94264 | Oracle Linux 6 : kernel (ELSA-2016-2105) | Nessus | Oracle Linux Local Security Checks | 10/26/2016 | 10/22/2024 | high |
94285 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2633-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/26/2016 | 3/8/2022 | high |
94325 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2658-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/27/2016 | 3/8/2022 | high |
94438 | Slackware 14.0 / 14.1 / 14.2 / current : kernel (SSA:2016-305-01) (Dirty COW) | Nessus | Slackware Local Security Checks | 11/1/2016 | 3/8/2022 | high |
124225 | GLSA-201904-20 : Apache: Privilege escalation | Nessus | Gentoo Local Security Checks | 4/23/2019 | 12/6/2022 | high |
126777 | Oracle Enterprise Manager Ops Center (Jul 2019 CPU) | Nessus | Misc. | 7/17/2019 | 4/25/2023 | critical |
106722 | Debian DLA-1274-1 : exim4 security update | Nessus | Debian Local Security Checks | 2/12/2018 | 12/5/2022 | critical |
33819 | Sun xVM VirtualBox < 1.6.4 Local Privilege Escalation | Nessus | Windows | 8/5/2008 | 4/25/2023 | high |
130168 | vBulletin 'widget_php' Command Execution | Nessus | CGI abuses | 10/23/2019 | 5/14/2025 | critical |
130280 | Amazon Linux AMI : exim (ALAS-2019-1310) | Nessus | Amazon Linux Local Security Checks | 10/28/2019 | 3/9/2022 | critical |
133522 | Ubuntu 18.04 LTS : OpenSMTPD vulnerability (USN-4268-1) | Nessus | Ubuntu Local Security Checks | 2/6/2020 | 8/27/2024 | critical |
133717 | OpenSMTPD Critical LPE / RCE (CVE-2020-7247) | Nessus | SMTP problems | 2/14/2020 | 4/25/2023 | critical |
112192 | Apache ActiveMQ 5.x < 5.15.5 Multiple Vulnerabilities | Nessus | CGI abuses | 8/30/2018 | 6/6/2024 | critical |
187218 | GLSA-202312-07 : QtWebEngine: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 12/22/2023 | 2/6/2024 | high |
64099 | SuSE 11.1 Security Update : PHP5 (SAT Patch Number 6252) | Nessus | SuSE Local Security Checks | 1/25/2013 | 3/28/2022 | high |
166880 | RHEL 7 : php-pear (RHSA-2022:7340) | Nessus | Red Hat Local Security Checks | 11/3/2022 | 11/7/2024 | high |
191941 | KB5035858: Windows 10 LTS 1507 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 3/12/2024 | 12/9/2024 | high |
149595 | EulerOS 2.0 SP8 : php-pear (EulerOS-SA-2021-1884) | Nessus | Huawei Local Security Checks | 5/18/2021 | 8/29/2022 | high |
153245 | openSUSE 15 Security Update : php7-pear (openSUSE-SU-2021:3018-1) | Nessus | SuSE Local Security Checks | 9/14/2021 | 8/29/2022 | high |
153415 | openSUSE 15 Security Update : php7-pear (openSUSE-SU-2021:1267-1) | Nessus | SuSE Local Security Checks | 9/16/2021 | 8/29/2022 | high |
159323 | Apache Shiro Default Cipher Key (CVE-2016-4437) | Nessus | CGI abuses | 3/30/2022 | 7/14/2025 | critical |
159516 | Cisco IOS XR Software Border Gateway Protocol DoS (cisco-sa-20100827-bgp) | Nessus | CISCO | 4/5/2022 | 4/25/2023 | high |
159764 | Apache Shiro < 1.2.5 Default Cipher Key (CVE-2016-4437) | Nessus | Misc. | 4/15/2022 | 10/7/2024 | critical |
46880 | openSUSE Security Update : flash-player (openSUSE-SU-2010:0321-1) | Nessus | SuSE Local Security Checks | 6/14/2010 | 6/8/2022 | high |
47025 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (144e524a-77eb-11df-ae06-001b2134ef46) | Nessus | FreeBSD Local Security Checks | 6/16/2010 | 6/8/2022 | high |
235721 | Sophos Cyberoam SQLi (CVE-2020-29574) | Nessus | CGI abuses | 5/12/2025 | 5/12/2025 | critical |
135411 | VMware vCenter Server 6.7 Sensitive Information Disclosure Vulnerability (VMSA-2020-0006) | Nessus | Misc. | 4/13/2020 | 4/25/2023 | critical |
143336 | Debian DLA-2466-1 : drupal7 security update | Nessus | Debian Local Security Checks | 11/30/2020 | 8/30/2022 | high |
143436 | Fedora 32 : 1:php-pear (2020-5271a896ff) | Nessus | Fedora Local Security Checks | 12/2/2020 | 8/30/2022 | high |
144483 | Debian DSA-4817-1 : php-pear - security update | Nessus | Debian Local Security Checks | 12/21/2020 | 8/30/2022 | high |
145139 | EulerOS 2.0 SP3 : php-pear (EulerOS-SA-2021-1111) | Nessus | Huawei Local Security Checks | 1/20/2021 | 8/29/2022 | high |
145259 | Debian DLA-2530-1 : drupal7 security update | Nessus | Debian Local Security Checks | 1/22/2021 | 8/30/2022 | high |
145474 | Fedora 32 : 1:php-pear (2021-02996612f6) | Nessus | Fedora Local Security Checks | 1/27/2021 | 8/29/2022 | high |
59964 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : icedtea-web, openjdk-6 vulnerabilities (USN-1505-1) | Nessus | Ubuntu Local Security Checks | 7/13/2012 | 3/8/2022 | critical |
61328 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20120613) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 3/8/2022 | critical |
68541 | Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2012-0729) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | critical |
68542 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-0730) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
84739 | MS15-070: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3072620) | Nessus | Windows : Microsoft Bulletins | 7/14/2015 | 2/16/2023 | high |
121395 | Cisco Small Business RV320 and RV325 Routers Information Disclosure Vulnerability (cisco-sa-20190123-rv-info) (remote check) | Nessus | CGI abuses | 1/25/2019 | 4/25/2023 | high |
242965 | Pi-Hole Web 4.3.2 < 4.3.3 RCE | Nessus | CGI abuses | 7/29/2025 | 7/29/2025 | high |
51696 | SuSE 10 Security Update : acroread (ZYPP Patch Number 6803) | Nessus | SuSE Local Security Checks | 1/27/2011 | 6/8/2022 | critical |
133603 | Cisco IOS XR Software Cisco Discovery Protocol Remote Code Execution Vulnerability (cisco-sa-20200205-iosxr-cdp-rce) | Nessus | CISCO | 2/10/2020 | 7/31/2025 | high |
159895 | QNAP QTS / QuTS hero Command Injection (QSA-21-05) | Nessus | Misc. | 4/19/2022 | 4/25/2023 | critical |
161892 | Fortinet FortiOS < 6.0.14 / 6.2 < 6.2.10 / 6.4 < 6.4.8 / 7.0 < 7.0.3 Arbitrary File Download (FG-IR-21-201) | Nessus | Firewalls | 6/6/2022 | 4/25/2023 | high |
150588 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14337-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 4/25/2023 | high |
160532 | Grandstream Networks UCM6200 Series SQLi (SIP) | Nessus | Misc. | 5/5/2022 | 4/25/2023 | critical |
171238 | Sophos SG UTM < 9.511 / 9.6 < 9.607 / 9.7 < 9.705 RCE (CVE-2020-25223) | Nessus | Firewalls | 2/9/2023 | 2/9/2023 | critical |
135692 | RHEL 8 : thunderbird (RHSA-2020:1495) | Nessus | Red Hat Local Security Checks | 4/16/2020 | 11/7/2024 | critical |
137326 | Plex Media Server < 1.19.3 Authenticated RCE | Nessus | Windows | 6/11/2020 | 8/15/2025 | high |
139625 | Debian DLA-2327-1 : lucene-solr security update | Nessus | Debian Local Security Checks | 8/18/2020 | 2/26/2024 | high |