138891 | Adobe Photoshop CC 20.x < 20.0.10 / 21.x < 21.2.1 Multiple Vulnerabilities (APSB20-45) | Nessus | Windows | 7/24/2020 | 11/20/2024 | high |
166450 | SUSE SLES12 Security Update : multipath-tools (SUSE-SU-2022:3714-1) | Nessus | SuSE Local Security Checks | 10/25/2022 | 7/14/2023 | high |
169561 | EulerOS 2.0 SP11 : multipath-tools (EulerOS-SA-2023-1017) | Nessus | Huawei Local Security Checks | 1/5/2023 | 1/6/2023 | high |
151271 | Amazon Linux 2 : kernel (ALAS-2021-1675) | Nessus | Amazon Linux Local Security Checks | 7/1/2021 | 12/11/2024 | high |
172119 | RHEL 8 : pesign (RHSA-2023:1066) | Nessus | Red Hat Local Security Checks | 3/6/2023 | 11/7/2024 | medium |
173851 | RHEL 8 : pesign (RHSA-2023:1586) | Nessus | Red Hat Local Security Checks | 4/4/2023 | 11/7/2024 | medium |
173845 | RHEL 8 : pesign (RHSA-2023:1572) | Nessus | Red Hat Local Security Checks | 4/4/2023 | 11/7/2024 | medium |
172369 | RHEL 8 : pesign (RHSA-2023:1107) | Nessus | Red Hat Local Security Checks | 3/9/2023 | 11/7/2024 | medium |
163785 | F5 Networks BIG-IP : BIG-IP monitor configuration vulnerability (K13213418) | Nessus | F5 Networks Local Security Checks | 8/3/2022 | 11/2/2023 | high |
182160 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4622) | Nessus | MarinerOS Local Security Checks | 9/28/2023 | 2/10/2025 | high |
186270 | GLSA-202311-10 : RenderDoc: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 11/25/2023 | 11/25/2023 | critical |
190726 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-537) | Nessus | Amazon Linux Local Security Checks | 2/20/2024 | 12/11/2024 | high |
51132 | FreeBSD : mozilla -- multiple vulnerabilities (1d8ff4a2-0445-11e0-8e32-000f20797ede) | Nessus | FreeBSD Local Security Checks | 12/12/2010 | 1/6/2021 | high |
236668 | Alibaba Cloud Linux 3 : 0027: virt:rhel and virt-devel:rhel (ALINUX3-SA-2021:0027) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
20485 | Ubuntu 4.10 : XML library vulnerabilities (USN-10-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
209662 | SonicWall Connect Tunnel Multiple Vulnerabilities (SNWLID-2024-0017) | Nessus | Windows | 10/25/2024 | 5/8/2025 | high |
95455 | Debian DLA-729-1 : tomcat7 security update | Nessus | Debian Local Security Checks | 12/2/2016 | 5/14/2023 | critical |
183283 | SUSE SLES15 Security Update : suse-module-tools (SUSE-SU-2023:4097-1) | Nessus | SuSE Local Security Checks | 10/18/2023 | 10/18/2023 | high |
190115 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP3) (SUSE-SU-2024:0394-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 2/7/2024 | high |
191135 | SUSE SLES12 Security Update : kernel (Live Patch 53 for SLE 12 SP5) (SUSE-SU-2024:0665-1) | Nessus | SuSE Local Security Checks | 2/29/2024 | 2/29/2024 | high |
176623 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-2235) | Nessus | MarinerOS Local Security Checks | 6/2/2023 | 2/10/2025 | high |
184635 | Rocky Linux 9 : device-mapper-multipath (RLSA-2022:8453) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
226592 | Linux Distros Unpatched Vulnerability : CVE-2023-4623 | Nessus | Misc. | 3/5/2025 | 8/10/2025 | high |
248655 | Linux Distros Unpatched Vulnerability : CVE-2023-0240 | Nessus | Misc. | 8/12/2025 | 8/12/2025 | high |
251154 | Linux Distros Unpatched Vulnerability : CVE-2025-23013 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
253394 | Linux Distros Unpatched Vulnerability : CVE-2024-52522 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | medium |
170247 | SUSE SLES15 Security Update : sudo (SUSE-SU-2023:0116-1) | Nessus | SuSE Local Security Checks | 1/21/2023 | 9/11/2024 | high |
170249 | SUSE SLES12 Security Update : sudo (SUSE-SU-2023:0117-1) | Nessus | SuSE Local Security Checks | 1/21/2023 | 9/11/2024 | high |
184903 | Rocky Linux 9 : sudo (RLSA-2023:0282) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 9/11/2024 | high |
238779 | TencentOS Server 4: linux-firmware (TSSA-2024:0603) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
194366 | RHEL 8 : Red Hat OpenStack Platform 17.1 (openstack-tripleo-common) (RHSA-2024:0191) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 5/8/2025 | high |
25010 | Debian DSA-1276-1 : krb5 - several vulnerabilities | Nessus | Debian Local Security Checks | 4/10/2007 | 1/4/2021 | high |
110873 | EulerOS 2.0 SP3 : zsh (EulerOS-SA-2018-1209) | Nessus | Huawei Local Security Checks | 7/3/2018 | 9/6/2024 | high |
236552 | Alibaba Cloud Linux 3 : 0098: edk2 (ALINUX3-SA-2022:0098) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
16166 | Fedora Core 3 : kernel-2.6.10-1.741_FC3 (2005-025) | Nessus | Fedora Local Security Checks | 1/14/2005 | 1/11/2021 | critical |
209357 | Adobe Connect <= 9.7.5 Multiple Vulnerabilities (APSB18-22) | Nessus | CGI abuses | 10/21/2024 | 11/20/2024 | critical |
209412 | Adobe Illustrator < 24.0 Multiple Vulnerabilities (APSB19-36) | Nessus | Windows | 10/21/2024 | 11/20/2024 | critical |
201744 | CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-6111) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/3/2024 | high |
65804 | Thunderbird ESR 17.x < 17.0.5 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 4/4/2013 | 11/27/2019 | critical |
216037 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2025-1200) | Nessus | Huawei Local Security Checks | 2/10/2025 | 2/28/2025 | high |
215924 | Azure Linux 3.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2024-9632) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/28/2025 | high |
211707 | CBL Mariner 2.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2024-9632) | Nessus | MarinerOS Local Security Checks | 11/21/2024 | 2/28/2025 | high |
76114 | IBM DB2 9.7 < Fix Pack 9a Multiple Vulnerabilities | Nessus | Databases | 6/18/2014 | 4/11/2022 | high |
77633 | EMC Documentum Content Server Multiple Vulnerabilities (ESA-2014-046) | Nessus | Windows | 9/11/2014 | 11/15/2018 | high |
158410 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2022-1231) | Nessus | Huawei Local Security Checks | 2/25/2022 | 2/9/2023 | high |
158423 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2022-1212) | Nessus | Huawei Local Security Checks | 2/25/2022 | 2/9/2023 | high |
186869 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP5) (SUSE-SU-2023:4799-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 12/19/2023 | high |
67205 | Plone spamProtect mailaddress Parameter XSS | Nessus | CGI abuses : XSS | 7/8/2013 | 5/14/2025 | medium |
87897 | Debian DLA-384-1 : inspircd security and regression update | Nessus | Debian Local Security Checks | 1/14/2016 | 1/11/2021 | high |
246412 | Linux Distros Unpatched Vulnerability : CVE-2020-10684 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | high |