA-2023:0554) | Nessus | Red Hat Local Security Checks | 1/31/2023 | 1/24/2025 | critical |
102918 | Apache Struts 2.3.x Struts 1 plugin RCE (remote) | Nessus | CGI abuses | 9/1/2017 | 4/25/2023 | critical |
103533 | Trihedral VTScada 8.x < 11.2.02 Multiple Vulnerabilities | Nessus | SCADA | 9/28/2017 | 7/14/2025 | critical |
126217 | Mozilla Thunderbird < 60.7.2 | Nessus | MacOS X Local Security Checks | 6/25/2019 | 4/25/2023 | critical |
84411 | FreeBSD : elasticsearch and logstash -- remote OS command execution via dynamic scripting (43ac9d42-1b9a-11e5-b43d-002590263bf5) | Nessus | FreeBSD Local Security Checks | 6/26/2015 | 3/28/2022 | medium |
236537 | Alibaba Cloud Linux 3 : 0162: webkit2gtk3 (ALINUX3-SA-2022:0162) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
228718 | Linux Distros Unpatched Vulnerability : CVE-2024-44308 | Nessus | Misc. | 3/5/2025 | 8/18/2025 | high |
157668 | AlmaLinux 8 : GNOME (ALSA-2021:1586) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 4/25/2023 | high |
78579 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3082) | Nessus | Oracle Linux Local Security Checks | 10/20/2014 | 11/1/2024 | high |
66013 | RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0751) | Nessus | Red Hat Local Security Checks | 4/18/2013 | 5/25/2022 | critical |
66330 | Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:161) | Nessus | Mandriva Local Security Checks | 5/7/2013 | 5/25/2022 | critical |
100391 | Debian DSA-3860-1 : samba - security update (SambaCry) | Nessus | Debian Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
127327 | NewStart CGSL MAIN 4.05 : samba4 Multiple Vulnerabilities (NS-SA-2019-0100) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 3/30/2023 | critical |
151291 | ForgeRock Access Management < 7.0 RCE | Nessus | CGI abuses | 7/2/2021 | 5/14/2025 | critical |
157144 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0197-1) | Nessus | SuSE Local Security Checks | 1/27/2022 | 8/21/2024 | high |
157147 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0198-1) | Nessus | SuSE Local Security Checks | 1/27/2022 | 8/21/2024 | high |
183215 | Cisco IOS Software Group Encrypted Transport VPN Out of Bounds Write (cisco-sa-getvpn-rce-g8qR68sx) | Nessus | CISCO | 10/17/2023 | 10/18/2023 | medium |
201218 | Cisco NX-OS Software CLI Comm Injection (cisco-sa-nxos-cmd-injection-xD9OhyOP) | Nessus | CISCO | 7/1/2024 | 2/27/2025 | medium |
104100 | Juniper Junos Space < 17.1R1 Multiple Vulnerabilities (JSA10826) | Nessus | Junos Local Security Checks | 10/23/2017 | 3/30/2023 | critical |