176511 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : c-ares (SUSE-SU-2023:2313-1) | Nessus | SuSE Local Security Checks | 5/31/2023 | 7/14/2023 | medium |
167634 | Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.6 / 2.361.3.4 Multiple Vulnerabilities (CloudBees Security Advisory 2022-11-15) | Nessus | CGI abuses | 11/16/2022 | 6/4/2024 | critical |
113215 | Joomla! 4.x < 4.1.1 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 3/31/2022 | 3/14/2023 | critical |
83667 | SUSE SLES12 Security Update : docker (SUSE-SU-2015:0082-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/6/2021 | high |
95986 | SUSE SLES11 Security Update : ntp (SUSE-SU-2016:3193-1) | Nessus | SuSE Local Security Checks | 12/21/2016 | 1/19/2021 | high |
63305 | CentOS 6 : kernel (CESA-2012:1580) | Nessus | CentOS Local Security Checks | 12/20/2012 | 1/4/2021 | high |
6334 | Apache Tomcat 7.0.x < 7.0.23 Hash Collision DoS | Nessus Network Monitor | Web Servers | 2/22/2012 | 3/6/2019 | medium |
113216 | Joomla! 2.5.x < 3.10.7 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 3/31/2022 | 3/14/2023 | critical |
158977 | Jenkins plugins Multiple Vulnerabilities (2022-03-15) | Nessus | CGI abuses | 3/16/2022 | 6/5/2024 | high |
189429 | RHCOS 4 : OpenShift Container Platform 4.10.51 (RHSA-2023:0560) | Nessus | Red Hat Local Security Checks | 1/24/2024 | 1/24/2024 | critical |
6331 | Apache Tomcat 5.5.x < 5.5.35 Hash Collision Denial of Service | Nessus Network Monitor | Web Servers | 2/22/2012 | 3/6/2019 | medium |
700482 | Google Chrome < 72.0.3626.81 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 3/26/2019 | 3/26/2019 | critical |
700483 | Google Chrome < 73.0.3683.75 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 3/26/2019 | 3/26/2019 | critical |
113281 | Atlassian Jira < 8.13.15 Template Injection | Web App Scanning | Component Vulnerability | 7/8/2022 | 3/14/2023 | high |
143623 | SUSE SLES15 Security Update : rmt-server (SUSE-SU-2020:3160-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 7/7/2025 | critical |
141392 | Fedora 32 : prosody (2020-a48bf86c27) | Nessus | Fedora Local Security Checks | 10/12/2020 | 10/12/2020 | high |
56486 | Fedora 15 : cyrus-imapd-2.4.12-1.fc15 (2011-13860) | Nessus | Fedora Local Security Checks | 10/14/2011 | 1/11/2021 | high |
501307 | Cisco Nexus and Cisco Multilayer Director Switches MOTD Telnet Login Reset (CVE-2015-0775) | Tenable OT Security | Tenable.ot | 7/25/2023 | 12/25/2023 | critical |
181703 | Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2023-344) | Nessus | Amazon Linux Local Security Checks | 9/20/2023 | 9/9/2025 | high |
182066 | Amazon Linux 2 : ecs-service-connect-agent, --advisory ALAS2ECS-2023-007 (ALASECS-2023-007) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/24/2025 | high |
502716 | Cisco NX-OS 4.2, 5.0, 5.1, and 5.2 Denial of Service (CVE-2012-2469) | Tenable OT Security | Tenable.ot | 12/4/2024 | 12/5/2024 | high |
171929 | Jenkins plugins Multiple Vulnerabilities (2023-01-24) | Nessus | CGI abuses | 2/27/2023 | 10/3/2024 | critical |
700685 | Apache Tomcat 8.0.x < 8.0.45 Cache Poisoning | Nessus Network Monitor | Web Servers | 5/13/2019 | 5/13/2019 | medium |
259310 | Linux Distros Unpatched Vulnerability : CVE-2023-41337 | Nessus | Misc. | 8/30/2025 | 9/3/2025 | medium |
189036 | EulerOS Virtualization 2.10.1 : c-ares (EulerOS-SA-2023-2913) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
79498 | OracleVM 3.1 : xen (OVMSA-2013-0009) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 1/4/2021 | medium |
79500 | OracleVM 3.2 : xen (OVMSA-2013-0011) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 1/4/2021 | medium |
91317 | RHEL 6 : kernel (RHSA-2016:1100) | Nessus | Red Hat Local Security Checks | 5/25/2016 | 10/24/2019 | high |
173978 | Cisco Small Business RV016, RV042, RV042G, RV082 , RV320, and RV325 Routers XSS Vulnerabilities (cisco-sa-rv-stored-xss-vqz7gC8W) | Nessus | CISCO | 4/6/2023 | 10/24/2023 | medium |
501280 | Cisco NX-OS Software-Based Products Authentication, Authorization, and Accounting Bypass (CVE-2015-0721) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
168088 | Oracle Linux 9 : libvirt (ELSA-2022-8003) | Nessus | Oracle Linux Local Security Checks | 11/22/2022 | 10/22/2024 | medium |
181034 | Oracle Linux 6 : kernel (ELSA-2011-1530) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | medium |
128845 | Oracle Linux 8 : kernel (ELSA-2019-2703) | Nessus | Oracle Linux Local Security Checks | 9/16/2019 | 11/1/2024 | high |
183132 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM : Slurm vulnerabilities (USN-4781-1) | Nessus | Ubuntu Local Security Checks | 10/16/2023 | 9/3/2025 | critical |
167474 | NewStart CGSL MAIN 6.02 : samba Multiple Vulnerabilities (NS-SA-2022-0099) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 2/3/2023 | high |
168326 | Cisco Firepower Management Center Software XSS Vulnerabilities (cisco-sa-fmc-xss-LATZYzxs) | Nessus | CISCO | 12/1/2022 | 3/22/2023 | medium |
141275 | Fedora 33 : prosody (2020-9f354ec1ad) | Nessus | Fedora Local Security Checks | 10/8/2020 | 10/8/2020 | high |
127866 | Debian DLA-1884-1 : linux security update | Nessus | Debian Local Security Checks | 8/14/2019 | 5/3/2024 | high |
87391 | openSUSE Security Update : the Linux Kernel (openSUSE-2015-879) | Nessus | SuSE Local Security Checks | 12/16/2015 | 1/19/2021 | medium |
14549 | GLSA-200407-16 : Linux Kernel: Multiple DoS and permission vulnerabilities | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | high |
9619 | Apple iOS < 10.0 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 10/3/2016 | 3/6/2019 | critical |
205032 | EulerOS 2.0 SP5 : tigervnc (EulerOS-SA-2024-2077) | Nessus | Huawei Local Security Checks | 8/6/2024 | 8/6/2024 | critical |
95024 | RHEL 6 / 7 : Red Hat JBoss Web Server 2.1.2 security update for Tomcat 7 (Important) (RHSA-2016:2807) | Nessus | Red Hat Local Security Checks | 11/21/2016 | 4/15/2025 | high |
34466 | RHEL 4 / 5 : ruby (RHSA-2008:0897) | Nessus | Red Hat Local Security Checks | 10/22/2008 | 1/14/2021 | high |
501311 | Cisco NX-OS Border Gateway Protocol Denial of Service (CVE-2016-1454) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | medium |
208923 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-43892) | Nessus | MarinerOS Local Security Checks | 10/13/2024 | 12/13/2024 | medium |
206888 | Debian dla-3885 : redis - security update | Nessus | Debian Local Security Checks | 9/10/2024 | 9/10/2024 | high |
178196 | CentOS 8 : nodejs:16 (CESA-2023:4034) | Nessus | CentOS Local Security Checks | 7/12/2023 | 2/8/2024 | medium |
184518 | Rocky Linux 8 : nodejs:16 (RLSA-2023:4034) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
178195 | CentOS 8 : nodejs:18 (CESA-2023:4035) | Nessus | CentOS Local Security Checks | 7/12/2023 | 2/8/2024 | high |