144423 | RHEL 7 : samba (RHSA-2020:5439) | Nessus | Red Hat Local Security Checks | 12/18/2020 | 9/10/2025 | medium |
144607 | GLSA-202012-24 : Samba: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 12/28/2020 | 11/29/2024 | medium |
126578 | KB4507464: Windows Server 2012 July 2019 Security Update (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 7/9/2019 | 6/17/2024 | critical |
130007 | Oracle Solaris Critical Patch Update : oct2019_SRU11_4_12_5_0 | Nessus | Solaris Local Security Checks | 10/17/2019 | 8/11/2022 | high |
197576 | FreeBSD : Openfire administration console authentication bypass (9bcff2c4-1779-11ef-b489-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 5/22/2024 | 5/23/2024 | high |
158756 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0756-1) | Nessus | SuSE Local Security Checks | 3/9/2022 | 12/7/2023 | high |
163952 | KB5016679: Windows 7 and Windows Server 2008 R2 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 8/9/2022 | 6/17/2024 | critical |
166059 | ManageEngine Access Manager Plus < 4.3 Build 4303 RCE | Nessus | CGI abuses | 10/12/2022 | 1/17/2023 | critical |
167111 | KB5019964: Windows 10 Version 1607 and Windows Server 2016 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 11/8/2022 | 11/13/2024 | high |
204118 | Photon OS 3.0: Mozjs60 PHSA-2023-3.0-0649 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
104533 | Cisco IOS XE Software Ethernet Virtual Private Network Border Gateway Protocol Denial of Service Vulnerability | Nessus | CISCO | 11/13/2017 | 5/3/2024 | medium |
46304 | RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2010:0383) | Nessus | Red Hat Local Security Checks | 5/11/2010 | 5/25/2022 | high |
50917 | SuSE 11 Security Update : Sun Java 6 (SAT Patch Number 2225) | Nessus | SuSE Local Security Checks | 12/2/2010 | 5/25/2022 | high |
223807 | Linux Distros Unpatched Vulnerability : CVE-2021-30761 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
36081 | openSUSE 10 Security Update : phpMyAdmin (phpMyAdmin-6133) | Nessus | SuSE Local Security Checks | 4/3/2009 | 12/5/2022 | high |
39570 | GLSA-200906-03 : phpMyAdmin: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/30/2009 | 12/5/2022 | high |
174958 | Fedora 37 : webkitgtk (2023-a4bbf02a57) | Nessus | Fedora Local Security Checks | 4/30/2023 | 11/14/2024 | high |
175078 | Debian DSA-5397-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 5/3/2023 | 5/3/2023 | high |
182682 | JQuery < 3.5.0 XSS | Nessus | CGI abuses : XSS | 10/6/2023 | 1/24/2025 | medium |
184746 | Rocky Linux 8 : idm:DL1 and idm:client (RLSA-2021:1846) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 1/24/2025 | medium |
193333 | Laravel Framework < 5.5.41 / 5.6.x < 5.6.30 RCE | Nessus | Misc. | 4/15/2024 | 8/13/2025 | high |
19555 | HP OpenView Network Node Manager Multiple Scripts Remote Command Execution | Nessus | CGI abuses | 9/1/2005 | 4/25/2023 | high |
144399 | RHEL 8 : python-XStatic-jQuery224 (RHSA-2020:5412) | Nessus | Red Hat Local Security Checks | 12/18/2020 | 1/24/2025 | medium |
150367 | KB5003638: Windows 10 version 1607 / Windows Server 2016 Security Update (June 2021) | Nessus | Windows : Microsoft Bulletins | 6/8/2021 | 11/28/2024 | critical |
150368 | KB5003694: Windows 7 and Windows Server 2008 R2 Security Update (June 2021) | Nessus | Windows : Microsoft Bulletins | 6/8/2021 | 11/28/2024 | critical |
155098 | CentOS 8 : pcs (CESA-2021:4142) | Nessus | CentOS Local Security Checks | 11/11/2021 | 1/24/2025 | medium |
160851 | NewStart CGSL CORE 5.05 / MAIN 5.05 : ipa Vulnerability (NS-SA-2022-0037) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 1/24/2025 | medium |
166631 | Google Chrome < 107.0.5304.87/.88 Vulnerability | Nessus | Windows | 10/27/2022 | 9/21/2023 | high |
166766 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10177-1) | Nessus | SuSE Local Security Checks | 11/1/2022 | 10/25/2023 | high |
35367 | GLSA-200901-09 : Adobe Reader: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 1/14/2009 | 3/8/2022 | high |
156878 | RHEL 8 : kernel-rt (RHSA-2022:0176) | Nessus | Red Hat Local Security Checks | 1/20/2022 | 11/7/2024 | high |
156912 | RHEL 8 : kernel (RHSA-2022:0188) | Nessus | Red Hat Local Security Checks | 1/20/2022 | 3/6/2025 | high |
156936 | Oracle Linux 8 : kernel (ELSA-2022-0188) | Nessus | Oracle Linux Local Security Checks | 1/21/2022 | 11/1/2024 | high |
157271 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP2) (SUSE-SU-2022:0238-1) | Nessus | SuSE Local Security Checks | 2/1/2022 | 8/21/2024 | high |
157282 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:0241-1) | Nessus | SuSE Local Security Checks | 2/1/2022 | 8/21/2024 | high |
157796 | Rocky Linux 8 : kernel-rt (RLSA-2022:176) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 8/21/2024 | high |
95790 | openSUSE Security Update : tomcat (openSUSE-2016-1455) | Nessus | SuSE Local Security Checks | 12/14/2016 | 5/14/2023 | critical |
95821 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:3148-1) | Nessus | SuSE Local Security Checks | 12/14/2016 | 3/28/2022 | critical |
95830 | Fedora 23 : 1:tomcat (2016-9c33466fbb) | Nessus | Fedora Local Security Checks | 12/15/2016 | 5/14/2023 | critical |
96364 | FreeBSD : tomcat -- multiple vulnerabilities (0b9af110-d529-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 1/10/2017 | 5/14/2023 | critical |
233003 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2025:0950-1) | Nessus | SuSE Local Security Checks | 3/20/2025 | 3/20/2025 | high |
214805 | Ubuntu 14.04 LTS : Tomcat vulnerability (USN-7242-1) | Nessus | Ubuntu Local Security Checks | 1/30/2025 | 1/30/2025 | critical |
172135 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5917-1) | Nessus | Ubuntu Local Security Checks | 3/6/2023 | 8/27/2024 | high |
121356 | Fortinet FortiGate < 5.6.8 / 6.x < 6.0.3 LDAP Credential Disclosure (FG-IR-18-157) | Nessus | Firewalls | 1/24/2019 | 7/1/2024 | medium |
124337 | Oracle WebLogic Server wls9_async_response / wls-wsat Remote Code Execution | Nessus | Misc. | 4/26/2019 | 12/5/2022 | critical |
124338 | Oracle WebLogic WLS9-async Remote Code Execution (remote check) | Nessus | Web Servers | 4/26/2019 | 7/14/2025 | critical |
151673 | Google Chrome < 91.0.4472.164 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 7/15/2021 | 11/30/2021 | high |
153369 | Microsoft Edge (Chromium) < 93.0.961.47 Vulnerability | Nessus | Windows | 9/14/2021 | 11/30/2021 | high |
158639 | openSUSE 15 Security Update : nodejs-electron (openSUSE-SU-2022:0070-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 1/16/2024 | critical |
160542 | QNAP QTS / QuTS hero Improper Authorization Vulnerability in HBS 3 (QSA-21-13) | Nessus | Misc. | 5/5/2022 | 4/25/2023 | critical |