99188 | Debian DLA-883-1 : curl security update | Nessus | Debian Local Security Checks | 4/5/2017 | 1/11/2021 | low |
215602 | Azure Linux 3.0 Security Update: python-twisted (CVE-2024-41810) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/10/2025 | medium |
100059 | KB4019472: Windows 10 Version 1607 and Windows Server 2016 May 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 5/9/2017 | 2/18/2025 | critical |
15031 | Debian DSA-194-1 : masqmail - buffer overflows | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | high |
188216 | EulerOS 2.0 SP9 : busybox (EulerOS-SA-2023-2873) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
765268 | Siemens SIMATIC RF186CI 6GT2002-0JE50 RFID Communication Module Detection | Nessus Network Monitor | SCADA | 10/28/2019 | 10/28/2019 | info |
106799 | KB4074589: Windows Server 2012 February 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2/13/2018 | 2/18/2025 | high |
188644 | EulerOS 2.0 SP9 : busybox (EulerOS-SA-2023-2892) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188131 | EulerOS 2.0 SP10 : busybox (EulerOS-SA-2023-3201) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
155961 | SonicWall Secure Mobile Access Multiple Vulnerabilities (SNWLID-2021-0026) | Nessus | CGI abuses | 12/9/2021 | 5/8/2025 | critical |
164801 | Oracle Linux 7 : golang (ELSA-2022-20694) | Nessus | Oracle Linux Local Security Checks | 9/7/2022 | 10/23/2024 | high |
110056 | F5 Networks BIG-IP : Apache vulnerability (K00373024) | Nessus | F5 Networks Local Security Checks | 5/24/2018 | 10/3/2024 | high |
94222 | Oracle Linux 5 : bind97 (ELSA-2016-2094) | Nessus | Oracle Linux Local Security Checks | 10/24/2016 | 10/22/2024 | high |
216471 | RHEL 9 : bind (RHSA-2025:1664) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216472 | RHEL 9 : bind (RHSA-2025:1669) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216499 | RHEL 8 : bind9.16 (RHSA-2025:1678) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
121248 | Cisco Email Security Appliance Multiple DoS Vulnerabilities (cisco-sa-20190109-esa-dos / cisco-sa-20190109-esa-url-dos) | Nessus | CISCO | 1/18/2019 | 6/26/2024 | high |
100055 | KB4016871: Windows 10 Version 1703 May 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 5/9/2017 | 4/25/2023 | critical |
185716 | Amazon Linux 2023 : python3-twisted, python3-twisted+tls (ALAS2023-2023-432) | Nessus | Amazon Linux Local Security Checks | 11/15/2023 | 12/11/2024 | medium |
73643 | Advantech WebAccess < 7.2-2014.06.06 Multiple Vulnerabilities | Nessus | SCADA | 4/14/2014 | 7/14/2025 | high |
164791 | Oracle Linux 7 : golang (ELSA-2022-20693) | Nessus | Oracle Linux Local Security Checks | 9/7/2022 | 10/22/2024 | high |
10979 | Cisco IOS Malformed PPTP Packet Remote DoS (CSCdt46181) | Nessus | CISCO | 6/5/2002 | 6/27/2018 | medium |
57813 | Debian DSA-2402-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2/3/2012 | 1/11/2021 | critical |
57249 | SuSE 10 Security Update : quagga (ZYPP Patch Number 7406) | Nessus | SuSE Local Security Checks | 12/13/2011 | 1/19/2021 | medium |
53250 | SuSE9 Security Update : quagga (YOU Patch Number 12685) | Nessus | SuSE Local Security Checks | 4/1/2011 | 1/14/2021 | medium |
53255 | SuSE 10 Security Update : quagga (ZYPP Patch Number 7355) | Nessus | SuSE Local Security Checks | 4/1/2011 | 1/19/2021 | medium |
173502 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-0168) | Nessus | MarinerOS Local Security Checks | 3/28/2023 | 3/28/2023 | medium |
205788 | CBL Mariner 2.0 Security Update: python-twisted (CVE-2024-41671) | Nessus | MarinerOS Local Security Checks | 8/19/2024 | 2/10/2025 | high |
92907 | FreeBSD : FreeBSD -- Denial of Service in TCP packet processing (729c4a9f-6007-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 8/12/2016 | 1/4/2021 | medium |
184533 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:0161) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 4/10/2024 | medium |
109603 | KB4103716: Windows 10 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 8/6/2024 | high |
109605 | KB4103721: Windows 10 Version 1803 and Windows Server Version 1803 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 8/6/2024 | high |
77013 | RHEL 6 : samba4 (RHSA-2014:1009) | Nessus | Red Hat Local Security Checks | 8/6/2014 | 1/14/2021 | high |
100046 | Oracle Linux 6 : bind (ELSA-2017-1202) | Nessus | Oracle Linux Local Security Checks | 5/9/2017 | 10/23/2024 | high |
100047 | RHEL 6 : bind (RHSA-2017:1202) | Nessus | Red Hat Local Security Checks | 5/9/2017 | 10/24/2019 | high |
206228 | RHEL 7 : bind (RHSA-2024:5894) | Nessus | Red Hat Local Security Checks | 8/27/2024 | 11/7/2024 | high |
96524 | RHEL 5 / 6 : bind (RHSA-2017:0063) | Nessus | Red Hat Local Security Checks | 1/16/2017 | 10/24/2019 | high |
96586 | Oracle Linux 5 : bind97 (ELSA-2017-0064) | Nessus | Oracle Linux Local Security Checks | 1/18/2017 | 10/22/2024 | high |
92553 | RHEL 6 : samba4 (RHSA-2016:1487) | Nessus | Red Hat Local Security Checks | 7/26/2016 | 4/15/2025 | high |
128352 | CentOS 7 : samba (CESA-2019:2099) | Nessus | CentOS Local Security Checks | 8/30/2019 | 12/31/2019 | medium |
102745 | CentOS 7 : samba (CESA-2017:1950) | Nessus | CentOS Local Security Checks | 8/25/2017 | 1/4/2021 | medium |
100066 | CentOS 6 : bind (CESA-2017:1202) | Nessus | CentOS Local Security Checks | 5/10/2017 | 1/4/2021 | high |
94472 | CentOS 5 : bind97 (CESA-2016:2142) | Nessus | CentOS Local Security Checks | 11/3/2016 | 1/4/2021 | high |
62103 | CentOS 5 : bind97 (CESA-2012:1266) | Nessus | CentOS Local Security Checks | 9/15/2012 | 1/4/2021 | high |
62126 | CentOS 6 : bind (CESA-2012:1268) | Nessus | CentOS Local Security Checks | 9/18/2012 | 1/4/2021 | high |
8812 | Adobe AIR < 17.0.0.172 Multiple Vulnerabilities (APSB15-09) | Nessus Network Monitor | Web Clients | 7/10/2015 | 3/6/2019 | high |
801951 | Cisco ASA < 9.2(4.5) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike) | Log Correlation Engine | Generic | 2/12/2016 | | critical |
114357 | Polyfill Detected | Web App Scanning | Component Vulnerability | 6/28/2024 | 4/29/2025 | medium |
70317 | Cisco IOS XE Software Internet Key Exchange Memory Leak Vulnerability (cisco-sa-20130925-ike) | Nessus | CISCO | 10/7/2013 | 5/3/2024 | high |
110705 | Oracle Linux 6 : samba4 (ELSA-2018-1883) | Nessus | Oracle Linux Local Security Checks | 6/27/2018 | 10/22/2024 | medium |