68811 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2013-0751) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | low |
78580 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel Security (ELSA-2014-3083) | Nessus | Oracle Linux Local Security Checks | 10/20/2014 | 4/29/2025 | high |
127320 | NewStart CGSL MAIN 4.05 : samba Multiple Vulnerabilities (NS-SA-2019-0096) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 3/30/2023 | critical |
100388 | Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE | Nessus | Misc. | 5/24/2017 | 3/30/2023 | critical |
100412 | Ubuntu 12.04 LTS : samba vulnerability (USN-3296-2) (SambaCry) | Nessus | Ubuntu Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
109974 | GLSA-201805-07 : Samba: Multiple vulnerabilities (SambaCry) | Nessus | Gentoo Local Security Checks | 5/23/2018 | 3/31/2023 | critical |
191930 | KB5035854: Windows 11 version 21H2 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 3/12/2024 | 12/9/2024 | high |
172135 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5917-1) | Nessus | Ubuntu Local Security Checks | 3/6/2023 | 8/27/2024 | high |
106606 | Adobe Flash Player <= 28.0.0.137 Use-after-free Remote Code Execution (APSA18-01) (APSB18-03) | Nessus | Windows | 2/5/2018 | 4/25/2023 | critical |
106607 | Adobe Flash Player for Mac <= 28.0.0.137 Use-after-free Remote Code Execution (APSA18-01) (APSB18-03) | Nessus | MacOS X Local Security Checks | 2/5/2018 | 4/25/2023 | critical |
106671 | RHEL 6 : flash-plugin (RHSA-2018:0285) | Nessus | Red Hat Local Security Checks | 2/8/2018 | 11/5/2024 | critical |
127897 | Pulse Secure Pulse Connect Secure SSL VPN Unauthenticated Path Traversal (CVE-2019-11510) | Nessus | CGI abuses | 8/16/2019 | 7/14/2025 | critical |
183214 | Cisco IOS XE Software Group Encrypted Transport VPN Out of Bounds Write (cisco-sa-getvpn-rce-g8qR68sx) | Nessus | CISCO | 10/17/2023 | 10/18/2023 | medium |
184649 | Rocky Linux 8 : kernel-rt (RLSA-2022:0176) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 8/21/2024 | high |
190060 | Ivanti Policy Secure 9.x / 22.x SSRF-RCE Chain (CVE-2024-21893) | Nessus | CGI abuses | 2/6/2024 | 7/14/2025 | high |
190063 | Ivanti Connect Secure 9.x / 22.x SSRF-RCE Chain (CVE-2024-21893) | Nessus | CGI abuses | 2/6/2024 | 7/14/2025 | high |
59490 | RHEL 5 : java-1.6.0-openjdk (RHSA-2012:0730) | Nessus | Red Hat Local Security Checks | 6/14/2012 | 4/27/2024 | medium |
61329 | Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20120613) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 3/8/2022 | critical |
68566 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1009) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
145432 | GLSA-202101-23 : PEAR Archive_Tar: Directory traversal | Nessus | Gentoo Local Security Checks | 1/26/2021 | 8/30/2022 | high |
132317 | Fortinet FortiOS < 5.6.10 / 6.0 < 6.0.7 / 6.2.x < 6.2.1 Vulnerable Encryption (FG-IR-19-007) | Nessus | Firewalls | 12/19/2019 | 6/25/2025 | medium |
133528 | Apple iOS < 13.3.1 Multiple Vulnerabilities | Nessus | Mobile Devices | 2/6/2020 | 7/14/2025 | high |
133727 | Apple TV < 13.3.1 Multiple Vulnerabilities | Nessus | Misc. | 2/18/2020 | 6/27/2022 | high |
136687 | FreeBSD : salt -- multiple vulnerabilities in salt-master process (6bf55af9-973b-11ea-9f2c-38d547003487) | Nessus | FreeBSD Local Security Checks | 5/18/2020 | 4/25/2023 | critical |
141781 | DrayTek Vigor < 1.5.1 Unauthenticated RCE (Direct Check) | Nessus | CGI abuses | 10/22/2020 | 12/5/2022 | critical |
200081 | Progress Telerik Report Server Authentication Bypass (CVE-2024-4358) | Nessus | CGI abuses | 6/4/2024 | 6/13/2024 | critical |
173454 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2023:1592-1) | Nessus | SuSE Local Security Checks | 3/28/2023 | 10/24/2023 | high |
173768 | SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP4) (SUSE-SU-2023:1708-1) | Nessus | SuSE Local Security Checks | 4/2/2023 | 10/24/2023 | high |
154966 | Draytek VigorConnect LFI (CVE-2021-20123) | Nessus | Web Servers | 11/8/2021 | 7/14/2025 | high |
73984 | MS14-025: Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege (2962486) | Nessus | Windows : Microsoft Bulletins | 5/14/2014 | 11/30/2021 | high |
209820 | Fortinet Fortigate Hardcoded symmetric key in fips.c (FG-IR-19-007) | Nessus | Firewalls | 10/27/2024 | 6/25/2025 | high |
173645 | SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:1640-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 10/24/2023 | high |
146501 | openSUSE Security Update : opera (openSUSE-2021-296) | Nessus | SuSE Local Security Checks | 2/16/2021 | 4/25/2023 | high |
148839 | openSUSE Security Update : opera (openSUSE-2021-413) | Nessus | SuSE Local Security Checks | 4/20/2021 | 4/25/2023 | critical |
162410 | Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 30 XSS | Nessus | CGI abuses | 6/21/2022 | 4/25/2023 | medium |
240852 | Trimble Cityworks 15.x < 15.8.9 / 23.x < 23.10 Deserialization RCE | Nessus | Misc. | 6/27/2025 | 6/27/2025 | high |
156163 | Debian DLA-2843-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 12/17/2021 | 4/25/2023 | high |
159840 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-1376) | Nessus | Huawei Local Security Checks | 4/18/2022 | 4/25/2023 | high |
63607 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130116) | Nessus | Scientific Linux Local Security Checks | 1/17/2013 | 5/25/2022 | critical |
64840 | Oracle Java SE 7 < Update 11 Multiple Vulnerabilities (Unix) | Nessus | Misc. | 2/22/2013 | 5/25/2022 | critical |
78441 | Flash Player <= 15.0.0.167 Multiple Vulnerabilities (APSB14-22) | Nessus | Windows | 10/15/2014 | 5/25/2022 | critical |
78444 | MS KB3001237: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 10/15/2014 | 5/25/2022 | critical |
90476 | openSUSE Security Update : flash-player (openSUSE-2016-433) | Nessus | SuSE Local Security Checks | 4/13/2016 | 3/8/2022 | critical |
232387 | Azure Linux 3.0 Security Update: kernel (CVE-2024-53150) | Nessus | Azure Linux Local Security Checks | 3/10/2025 | 4/9/2025 | high |
232463 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-53150) | Nessus | MarinerOS Local Security Checks | 3/10/2025 | 4/9/2025 | high |
233369 | Microsoft Edge (Chromium) < 134.0.3124.93 (CVE-2025-2783) | Nessus | Windows | 3/26/2025 | 4/10/2025 | high |
234655 | RHEL 9 : kernel (RHSA-2025:3888) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
234679 | RHEL 8 : kernel (RHSA-2025:3832) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
234680 | AlmaLinux 8 : kernel (ALSA-2025:3893) | Nessus | Alma Linux Local Security Checks | 4/21/2025 | 4/21/2025 | high |
234701 | AlmaLinux 9 : kernel (ALSA-2025:3937) | Nessus | Alma Linux Local Security Checks | 4/21/2025 | 4/21/2025 | high |