132890 | Solaris 10 (sparc) : 124393-13 | Nessus | Solaris Local Security Checks | 1/15/2020 | 1/17/2020 | critical |
207230 | Adobe ColdFusion < 2021.x < 2021u16 / 2023.x < 2023u10 Vulnerability (APSB24-71) | Nessus | Windows | 9/13/2024 | 1/3/2025 | critical |
143424 | Cisco DNA Spaces Connector Command Injection Vulnerability (cisco-sa-dna-cmd-injection-rrAYzOwc) | Nessus | CISCO | 12/2/2020 | 12/3/2020 | critical |
163273 | Google Chrome < 103.0.5060.134 Multiple Vulnerabilities | Nessus | Windows | 7/19/2022 | 3/21/2023 | high |
163281 | FreeBSD : chromium -- multiple vulnerabilities (27cc4258-0805-11ed-8ac1-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 7/20/2022 | 3/23/2023 | high |
197931 | FreeBSD : electron28 -- multiple vulnerabilities (43d1c381-a3e5-4a1d-b3ed-f37b61a451af) | Nessus | FreeBSD Local Security Checks | 5/26/2024 | 12/23/2024 | critical |
52466 | Fedora 13 : abcm2ps-5.9.21-1.fc13 (2011-1851) | Nessus | Fedora Local Security Checks | 3/1/2011 | 1/11/2021 | critical |
217789 | Linux Distros Unpatched Vulnerability : CVE-2012-3342 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
217997 | Linux Distros Unpatched Vulnerability : CVE-2013-0441 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
23787 | Novell ZENworks Asset Management Collection Client Remote Overflow | Nessus | Gain a shell remotely | 12/11/2006 | 7/16/2018 | critical |
47466 | Fedora 12 : xar-1.5.2-6.fc12 (2010-7631) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
216068 | RHEL 8 : firefox (RHSA-2025:1283) | Nessus | Red Hat Local Security Checks | 2/11/2025 | 6/5/2025 | critical |
216120 | RHEL 9 : thunderbird (RHSA-2025:1317) | Nessus | Red Hat Local Security Checks | 2/11/2025 | 6/5/2025 | critical |
216192 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:0405-1) | Nessus | SuSE Local Security Checks | 2/12/2025 | 2/12/2025 | critical |
217718 | Linux Distros Unpatched Vulnerability : CVE-2012-4149 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | critical |
217870 | Linux Distros Unpatched Vulnerability : CVE-2013-0426 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
194233 | RHEL 8 : RHUI 4.5.0 - Security, Bug Fixes, and Enhancements (Moderate) (RHSA-2023:4591) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/8/2024 | critical |
62494 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8314) | Nessus | SuSE Local Security Checks | 10/11/2012 | 1/19/2021 | critical |
64576 | MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege (2800277) | Nessus | Windows : Microsoft Bulletins | 2/12/2013 | 5/15/2020 | critical |
217594 | Linux Distros Unpatched Vulnerability : CVE-2012-2051 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | critical |
219713 | Linux Distros Unpatched Vulnerability : CVE-2016-4658 | Nessus | Misc. | 3/4/2025 | 9/3/2025 | critical |
240155 | Streamline NX Client 3.5.0 < 3.243.0 Multiple Vulnerabilities (2025-000004 / 2025-000005) | Nessus | Windows | 6/18/2025 | 7/8/2025 | critical |
121022 | Security Updates for Exchange (January 2019) | Nessus | Windows : Microsoft Bulletins | 1/8/2019 | 6/6/2024 | critical |
94529 | openSUSE Security Update : libxml2 (openSUSE-2016-1259) | Nessus | SuSE Local Security Checks | 11/4/2016 | 1/19/2021 | critical |
101804 | Oracle Solaris Critical Patch Update : jul2017_SRU11_3_22_3_0 | Nessus | Solaris Local Security Checks | 7/19/2017 | 8/11/2022 | critical |
216190 | Debian dsa-5865 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2/12/2025 | 2/12/2025 | high |
232938 | RockyLinux 9 : microcode_ctl (RLSA-2024:9401) | Nessus | Rocky Linux Local Security Checks | 3/19/2025 | 3/19/2025 | medium |
236170 | Alibaba Cloud Linux 3 : 0040: webkit2gtk3 (ALINUX3-SA-2025:0040) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
237845 | RHEL 10 : gstreamer1-plugins-bad-free (RHSA-2025:8184) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | high |
238414 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:9056) | Nessus | Red Hat Local Security Checks | 6/13/2025 | 6/13/2025 | high |
240147 | Debian dla-4219 : gir1.2-gst-plugins-bad-1.0 - security update | Nessus | Debian Local Security Checks | 6/17/2025 | 6/17/2025 | high |
49691 | IBM WebSphere Application Server 6.1 < 6.1.0.33 Multiple Vulnerabilities | Nessus | Web Servers | 9/28/2010 | 8/6/2018 | critical |
52632 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7348) | Nessus | SuSE Local Security Checks | 3/11/2011 | 1/19/2021 | critical |
94598 | openSUSE Security Update : libxml2 (openSUSE-2016-1265) | Nessus | SuSE Local Security Checks | 11/7/2016 | 1/19/2021 | critical |
210782 | RHEL 9 : microcode_ctl (RHSA-2024:9401) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 3/28/2025 | medium |
240869 | Oracle Linux 10 : gstreamer1-plugins-bad-free (ELSA-2025-8184) | Nessus | Oracle Linux Local Security Checks | 6/27/2025 | 6/27/2025 | high |
243103 | RockyLinux 8 : webkit2gtk3 (RLSA-2025:2034) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
217786 | Linux Distros Unpatched Vulnerability : CVE-2012-3143 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
236046 | Alibaba Cloud Linux 3 : 0127: flatpak (ALINUX3-SA-2024:0127) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
133261 | Cisco Firepower Management Center Lightweight Directory Access Protocol Authentication Bypass (cisco-sa-20200122-fmc-auth) | Nessus | CISCO | 1/27/2020 | 1/26/2022 | critical |
192386 | FreeBSD : databases/mongodb* -- Improper Certificate Validation (a8448963-e6f5-11ee-a784-dca632daf43b) | Nessus | FreeBSD Local Security Checks | 3/21/2024 | 3/14/2025 | critical |
193339 | VLC < 3.0.20 Multiple Vulnerabilities | Nessus | Misc. | 4/15/2024 | 10/4/2024 | critical |
193652 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:1350-1) | Nessus | SuSE Local Security Checks | 4/20/2024 | 4/2/2025 | critical |
68079 | Oracle Linux 4 : kernel (ELSA-2010-0606) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 8/24/2021 | critical |
143150 | Cisco Integrated Management Controller RCE (cisco-sa-ucs-api-rce-UXwpeDHd) | Nessus | CISCO | 11/20/2020 | 4/19/2024 | critical |
48257 | RHEL 4 : kernel (RHSA-2010:0606) | Nessus | Red Hat Local Security Checks | 8/6/2010 | 1/14/2021 | critical |
211930 | CBL Mariner 2.0 Security Update: hvloader (CVE-2024-45159) | Nessus | MarinerOS Local Security Checks | 11/28/2024 | 2/10/2025 | critical |
219654 | Linux Distros Unpatched Vulnerability : CVE-2016-5118 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
35769 | Fedora 9 : psi-0.12.1-1.fc9 (2009-2295) | Nessus | Fedora Local Security Checks | 3/5/2009 | 1/11/2021 | critical |
35992 | Debian DSA-1741-1 : psi - integer overflow | Nessus | Debian Local Security Checks | 3/24/2009 | 1/4/2021 | critical |