74301 | RHEL 5 : gnutls (RHSA-2014:0594) | Nessus | Red Hat Local Security Checks | 6/4/2014 | 1/14/2021 | medium |
178195 | CentOS 8 : nodejs:18 (CESA-2023:4035) | Nessus | CentOS Local Security Checks | 7/12/2023 | 2/8/2024 | high |
61092 | Scientific Linux Security Update : rsync on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
205032 | EulerOS 2.0 SP5 : tigervnc (EulerOS-SA-2024-2077) | Nessus | Huawei Local Security Checks | 8/6/2024 | 8/6/2024 | critical |
95024 | RHEL 6 / 7 : Red Hat JBoss Web Server 2.1.2 security update for Tomcat 7 (Important) (RHSA-2016:2807) | Nessus | Red Hat Local Security Checks | 11/21/2016 | 4/15/2025 | high |
86247 | Cisco IOS XE IPv6 Snooping DoS (cisco-sa-20150923-fhs) | Nessus | CISCO | 10/2/2015 | 5/3/2024 | high |
34466 | RHEL 4 / 5 : ruby (RHSA-2008:0897) | Nessus | Red Hat Local Security Checks | 10/22/2008 | 1/14/2021 | high |
104400 | Debian DSA-4016-1 : irssi - security update | Nessus | Debian Local Security Checks | 11/6/2017 | 1/4/2021 | critical |
86246 | Cisco IOS IPv6 Snooping DoS (cisco-sa-20150923-fhs) | Nessus | CISCO | 10/2/2015 | 11/15/2018 | high |
130964 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4184-1) | Nessus | Ubuntu Local Security Checks | 11/13/2019 | 8/27/2024 | high |
700673 | Apache Tomcat 7.0.41 < 7.0.79 Cache Poisoning Vulnerability | Nessus Network Monitor | Web Servers | 5/13/2019 | 5/13/2019 | medium |
180394 | Rocky Linux 8 : nodejs:18 (RLSA-2023:4035) | Nessus | Rocky Linux Local Security Checks | 8/31/2023 | 11/6/2023 | high |
79019 | RHEL 6 : rhevm (RHSA-2014:0506) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 1/14/2021 | medium |
153277 | EulerOS 2.0 SP2 : samba (EulerOS-SA-2021-2446) | Nessus | Huawei Local Security Checks | 9/14/2021 | 9/16/2021 | medium |
60621 | Scientific Linux Security Update : tomcat on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
34502 | CentOS 4 / 5 : ruby (CESA-2008:0897) | Nessus | CentOS Local Security Checks | 10/28/2008 | 1/4/2021 | high |
501422 | Cisco Nexus Operating System Devices Command Line Interface Local Privilege Escalation (CVE-2015-4237) | Tenable OT Security | Tenable.ot | 7/25/2023 | 12/25/2023 | high |
501261 | Cisco NX-OS Software Crafted DHCPv4 Packet Denial of Service (CVE-2015-6392) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
5794 | Apache Tomcat 7.0.x < 7.0.6 Manager Interface XSS | Nessus Network Monitor | Web Servers | 2/13/2011 | 3/6/2019 | medium |
502778 | Cisco Application Policy Infrastructure Permissions, Privileges, and Access Controls (CVE-2015-4235) | Tenable OT Security | Tenable.ot | 12/4/2024 | 12/5/2024 | high |
501295 | Cisco Multiple Vulnerabilities in NX-OS-Based Products (CVE-2013-1181) | Tenable OT Security | Tenable.ot | 7/25/2023 | 12/25/2023 | high |
5795 | Apache Tomcat 7.0.x < 7.0.8 NIO Connector DoS | Nessus Network Monitor | Web Servers | 2/13/2011 | 3/6/2019 | medium |
176111 | Cisco Small Business Series Switches Buffer Overflow Vulnerabilities (cisco-sa-sg-web-multi-S9g4Nkgv) | Nessus | CISCO | 5/19/2023 | 5/22/2023 | critical |
113269 | Atlassian Jira 8.14.x < 8.20.10 Server-Side Request Forgery | Web App Scanning | Component Vulnerability | 7/8/2022 | 3/14/2023 | medium |
180006 | Jenkins plugins Multiple Vulnerabilities (2023-08-16) | Nessus | CGI abuses | 8/21/2023 | 10/3/2024 | high |
5790 | Apache Tomcat 6.0.x < 6.0.32 NIO Connector DoS | Nessus Network Monitor | Web Servers | 2/11/2011 | 3/6/2019 | medium |
180576 | Jenkins plugins Multiple Vulnerabilities (2023-09-06) | Nessus | CGI abuses | 9/7/2023 | 10/3/2024 | high |
239372 | TencentOS Server 2: xorg-x11-server (TSSA-2024:0027) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
56261 | CentOS 5 : rsync (CESA-2011:0999) | Nessus | CentOS Local Security Checks | 9/23/2011 | 1/4/2021 | critical |
8832 | Apache Tomcat 7.0.x < 7.0.59 / 8.0.x < 8.0.17 Security Manager Bypass | Nessus Network Monitor | Web Servers | 7/24/2015 | 5/20/2019 | high |
5816 | Apache Tomcat 7.0.x < 7.0.11 Security Bypass Vulnerability | Nessus Network Monitor | Web Servers | 3/11/2011 | 3/6/2019 | medium |
189442 | RHCOS 4 : OpenShift Container Platform 4.9.56 (RHSA-2023:0777) | Nessus | Red Hat Local Security Checks | 1/24/2024 | 1/24/2024 | critical |
169139 | Fedora 36 : java-latest-openjdk (2022-e8698f2e5e) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | medium |
212864 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-47696) | Nessus | MarinerOS Local Security Checks | 12/13/2024 | 12/13/2024 | high |
175835 | Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.17 Multiple Vulnerabilities (CloudBees Security Advisory 2023-05-16) | Nessus | CGI abuses | 5/16/2023 | 6/4/2024 | high |
203698 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2024-2063) | Nessus | Huawei Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
204751 | EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2024-2067) | Nessus | Huawei Local Security Checks | 7/25/2024 | 7/25/2024 | critical |
205030 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2024-2079) | Nessus | Huawei Local Security Checks | 8/6/2024 | 8/6/2024 | critical |
166698 | Debian dla-3164 : python-django - security update | Nessus | Debian Local Security Checks | 10/28/2022 | 1/22/2025 | critical |
502786 | Cisco NX-OS Path Traversal (CVE-2012-4135) | Tenable OT Security | Tenable.ot | 12/4/2024 | 12/5/2024 | medium |
188938 | EulerOS Virtualization 3.0.6.6 : c-ares (EulerOS-SA-2023-3394) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
189016 | EulerOS Virtualization 2.9.0 : c-ares (EulerOS-SA-2023-2977) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
179561 | EulerOS 2.0 SP9 : c-ares (EulerOS-SA-2023-2575) | Nessus | Huawei Local Security Checks | 8/8/2023 | 8/8/2023 | medium |
502730 | Cisco NX-OS Permissions, Privileges, and Access Controls (CVE-2011-2581) | Tenable OT Security | Tenable.ot | 12/4/2024 | 12/5/2024 | medium |
8921 | Apache Tomcat 7.0.x < 7.0.54 / 8.0.x < 8.0.8 XML Parser Information Disclosure | Nessus Network Monitor | Web Servers | 3/2/2015 | 5/20/2019 | medium |
74985 | openSUSE Security Update : kernel (openSUSE-SU-2013:0923-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
502141 | Cisco IP Phones 6800, 7800, and 8800 Series with Multiplatform Firmware Web UI Command Injection (CVE-2018-0341) | Tenable OT Security | Tenable.ot | 3/18/2024 | 3/18/2024 | high |
40342 | RHEL 5 : tomcat (RHSA-2009:1164) | Nessus | Red Hat Local Security Checks | 7/22/2009 | 11/4/2024 | medium |
137184 | Cisco NX-OS Software Unexpected IP in IP Packet Processing Vulnerability (cisco-sa-nxos-ipip-dos-kCT9X4) | Nessus | CISCO | 6/5/2020 | 6/4/2024 | medium |
63960 | RHEL 5 : kernel (RHSA-2010:0907) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | critical |