76660 | RHEL 6 : MRG (RHSA-2013:0829) | Nessus | Red Hat Local Security Checks | 7/22/2014 | 9/16/2022 | high |
502797 | Cisco NX-OS Improper Input Validation (CVE-2017-12338) | Tenable OT Security | Tenable.ot | 12/4/2024 | 12/5/2024 | medium |
501312 | Cisco NX-OS Software Role-Based Access Control Elevated Privileges (CVE-2018-0293) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
143842 | SUSE SLED15 / SLES15 Security Update : bind (SUSE-SU-2020:2914-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 5/11/2022 | medium |
179362 | Jenkins plugins Multiple Vulnerabilities (2022-11-15) | Nessus | CGI abuses | 8/4/2023 | 10/3/2024 | critical |
101179 | Fedora 25 : libmtp (2017-4c57da6642) | Nessus | Fedora Local Security Checks | 7/3/2017 | 1/6/2021 | medium |
9371 | Google Chrome < 50.0.2661.102 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 6/16/2016 | 3/6/2019 | high |
46811 | Ubuntu 10.04 LTS : linux regression (USN-947-2) | Nessus | Ubuntu Local Security Checks | 6/4/2010 | 9/19/2019 | high |
150253 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-1971) | Nessus | Huawei Local Security Checks | 6/4/2021 | 12/27/2023 | high |
180524 | Debian dla-3551 : otrs - security update | Nessus | Debian Local Security Checks | 9/6/2023 | 1/24/2025 | critical |
502717 | Cisco NX-OS Improper Input Validation (CVE-2017-12336) | Tenable OT Security | Tenable.ot | 12/4/2024 | 12/5/2024 | medium |
501293 | Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service (CVE-2018-0311) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
4368 | Apache Tomcat 6.0.x < 6.0.16 Information Disclosure | Nessus Network Monitor | Web Servers | 2/8/2008 | 3/6/2019 | medium |
9676 | Magento Community Edition < 1.9.2.0 Multiple Vulnerabilities | Nessus Network Monitor | CGI | 10/14/2016 | 3/6/2019 | high |
46810 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : linux, linux-source-2.6.15 vulnerabilities (USN-947-1) | Nessus | Ubuntu Local Security Checks | 6/4/2010 | 9/19/2019 | high |
141560 | openSUSE Security Update : bind (openSUSE-2020-1699) | Nessus | SuSE Local Security Checks | 10/20/2020 | 2/15/2024 | medium |
141839 | openSUSE Security Update : bind (openSUSE-2020-1701) | Nessus | SuSE Local Security Checks | 10/23/2020 | 2/14/2024 | medium |
207334 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:3251-1) | Nessus | SuSE Local Security Checks | 9/17/2024 | 9/24/2025 | high |
233385 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2025-065 (ALASKERNEL-5.15-2025-065) | Nessus | Amazon Linux Local Security Checks | 3/27/2025 | 10/6/2025 | high |
64180 | SuSE 11.2 Security Update : Linux kernel (SAT Patch Numbers 7123 / 7127) | Nessus | SuSE Local Security Checks | 1/25/2013 | 1/19/2021 | high |
129900 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0180) | Nessus | NewStart CGSL Local Security Checks | 10/15/2019 | 12/5/2022 | high |
129920 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0183) | Nessus | NewStart CGSL Local Security Checks | 10/15/2019 | 12/5/2022 | high |
134735 | EulerOS Virtualization 3.0.2.2 : kernel (EulerOS-SA-2020-1269) | Nessus | Huawei Local Security Checks | 3/20/2020 | 3/21/2024 | critical |
9906 | Apache Tomcat 8.5.x < 8.5.8 / 9.0.0.x < 9.0.0.M13 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 1/24/2017 | 3/6/2019 | critical |
501393 | Cisco FXOS and NX-OS System Software Authentication, Authorization, and Accounting Denial of Service (CVE-2017-3883) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
9721 | Apache Tomcat 8.5.x < 8.5.5 / 9.0.0.x < 9.0.0.M10 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 11/4/2016 | 3/6/2019 | high |
5882 | Apache Tomcat 7.0.x < 7.0.12 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 4/7/2011 | 3/6/2019 | medium |
232713 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-864) | Nessus | Amazon Linux Local Security Checks | 3/14/2025 | 10/6/2025 | high |
207332 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:3252-1) | Nessus | SuSE Local Security Checks | 9/17/2024 | 9/24/2025 | high |
6657 | Apache Tomcat 6.0.x < 6.0.36 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 11/26/2012 | 3/6/2019 | medium |
152036 | macOS 10.15.x < Catalina Security Update 2021-004 Catalina (HT212600) | Nessus | MacOS X Local Security Checks | 7/23/2021 | 5/28/2024 | critical |
159377 | Jenkins plugins Multiple Vulnerabilities (2022-03-29) | Nessus | CGI abuses | 3/31/2022 | 6/5/2024 | high |
181044 | Oracle Linux 7 : X.org / X11 (ELSA-2018-3059) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | critical |
6018 | Apache Tomcat 6.0.x < 6.0.33 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 8/30/2011 | 3/6/2019 | medium |
151238 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2051) | Nessus | Huawei Local Security Checks | 7/1/2021 | 12/11/2023 | high |
208953 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2024-12780) | Nessus | Oracle Linux Local Security Checks | 10/14/2024 | 9/9/2025 | high |
500781 | Siemens SCALANCE X-300 Switches Use of Insufficiently Random Values (CVE-2022-25752) | Tenable OT Security | Tenable.ot | 1/25/2023 | 3/10/2025 | critical |
5044 | Apache Tomcat 4.1.x < 4.1.40 / 5.5.x < 5.5.28 / 6.0.x < 6.0.20 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 8/18/2004 | 3/6/2019 | medium |
209005 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12782) | Nessus | Oracle Linux Local Security Checks | 10/14/2024 | 9/9/2025 | high |
129156 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:2414-1) | Nessus | SuSE Local Security Checks | 9/23/2019 | 4/24/2024 | critical |
129157 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:2424-1) | Nessus | SuSE Local Security Checks | 9/23/2019 | 4/24/2024 | critical |
112794 | Weak Session Management Detected | Web App Scanning | Authentication & Session | 5/20/2021 | 11/26/2021 | high |
129154 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:2412-1) | Nessus | SuSE Local Security Checks | 9/23/2019 | 4/24/2024 | critical |
150271 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1967) | Nessus | Huawei Local Security Checks | 6/4/2021 | 12/27/2023 | high |
151240 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2062) | Nessus | Huawei Local Security Checks | 7/1/2021 | 12/11/2023 | high |
206954 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:3189-1) | Nessus | SuSE Local Security Checks | 9/11/2024 | 9/24/2025 | high |
97274 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-245) | Nessus | SuSE Local Security Checks | 2/21/2017 | 1/19/2021 | critical |
212202 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12868) | Nessus | Oracle Linux Local Security Checks | 12/9/2024 | 9/9/2025 | high |
104166 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-1194) (KRACK) | Nessus | SuSE Local Security Checks | 10/26/2017 | 1/19/2021 | high |
214292 | SUSE SLED15 / SLES15 / openSUSE 15 : Recommended update for bubblewrap, flatpak, wayland-protocols (SUSE-SU-SUSE-RU-2025:0145-1) | Nessus | SuSE Local Security Checks | 1/17/2025 | 8/20/2025 | critical |