119549 | openSUSE Security Update : Chromium (openSUSE-2018-1521) | Nessus | SuSE Local Security Checks | 12/10/2018 | 7/16/2024 | high |
91144 | F5 Networks BIG-IP : ImageMagick vulnerability (K61974123) | Nessus | F5 Networks Local Security Checks | 5/16/2016 | 11/30/2021 | medium |
70341 | MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure (2890788) (Mac OS X) | Nessus | MacOS X Local Security Checks | 10/9/2013 | 4/25/2023 | medium |
123990 | RHEL 7 : Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2019:0739) | Nessus | Red Hat Local Security Checks | 4/11/2019 | 11/6/2024 | critical |
40108 | openSUSE Security Update : phpMyAdmin (phpMyAdmin-711) | Nessus | SuSE Local Security Checks | 7/21/2009 | 12/5/2022 | high |
164611 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
166880 | RHEL 7 : php-pear (RHSA-2022:7340) | Nessus | Red Hat Local Security Checks | 11/3/2022 | 11/7/2024 | high |
167255 | Scientific Linux Security Update : php-pear on SL7.x (noarch) (2022:7340) | Nessus | Scientific Linux Local Security Checks | 11/10/2022 | 11/11/2022 | high |
171253 | Atlassian Bitbucket RCE (CVE-2022-36804) | Nessus | CGI abuses | 2/9/2023 | 7/14/2025 | high |
177587 | Barracuda Email Security Gateway < 9.2.0.008 Command Injection (CVE-2023-2868) | Nessus | CGI abuses | 6/23/2023 | 8/31/2023 | critical |
179167 | Ivanti Endpoint Manager Mobile Remote Unauthenticated API Access (CVE-2023-35078) | Nessus | Misc. | 8/1/2023 | 7/14/2025 | critical |
51128 | Debian DSA-2131-1 : exim4 - arbitrary code execution | Nessus | Debian Local Security Checks | 12/12/2010 | 3/28/2022 | high |
51133 | RHEL 4 / 5 : exim (RHSA-2010:0970) | Nessus | Red Hat Local Security Checks | 12/12/2010 | 4/25/2023 | high |
72159 | GLSA-201401-32 : Exim: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/28/2014 | 3/28/2022 | high |
63534 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0156) | Nessus | Red Hat Local Security Checks | 1/15/2013 | 5/25/2022 | critical |
63585 | Fedora 17 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc17 (2013-0868) | Nessus | Fedora Local Security Checks | 1/17/2013 | 5/25/2022 | critical |
146314 | Apache Flink local file inclusion Vulnerability (direct check) | Nessus | Web Servers | 2/9/2021 | 7/14/2025 | high |
102683 | Microsoft Windows Search Remote Code Execution Vulnerability (CVE-2017-8543) | Nessus | Windows | 8/22/2017 | 4/25/2023 | critical |
118978 | Microsoft Exchange Server Elevation of Privilege Vulnerability (November 2018) | Nessus | Windows | 11/16/2018 | 4/25/2023 | high |
119368 | RHEL 6 : Red Hat OpenShift Enterprise 2.2.9 (RHSA-2016:0489) | Nessus | Red Hat Local Security Checks | 12/4/2018 | 11/4/2024 | critical |
121395 | Cisco Small Business RV320 and RV325 Routers Information Disclosure Vulnerability (cisco-sa-20190123-rv-info) (remote check) | Nessus | CGI abuses | 1/25/2019 | 4/25/2023 | high |
109429 | Oracle WebLogic Server Deserialization RCE (CVE-2018-2628) | Nessus | Web Servers | 4/30/2018 | 10/16/2024 | critical |
143336 | Debian DLA-2466-1 : drupal7 security update | Nessus | Debian Local Security Checks | 11/30/2020 | 8/30/2022 | high |
143436 | Fedora 32 : 1:php-pear (2020-5271a896ff) | Nessus | Fedora Local Security Checks | 12/2/2020 | 8/30/2022 | high |
144483 | Debian DSA-4817-1 : php-pear - security update | Nessus | Debian Local Security Checks | 12/21/2020 | 8/30/2022 | high |
145139 | EulerOS 2.0 SP3 : php-pear (EulerOS-SA-2021-1111) | Nessus | Huawei Local Security Checks | 1/20/2021 | 8/29/2022 | high |
145259 | Debian DLA-2530-1 : drupal7 security update | Nessus | Debian Local Security Checks | 1/22/2021 | 8/30/2022 | high |
145474 | Fedora 32 : 1:php-pear (2021-02996612f6) | Nessus | Fedora Local Security Checks | 1/27/2021 | 8/29/2022 | high |
149595 | EulerOS 2.0 SP8 : php-pear (EulerOS-SA-2021-1884) | Nessus | Huawei Local Security Checks | 5/18/2021 | 8/29/2022 | high |
153245 | openSUSE 15 Security Update : php7-pear (openSUSE-SU-2021:3018-1) | Nessus | SuSE Local Security Checks | 9/14/2021 | 8/29/2022 | high |
153415 | openSUSE 15 Security Update : php7-pear (openSUSE-SU-2021:1267-1) | Nessus | SuSE Local Security Checks | 9/16/2021 | 8/29/2022 | high |
153766 | Ubuntu 16.04 ESM : Apache HTTP Server vulnerabilities (USN-5090-2) | Nessus | Ubuntu Local Security Checks | 9/27/2021 | 10/29/2024 | critical |
153922 | SUSE SLED12 / SLES12 Security Update : apache2 (SUSE-SU-2021:3299-1) | Nessus | SuSE Local Security Checks | 10/7/2021 | 7/13/2023 | critical |
154082 | RHEL 8 : httpd:2.4 (RHSA-2021:3837) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 11/7/2024 | critical |
154867 | openSUSE 15 Security Update : apache2 (openSUSE-SU-2021:1438-1) | Nessus | SuSE Local Security Checks | 11/3/2021 | 4/25/2023 | critical |
157924 | EulerOS Virtualization 3.0.6.0 : httpd (EulerOS-SA-2022-1044) | Nessus | Huawei Local Security Checks | 2/11/2022 | 4/25/2023 | critical |
158432 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2022-1206) | Nessus | Huawei Local Security Checks | 2/25/2022 | 4/25/2023 | critical |
159881 | EulerOS Virtualization 2.10.0 : httpd (EulerOS-SA-2022-1399) | Nessus | Huawei Local Security Checks | 4/18/2022 | 4/25/2023 | critical |
145244 | Oracle WebCenter Sites (Jan 2021 CPU) | Nessus | Windows | 1/21/2021 | 1/24/2025 | medium |
147729 | Nessus Network Monitor < 5.13.0 Multiple Vulnerabilities (TNS-2021-02) | Nessus | Misc. | 3/12/2021 | 1/24/2025 | medium |
148146 | Debian DLA-2608-1 : jquery security update | Nessus | Debian Local Security Checks | 3/26/2021 | 1/24/2025 | medium |
148921 | Amazon Linux 2 : ipa (ALAS-2021-1626) | Nessus | Amazon Linux Local Security Checks | 4/22/2021 | 1/24/2025 | medium |
151474 | KB5004948: Windows 10 1607 and Windows Server 2016 OOB Security Update RCE (July 2021) | Nessus | Windows : Microsoft Bulletins | 7/8/2021 | 6/17/2024 | high |
155616 | Oracle Linux 8 : pcs (ELSA-2021-9552) | Nessus | Oracle Linux Local Security Checks | 11/19/2021 | 1/24/2025 | medium |
232536 | RHEL 7 : pki-core (RHSA-2025:2426) | Nessus | Red Hat Local Security Checks | 3/10/2025 | 6/5/2025 | medium |
236117 | Alibaba Cloud Linux 3 : 0032: gcc-toolset-13-gcc (ALINUX3-SA-2025:0032) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/15/2025 | medium |
139625 | Debian DLA-2327-1 : lucene-solr security update | Nessus | Debian Local Security Checks | 8/18/2020 | 2/26/2024 | high |
133603 | Cisco IOS XR Software Cisco Discovery Protocol Remote Code Execution Vulnerability (cisco-sa-20200205-iosxr-cdp-rce) | Nessus | CISCO | 2/10/2020 | 7/31/2025 | high |
182752 | Debian dla-3601 : thunderbird - security update | Nessus | Debian Local Security Checks | 10/8/2023 | 1/22/2025 | critical |
134164 | Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability | Nessus | Windows | 2/28/2020 | 2/3/2023 | medium |