128057 | Rancher 2.0.x < 2.0.15 / 2.1.x < 2.1.10 / 2.2.x < 2.2.4 Command Injection | Nessus | Misc. | 8/22/2019 | 8/19/2020 | high |
191917 | Rocky Linux 8 : gimp:2.8 (RLSA-2024:0861) | Nessus | Rocky Linux Local Security Checks | 3/12/2024 | 3/12/2024 | high |
265672 | Linux Distros Unpatched Vulnerability : CVE-2025-10535 | Nessus | Misc. | 9/20/2025 | 9/20/2025 | high |
158148 | VMware Workstation 16.0.x < 16.2.1 Multiple Vulnerabilities (VMSA-2022-0004) | Nessus | General | 2/18/2022 | 6/25/2024 | high |
167695 | AlmaLinux 9 : firefox (ALSA-2022:5767) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/4/2023 | high |
245593 | HP LaserJet Pro Printers Information Disclosure (HPSBPI04040) | Nessus | Misc. | 8/8/2025 | 8/8/2025 | medium |
261765 | Metabase < 1.40.5 | Nessus | CGI abuses | 9/9/2025 | 9/10/2025 | high |
167658 | AlmaLinux 9 : kpatch-patch (ALSA-2022:6592) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/13/2023 | high |
266109 | Linux Distros Unpatched Vulnerability : CVE-2025-10923 | Nessus | Misc. | 9/29/2025 | 9/29/2025 | critical |
269465 | Linux Distros Unpatched Vulnerability : CVE-2025-61654 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269531 | Linux Distros Unpatched Vulnerability : CVE-2025-11206 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269586 | Linux Distros Unpatched Vulnerability : CVE-2025-11209 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269505 | Linux Distros Unpatched Vulnerability : CVE-2025-61635 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269516 | Linux Distros Unpatched Vulnerability : CVE-2025-61634 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
110695 | OS Security Patch Assessment Checks Not Supported | Nessus | Settings | 6/26/2018 | 2/14/2025 | info |
163657 | Atlassian Jira < 8.13.20 / 8.20.x < 8.20.8 / 8.22.x < 8.22.2 / 9.0.x < 9.0.0 (JRASERVER-73739) | Nessus | CGI abuses | 8/1/2022 | 6/5/2024 | high |
174156 | openSUSE 15 Security Update : seamonkey (openSUSE-SU-2023:0087-1) | Nessus | SuSE Local Security Checks | 4/12/2023 | 4/12/2023 | high |
85158 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-2700-1) | Nessus | Ubuntu Local Security Checks | 7/31/2015 | 8/27/2024 | high |
152437 | Security Updates for Microsoft Sharepoint 2016 (August 2021) | Nessus | Windows : Microsoft Bulletins | 8/10/2021 | 6/6/2024 | high |
190544 | Security Updates for Microsoft Word Products C2R (February 2024) | Nessus | Windows | 2/14/2024 | 11/15/2024 | high |
211858 | GitLab 12.6 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-8237) | Nessus | CGI abuses | 11/26/2024 | 12/19/2024 | high |
167723 | AlmaLinux 9 : dbus-broker (ALSA-2022:6608) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/24/2022 | high |
150961 | VMware Workstation 15.0.x < 15.5.7 Vulnerability (VMSA-2020-0029.1) | Nessus | General | 6/23/2021 | 6/23/2021 | medium |
134627 | VMware Workstation 15.0.x < 15.5.2 Multiple Vulnerabilities (VMSA-2020-0004) | Nessus | Windows | 3/16/2020 | 1/12/2021 | high |
249774 | Linux Distros Unpatched Vulnerability : CVE-2025-6595 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | critical |
151610 | Security Updates for Microsoft Office (July 2021) (macOS) | Nessus | MacOS X Local Security Checks | 7/13/2021 | 12/29/2023 | high |
167714 | AlmaLinux 9 : thunderbird (ALSA-2022:4772) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 12/30/2022 | high |
132417 | VMware Workstation 15.0.x < 15.5.1 Vulnerability (VMSA-2019-0023) | Nessus | Windows | 12/27/2019 | 9/21/2020 | high |
215219 | Curl < 8.12.0 Double Close (CVE-2025-0665) | Nessus | Misc. | 2/10/2025 | 7/31/2025 | critical |
244025 | Linux Distros Unpatched Vulnerability : CVE-2025-6589 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | critical |
260627 | Linux Distros Unpatched Vulnerability : CVE-2023-40320 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | critical |
263009 | Linux Distros Unpatched Vulnerability : CVE-2020-13094 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
264225 | Linux Distros Unpatched Vulnerability : CVE-2016-1552 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | critical |
260962 | Linux Distros Unpatched Vulnerability : CVE-2023-40322 | Nessus | Misc. | 9/3/2025 | 9/3/2025 | critical |
262434 | Linux Distros Unpatched Vulnerability : CVE-2022-6083 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | critical |
117705 | MagniComp SysInfo Privilege Escalation Vulnerability (Linux/UNIX) | Nessus | Misc. | 9/25/2018 | 4/11/2022 | medium |
167711 | AlmaLinux 9 : thunderbird (ALSA-2022:4589) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | critical |
167665 | AlmaLinux 9 : grafana (ALSA-2022:5716) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/24/2022 | high |
167712 | AlmaLinux 9 : firefox (ALSA-2022:6174) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/2/2023 | high |
188021 | Rocky Linux 8 : nss (RLSA-2024:0105) | Nessus | Rocky Linux Local Security Checks | 1/12/2024 | 11/15/2024 | medium |
117406 | Atlassian SourceTree 0.5.1.0 < 2.6.9 Remote Code Execution Vulnerabilities | Nessus | Windows | 9/11/2018 | 10/24/2023 | critical |
236962 | VMware Workstation 17.0.x < 17.6.3 Multiple Vulnerabilities (VMSA-2025-0010) | Nessus | General | 5/20/2025 | 8/12/2025 | medium |
260660 | Linux Distros Unpatched Vulnerability : CVE-2021-0448 | Nessus | Misc. | 9/2/2025 | 9/30/2025 | critical |
266108 | Linux Distros Unpatched Vulnerability : CVE-2025-10925 | Nessus | Misc. | 9/29/2025 | 9/29/2025 | critical |
269503 | Linux Distros Unpatched Vulnerability : CVE-2025-61643 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269509 | Linux Distros Unpatched Vulnerability : CVE-2025-11175 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269587 | Linux Distros Unpatched Vulnerability : CVE-2025-11213 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269631 | Linux Distros Unpatched Vulnerability : CVE-2025-11208 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269651 | Linux Distros Unpatched Vulnerability : CVE-2025-11153 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | high |
184198 | CentOS 8 : squid:4 (CESA-2023:6267) | Nessus | CentOS Local Security Checks | 11/2/2023 | 12/15/2023 | medium |