266098 | Linux Distros Unpatched Vulnerability : CVE-2025-10924 | Nessus | Misc. | 9/29/2025 | 9/29/2025 | critical |
265960 | GitLab 17.10 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-5069) | Nessus | CGI abuses | 9/26/2025 | 10/3/2025 | low |
266110 | Linux Distros Unpatched Vulnerability : CVE-2025-11000 | Nessus | Misc. | 9/29/2025 | 9/29/2025 | critical |
241985 | Acclaim Systems USAHERDS Hard-Coded Credentials (CVE-2021-44207) | Nessus | Misc. | 7/11/2025 | 7/22/2025 | high |
269642 | Linux Distros Unpatched Vulnerability : CVE-2025-11212 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
206102 | VMware Workstation 17.0.x < 17.5.1 Multiple Vulnerabilities (VMSA-2024-0011) | Nessus | General | 8/22/2024 | 7/9/2025 | high |
167699 | AlmaLinux 9 : thunderbird (ALSA-2022:5482) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | critical |
269468 | Linux Distros Unpatched Vulnerability : CVE-2025-61657 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269512 | Linux Distros Unpatched Vulnerability : CVE-2025-61646 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269514 | Linux Distros Unpatched Vulnerability : CVE-2025-61636 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
11133 | Generic Format String Detection | Nessus | Misc. | 11/12/2002 | 5/24/2014 | critical |
18366 | Web Server GET Request Saturation Remote DoS | Nessus | Web Servers | 5/25/2005 | 3/14/2011 | info |
159536 | QNAP QTS / QuTS hero Information Disclosure (QSA-21-53) | Nessus | Misc. | 4/6/2022 | 8/12/2022 | high |
190542 | Security Updates for Microsoft Visio Products C2R (February 2024) | Nessus | Windows | 2/14/2024 | 9/13/2024 | high |
161370 | IBM WebSphere Application Server Liberty 17.0.0.3 < 22.0.0.5 Identity Spoofing (6586734) | Nessus | Web Servers | 5/19/2022 | 8/13/2025 | medium |
159492 | OpenSSH PCI Disputed Vulnerabilities. | Nessus | Misc. | 4/4/2022 | 7/29/2025 | high |
62627 | Authentec UPEK Protector Suite Weak Password Storage | Nessus | Windows | 10/18/2012 | 11/15/2018 | low |
56983 | SIP Username Enumeration | Nessus | Misc. | 12/1/2011 | 4/11/2022 | medium |
62796 | CoDeSys Authentication Bypass Directory Traversal | Nessus | SCADA | 11/2/2012 | 9/29/2025 | critical |
156260 | Debian DSA-5028-1 : spip - security update | Nessus | Debian Local Security Checks | 12/23/2021 | 12/23/2021 | high |
175589 | openSUSE 15 Security Update : golang-github-prometheus-prometheus (SUSE-SU-2023:2172-1) | Nessus | SuSE Local Security Checks | 5/14/2023 | 7/12/2023 | high |
182745 | openSUSE 15 Security Update : yq (SUSE-SU-2023:4000-1) | Nessus | SuSE Local Security Checks | 10/7/2023 | 10/7/2023 | medium |
189250 | openSUSE 15 Security Update : seamonkey (openSUSE-SU-2024:0026-1) | Nessus | SuSE Local Security Checks | 1/20/2024 | 1/20/2024 | medium |
216322 | Security Updates for Outlook C2R (February 2025) | Nessus | Windows | 2/14/2025 | 2/19/2025 | medium |
146943 | Fedora 32 : ansible (2021-9a0903469c) | Nessus | Fedora Local Security Checks | 3/2/2021 | 3/18/2022 | medium |
212687 | GitLab 14.3 < 17.4.6 / 17.5 < 17.5.4 / 17.6 < 17.6.2 (CVE-2024-10043) | Nessus | CGI abuses | 12/12/2024 | 7/14/2025 | low |
211398 | Security Update for Microsoft Visual Studio Code Python Extension (November 2024) | Nessus | Windows | 11/15/2024 | 1/17/2025 | high |
144985 | Juniper Junos OS Command Injection (JSA11108) | Nessus | Junos Local Security Checks | 1/14/2021 | 3/22/2021 | high |
144986 | Juniper Junos OS DoS (JSA11092) | Nessus | Junos Local Security Checks | 1/14/2021 | 3/19/2021 | high |
190553 | Security Updates for Microsoft Team Foundation Server and Azure DevOps Server (February 2024) | Nessus | Windows : Microsoft Bulletins | 2/15/2024 | 4/8/2024 | high |
192698 | ForgeRock Access Management 7.2.0 / 7.1.x < 7.1.4 / 7.0.x <= 7.0.2 Path Traversal | Nessus | CGI abuses | 3/29/2024 | 5/14/2025 | critical |
134626 | VMware Workstation 15.x < 15.5.2 Multiple Vulnerabilities (VMSA-2020-0004) (Linux) | Nessus | General | 3/16/2020 | 1/12/2021 | high |
157790 | Rocky Linux 8 : rpm (RLSA-2022:368) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 12/13/2022 | medium |
245744 | Linux Distros Unpatched Vulnerability : CVE-2025-6597 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | critical |
167656 | AlmaLinux 9 : kpatch-patch (ALSA-2022:5214) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/16/2024 | high |
181342 | Security Updates for Outlook C2R Information Disclosure (September 2023) | Nessus | Windows | 9/13/2023 | 2/16/2024 | high |
148716 | Fedora 33 : xorg-x11-server (2021-139f3fc21c) | Nessus | Fedora Local Security Checks | 4/16/2021 | 1/21/2022 | high |
243630 | Linux Distros Unpatched Vulnerability : CVE-2025-6594 | Nessus | Misc. | 8/5/2025 | 8/5/2025 | critical |
247707 | Linux Distros Unpatched Vulnerability : CVE-2025-6591 | Nessus | Misc. | 8/10/2025 | 8/10/2025 | critical |
181346 | Security Updates for Microsoft Office Online Server (September 2023) | Nessus | Windows : Microsoft Bulletins | 9/13/2023 | 9/21/2023 | medium |
247093 | Linux Distros Unpatched Vulnerability : CVE-2025-6927 | Nessus | Misc. | 8/9/2025 | 8/9/2025 | critical |
260984 | Linux Distros Unpatched Vulnerability : CVE-2023-40324 | Nessus | Misc. | 9/3/2025 | 9/3/2025 | critical |
206095 | Palo Alto GlobalProtect Agent Privilege Escalation (CVE-2024-5915) | Nessus | Misc. | 8/22/2024 | 2/19/2025 | high |
261515 | Linux Distros Unpatched Vulnerability : CVE-2023-40318 | Nessus | Misc. | 9/5/2025 | 9/5/2025 | critical |
179831 | openSUSE 15 Security Update : opensuse-welcome (openSUSE-SU-2023:0219-1) | Nessus | SuSE Local Security Checks | 8/15/2023 | 9/26/2023 | high |
248383 | Linux Distros Unpatched Vulnerability : CVE-2025-6592 | Nessus | Misc. | 8/11/2025 | 8/11/2025 | critical |
128057 | Rancher 2.0.x < 2.0.15 / 2.1.x < 2.1.10 / 2.2.x < 2.2.4 Command Injection | Nessus | Misc. | 8/22/2019 | 8/19/2020 | high |
191917 | Rocky Linux 8 : gimp:2.8 (RLSA-2024:0861) | Nessus | Rocky Linux Local Security Checks | 3/12/2024 | 3/12/2024 | high |
265672 | Linux Distros Unpatched Vulnerability : CVE-2025-10535 | Nessus | Misc. | 9/20/2025 | 9/20/2025 | high |
158148 | VMware Workstation 16.0.x < 16.2.1 Multiple Vulnerabilities (VMSA-2022-0004) | Nessus | General | 2/18/2022 | 6/25/2024 | high |