250295 | Microsoft Edge (Chromium) < 139.0.3405.102 Multiple Vulnerabilities | Nessus | Windows | 8/15/2025 | 8/22/2025 | high |
250296 | Microsoft Edge (Chromium) < 138.0.3351.140 Multiple Vulnerabilities | Nessus | Windows | 8/15/2025 | 8/22/2025 | high |
55470 | Opera < 11.50 Multiple Vulnerabilities | Nessus | Windows | 6/30/2011 | 11/15/2018 | critical |
55732 | EMC Documentum eRoom Indexing Server Hummingbird Client Connector Buffer Overflow | Nessus | Windows | 7/29/2011 | 11/15/2018 | critical |
57607 | IBM WebSphere Application Server 6.1 < 6.1.0.41 Multiple Vulnerabilities | Nessus | Web Servers | 1/19/2012 | 8/6/2018 | critical |
75214 | openSUSE Security Update : libupnp (openSUSE-SU-2013:0255-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
75983 | openSUSE Security Update : opera (openSUSE-SU-2011:0790-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
83034 | PHP 5.5.x < 5.5.24 Multiple Vulnerabilities | Nessus | CGI abuses | 4/23/2015 | 5/26/2025 | critical |
84771 | CentOS 6 / 7 : java-1.7.0-openjdk (CESA-2015:1229) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 7/16/2015 | 2/18/2025 | medium |
84787 | RHEL 6 / 7 : java-1.8.0-openjdk (RHSA-2015:1228) | Nessus | Red Hat Local Security Checks | 7/16/2015 | 4/15/2025 | critical |
84791 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20150715) (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 7/16/2015 | 12/5/2022 | low |
85002 | openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2015-512) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 7/27/2015 | 12/5/2022 | low |
166750 | Debian dla-3174 : python-sha3 - security update | Nessus | Debian Local Security Checks | 11/1/2022 | 1/22/2025 | critical |
166772 | Slackware Linux 15.0 / current php80 Multiple Vulnerabilities (SSA:2022-304-02) | Nessus | Slackware Local Security Checks | 11/1/2022 | 10/6/2023 | critical |
168428 | Amazon Linux 2 : python3 (ALAS-2022-1897) | Nessus | Amazon Linux Local Security Checks | 12/7/2022 | 12/11/2024 | critical |
172216 | Ubuntu 18.04 ESM : Python vulnerability (USN-5931-1) | Nessus | Ubuntu Local Security Checks | 3/7/2023 | 8/27/2024 | critical |
164107 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10086-1) | Nessus | SuSE Local Security Checks | 8/13/2022 | 2/5/2024 | high |
181624 | RHEL 8 : libwebp: critical (RHSA-2023:5236) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 9/26/2025 | high |
181918 | openSUSE 15 Security Update : cacti, cacti-spine (openSUSE-SU-2023:0275-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 9/27/2023 | critical |
67499 | Oracle Linux 5 : Critical: / samba (ELSA-2007-0354) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | critical |
214749 | Fedora 41 : dotnet9.0 (2025-2eb86c0cbf) | Nessus | Fedora Local Security Checks | 1/29/2025 | 7/11/2025 | high |
217668 | Linux Distros Unpatched Vulnerability : CVE-2012-2049 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | critical |
25236 | GLSA-200705-15 : Samba: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 5/16/2007 | 1/6/2021 | critical |
25239 | RHEL 4 / 5 : samba (RHSA-2007:0354) | Nessus | Red Hat Local Security Checks | 5/16/2007 | 4/21/2024 | critical |
25492 | Firebird DataBase Server fbserver.exe p_cnct_count Value Remote Overflow | Nessus | Databases | 6/13/2007 | 4/11/2022 | critical |
26071 | NetSupport Manager Client Spoofing Remote Authentication Bypass | Nessus | Windows | 9/24/2007 | 11/15/2018 | critical |
182969 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (Direct Check) | Nessus | CGI abuses | 10/12/2023 | 7/14/2025 | critical |
182998 | Fedora 38 : cacti / cacti-spine (2023-6335ea9c0c) | Nessus | Fedora Local Security Checks | 10/13/2023 | 11/15/2024 | critical |
188030 | FreeBSD : Gitlab -- vulnerabilities (4c8c2218-b120-11ee-90ec-001b217b3468) | Nessus | FreeBSD Local Security Checks | 1/12/2024 | 9/4/2024 | critical |
188161 | Google Chrome < 120.0.6099.225 Multiple Vulnerabilities | Nessus | Windows | 1/16/2024 | 5/6/2024 | high |
189146 | FreeBSD : electron{26,27} -- multiple vulnerabilities (a8326b61-eda0-4c03-9a5b-49ebd8f41c1a) | Nessus | FreeBSD Local Security Checks | 1/17/2024 | 1/23/2024 | high |
189493 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0033-1) | Nessus | SuSE Local Security Checks | 1/25/2024 | 1/25/2024 | high |
20090 | Skype < 1.4.0.84 Multiple Remote Overflows (credentialed check) | Nessus | Windows | 10/26/2005 | 7/27/2018 | critical |
206595 | Google Chrome < 128.0.6613.119 Multiple Vulnerabilities | Nessus | Windows | 9/4/2024 | 1/3/2025 | high |
206654 | Debian dsa-5766 : chromium - security update | Nessus | Debian Local Security Checks | 9/5/2024 | 1/3/2025 | high |
211205 | Fedora 41 : chromium (2024-e109b67926) | Nessus | Fedora Local Security Checks | 11/14/2024 | 1/6/2025 | high |
233656 | Kubernetes Ingress NGINX Controller Arbitrary Code Execution (CVE-2025-1974) | Nessus | CGI abuses | 4/1/2025 | 7/14/2025 | critical |
234043 | KB5055581: Windows Server 2012 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/8/2025 | 9/17/2025 | high |
234044 | KB5055521: Windows 10 Version 1607 / Windows Server 2016 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/8/2025 | 9/17/2025 | high |
234048 | KB5055527: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/8/2025 | 9/17/2025 | high |
234049 | KB5055557: Windows Server 2012 R2 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/8/2025 | 9/17/2025 | high |
234228 | KB5055547: Windows 10 LTS 1507 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/11/2025 | 9/17/2025 | high |
234627 | Erlang/OTP SSH RCE (OTP-19595) | Nessus | Misc. | 4/18/2025 | 6/17/2025 | critical |
235638 | Fedora 40 : thunderbird (2025-6e3f18b2c0) | Nessus | Fedora Local Security Checks | 5/9/2025 | 5/16/2025 | critical |
235653 | RHEL 9 : firefox (RHSA-2025:4756) | Nessus | Red Hat Local Security Checks | 5/9/2025 | 6/5/2025 | critical |
235837 | AlmaLinux 8 : thunderbird (ALSA-2025:4797) | Nessus | Alma Linux Local Security Checks | 5/13/2025 | 5/13/2025 | critical |
236803 | RHEL 8 : thunderbird (RHSA-2025:7689) | Nessus | Red Hat Local Security Checks | 5/15/2025 | 6/5/2025 | critical |
240123 | FreeBSD : chromium -- multiple security fixes (e3d6d485-c93c-4ada-90b3-09f1c454fb8a) | Nessus | FreeBSD Local Security Checks | 6/17/2025 | 6/17/2025 | high |
240713 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:02123-1) | Nessus | SuSE Local Security Checks | 6/27/2025 | 8/12/2025 | critical |
241151 | Microsoft Edge (Chromium) < 138.0.3351.65 Multiple Vulnerabilities | Nessus | Windows | 7/2/2025 | 8/12/2025 | high |