501268 | Cisco NX-OS Software Malformed DHCPv4 Packet Denial of Service (CVE-2015-6393) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
198175 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2024-1781) | Nessus | Huawei Local Security Checks | 5/30/2024 | 5/30/2024 | critical |
234602 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : cosign (SUSE-SU-2025:1333-1) | Nessus | SuSE Local Security Checks | 4/18/2025 | 4/18/2025 | high |
198184 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2024-1758) | Nessus | Huawei Local Security Checks | 5/30/2024 | 5/30/2024 | critical |
93950 | RHEL 6 : tomcat6 (RHSA-2016:2045) | Nessus | Red Hat Local Security Checks | 10/11/2016 | 3/20/2025 | high |
210215 | RHEL 5 / 6 : JBoss Enterprise Web Platform 5.2.0 (RHSA-2013:0874) | Nessus | Red Hat Local Security Checks | 11/4/2024 | 11/4/2024 | medium |
249221 | SUSE SLES15 / openSUSE 15 Security Update : amber-cli (SUSE-SU-2025:02769-1) | Nessus | SuSE Local Security Checks | 8/13/2025 | 8/13/2025 | high |
502137 | Cisco Unified IP Phone Software Denial of Service (CVE-2018-0332) | Tenable OT Security | Tenable.ot | 3/18/2024 | 3/18/2024 | high |
6623 | Apache Tomcat 7.0.x < 7.0.28 Multiple DoS | Nessus Network Monitor | Web Servers | 11/26/2012 | 3/6/2019 | medium |
9317 | Apache Tomcat 6.0.x < 6.0.45 / 7.0.x < 7.0.65 / 8.0.x < 8.0.27 Directory Traversal | Nessus Network Monitor | Web Servers | 5/24/2016 | 3/6/2019 | medium |
700670 | Apache Tomcat 6.0.x < 6.0.53 / 7.0.x < 7.0.77 / 8.0.x < 8.0.43 Pipelined Requests Information Disclosure | Nessus Network Monitor | Web Servers | 5/10/2019 | 5/10/2019 | high |
700700 | Apache Tomcat 7.0.x < 7.0.70 / 8.0.x < 8.0.36 / 8.5.x < 8.5.3 / 9.x < 9.0.0.M8 Denial of Service | Nessus Network Monitor | Web Servers | 1/24/2017 | 3/6/2019 | high |
124351 | Fedora 29 : php-symfony3 (2019-a3ca65028c) | Nessus | Fedora Local Security Checks | 4/29/2019 | 5/30/2024 | high |
57839 | SuSE 11.1 Security Update : glibc (SAT Patch Number 4944) | Nessus | SuSE Local Security Checks | 2/6/2012 | 1/19/2021 | medium |
91246 | RHEL 7 : JBoss Web Server (RHSA-2016:1088) | Nessus | Red Hat Local Security Checks | 5/19/2016 | 2/5/2021 | high |
503157 | Cisco IP Phones Improper Neutralization of Input During Web Page Generation (CVE-2011-2545) | Tenable OT Security | Tenable.ot | 4/11/2025 | 4/11/2025 | medium |
5793 | Apache Tomcat 7.0.x < 7.0.5 Multiple XSS | Nessus Network Monitor | Web Servers | 2/13/2011 | 3/6/2019 | medium |
91429 | Debian DSA-3590-1 : chromium-browser - security update | Nessus | Debian Local Security Checks | 6/2/2016 | 1/11/2021 | high |
55920 | SuSE 10 Security Update : glibc (ZYPP Patch Number 7659) | Nessus | SuSE Local Security Checks | 8/20/2011 | 1/19/2021 | medium |
58576 | SuSE 10 Security Update : glibc (ZYPP Patch Number 7663) | Nessus | SuSE Local Security Checks | 4/3/2012 | 1/19/2021 | medium |
95345 | CentOS 7 : tomcat (CESA-2016:2599) | Nessus | CentOS Local Security Checks | 11/28/2016 | 1/4/2021 | high |
55918 | SuSE9 Security Update : glibc suite (YOU Patch Number 12813) | Nessus | SuSE Local Security Checks | 8/20/2011 | 1/14/2021 | medium |
75519 | openSUSE Security Update : glibc (openSUSE-SU-2011:0921-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | medium |
91245 | RHEL 6 : JBoss Web Server (RHSA-2016:1087) | Nessus | Red Hat Local Security Checks | 5/19/2016 | 2/5/2021 | high |
112046 | Elasticsearch ESA-2018-11 | Nessus | CGI abuses | 8/22/2018 | 11/4/2019 | high |
9905 | Apache Tomcat 7.0.x < 7.0.70 / 8.0.x < 8.0.36 / 8.5.x < 8.5.3 / 9.x < 9.0.0.M8 Denial of Service (deprecated) | Nessus Network Monitor | Web Servers | 1/24/2017 | 3/6/2019 | high |
700710 | Apache Tomcat 9.0.x < 9.0.16 DoS | Nessus Network Monitor | Web Servers | 5/13/2019 | 5/13/2019 | high |
149909 | Oracle Linux 8 : NetworkManager / and / libnma (ELSA-2021-1574) | Nessus | Oracle Linux Local Security Checks | 5/26/2021 | 11/1/2024 | medium |
85192 | Scientific Linux Security Update : freeradius on SL6.x i386/x86_64 (20150722) | Nessus | Scientific Linux Local Security Checks | 8/4/2015 | 1/14/2021 | high |
124347 | Fedora 28 : php-symfony3 (2019-2a7f472198) | Nessus | Fedora Local Security Checks | 4/29/2019 | 5/31/2024 | high |
124514 | Fedora 30 : php-symfony3 (2019-8635280de5) | Nessus | Fedora Local Security Checks | 5/2/2019 | 5/29/2024 | high |
79108 | RHEL 6 : rhev-hypervisor6 (RHSA-2014:0815) | Nessus | Red Hat Local Security Checks | 11/11/2014 | 1/14/2021 | medium |
76052 | openSUSE Security Update : yast2-core (openSUSE-SU-2011:0921-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
75781 | openSUSE Security Update : yast2-core (openSUSE-SU-2011:0921-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | medium |
75852 | openSUSE Security Update : glibc (openSUSE-SU-2011:0921-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | medium |
43844 | RHEL 4 : tomcat in Satellite Server (RHSA-2009:1616) | Nessus | Red Hat Local Security Checks | 1/10/2010 | 1/14/2021 | medium |
10768 | Squid mkdir-only PUT Request Remote DoS | Nessus | Firewalls | 9/26/2001 | 4/11/2022 | medium |
502831 | Wiesemann & Theis ComServer Use of Insufficiently Random Values (CVE-2022-42787) | Tenable OT Security | Tenable.ot | 1/30/2025 | 1/31/2025 | high |
5792 | Apache Tomcat 7.0.x < 7.0.4 SecurityManager Local Security Bypass | Nessus Network Monitor | Web Servers | 2/13/2011 | 3/6/2019 | medium |
502753 | Cisco NX-OS Improper Verification of Cryptographic Signature (CVE-2017-12333) | Tenable OT Security | Tenable.ot | 12/4/2024 | 12/5/2024 | medium |
212033 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:10762) | Nessus | Red Hat Local Security Checks | 12/3/2024 | 9/24/2025 | medium |
179165 | RHEL 9 : kernel (RHSA-2023:4377) | Nessus | Red Hat Local Security Checks | 8/1/2023 | 11/7/2024 | critical |
157361 | Cisco Small Business RV Series Routers Multiple Vulnerabilities (cisco-sa-smb-mult-vuln-KA9PK6D) | Nessus | CISCO | 2/3/2022 | 4/25/2023 | critical |
147013 | RHEL 7 : OpenShift Container Platform 3.11.394 (RHSA-2021:0637) | Nessus | Red Hat Local Security Checks | 3/3/2021 | 11/7/2024 | high |
193593 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-6740-1) | Nessus | Ubuntu Local Security Checks | 4/19/2024 | 12/13/2024 | high |
136023 | openSUSE Security Update : otrs (openSUSE-2020-551) | Nessus | SuSE Local Security Checks | 4/28/2020 | 5/16/2022 | high |
700672 | Apache Tomcat 7.0.x < 7.0.78 Remote Error Page Manipulation | Nessus Network Monitor | Web Servers | 5/13/2019 | 5/13/2019 | high |
700691 | Apache Tomcat 8.5.x < 8.5.16 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 5/13/2019 | 5/13/2019 | high |
500744 | Siemens Desigo PXC and DXR Devices Insufficient Session Expiration (CVE-2022-24042) | Tenable OT Security | Tenable.ot | 1/25/2023 | 11/26/2024 | critical |
95022 | openSUSE Security Update : MozillaFirefox / mozilla-nss (openSUSE-2016-1334) | Nessus | SuSE Local Security Checks | 11/21/2016 | 1/19/2021 | critical |