189362 | Apple iOS < 15.8.1 Multiple Vulnerabilities (HT214062) | Nessus | Mobile Devices | 1/23/2024 | 7/14/2025 | high |
190323 | Fedora 38 : atril (2024-59a7d96d84) | Nessus | Fedora Local Security Checks | 2/8/2024 | 11/14/2024 | high |
195322 | Fedora 39 : chromium (2024-55e7e839f1) | Nessus | Fedora Local Security Checks | 5/11/2024 | 12/23/2024 | critical |
236198 | Alibaba Cloud Linux 3 : 0247: nodejs:20 (ALINUX3-SA-2024:0247) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
242769 | NewStart CGSL MAIN 7.02 : tracker-miners Multiple Vulnerabilities (NS-SA-2025-0139) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | high |
265315 | SUSE SLES15 Security Update : libavif (SUSE-SU-2025:03237-1) | Nessus | SuSE Local Security Checks | 9/17/2025 | 9/18/2025 | critical |
206956 | SUSE SLES15 Security Update : buildah (SUSE-SU-2024:3186-1) | Nessus | SuSE Local Security Checks | 9/11/2024 | 9/11/2024 | high |
210031 | RHEL 9 : firefox (RHSA-2024:8726) | Nessus | Red Hat Local Security Checks | 11/1/2024 | 11/5/2024 | high |
210101 | Oracle Linux 9 : firefox (ELSA-2024-8726) | Nessus | Oracle Linux Local Security Checks | 11/2/2024 | 9/11/2025 | high |
210142 | Debian dla-3944 : thunderbird - security update | Nessus | Debian Local Security Checks | 11/4/2024 | 12/6/2024 | high |
210272 | AlmaLinux 9 : thunderbird (ALSA-2024:8793) | Nessus | Alma Linux Local Security Checks | 11/5/2024 | 11/5/2024 | high |
210370 | Debian dsa-5803 : thunderbird - security update | Nessus | Debian Local Security Checks | 11/5/2024 | 12/6/2024 | high |
210605 | RockyLinux 9 : firefox (RLSA-2024:8726) | Nessus | Rocky Linux Local Security Checks | 11/8/2024 | 11/8/2024 | high |
210717 | Oracle Linux 7 : firefox (ELSA-2024-8727) | Nessus | Oracle Linux Local Security Checks | 11/9/2024 | 9/11/2025 | high |
212584 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:4050-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 12/12/2024 | high |
216820 | Amazon Linux 2 : thunderbird (ALAS-2025-2765) | Nessus | Amazon Linux Local Security Checks | 2/26/2025 | 3/6/2025 | medium |
242832 | NewStart CGSL MAIN 7.02 : emacs Multiple Vulnerabilities (NS-SA-2025-0115) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | critical |
215127 | AlmaLinux 9 : keepalived (ALSA-2025:0917) | Nessus | Alma Linux Local Security Checks | 2/7/2025 | 2/7/2025 | critical |
216308 | RockyLinux 8 : keepalived (RLSA-2025:0743) | Nessus | Rocky Linux Local Security Checks | 2/14/2025 | 2/14/2025 | critical |
80226 | Centreon GetXMLTrapsForVendor.php 'mnftr_id' Parameter SQLi | Nessus | CGI abuses | 12/23/2014 | 5/14/2025 | critical |
86332 | Fedora 21 : qemu-2.1.3-11.fc21 (2015-16368) | Nessus | Fedora Local Security Checks | 10/12/2015 | 1/11/2021 | critical |
77131 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2014:0976-1) | Nessus | SuSE Local Security Checks | 8/12/2014 | 1/19/2021 | critical |
85456 | Amazon Linux AMI : php54 (ALAS-2015-583) (BACKRONYM) | Nessus | Amazon Linux Local Security Checks | 8/18/2015 | 4/18/2018 | critical |
85458 | Amazon Linux AMI : php56 (ALAS-2015-585) (BACKRONYM) | Nessus | Amazon Linux Local Security Checks | 8/18/2015 | 4/18/2018 | critical |
165347 | ManageEngine PAM360 < 5.6 Build 5600 SQLi | Nessus | CGI abuses | 9/23/2022 | 10/23/2024 | critical |
164328 | Splunk Enterprise 9.0.0 < 9.0.1 (SVD-2022-0801) | Nessus | CGI abuses | 8/22/2022 | 2/17/2023 | critical |
164556 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5) | Nessus | Misc. | 9/1/2022 | 7/22/2025 | critical |
189373 | Fortra GoAnywhere Managed File Transfer (MFT) < 7.4.1 Authentication Bypass (CVE-2024-0204) | Nessus | CGI abuses | 1/23/2024 | 3/10/2025 | critical |
197860 | Google Chrome < 125.0.6422.112 Vulnerability | Nessus | MacOS X Local Security Checks | 5/23/2024 | 11/28/2024 | critical |
197906 | Debian dsa-5697 : chromium - security update | Nessus | Debian Local Security Checks | 5/24/2024 | 11/28/2024 | critical |
198115 | FreeBSD : chromium -- security fix (6926d038-1db4-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 5/30/2024 | 11/28/2024 | critical |
213087 | Cleo LexiCom < 5.8.0.24 Unauthenticated Arbitrary Command Execution (CVE-2024-55956) | Nessus | CGI abuses | 12/17/2024 | 1/23/2025 | critical |
217519 | Linux Distros Unpatched Vulnerability : CVE-2011-4862 | Nessus | Misc. | 3/3/2025 | 3/3/2025 | critical |
218731 | Linux Distros Unpatched Vulnerability : CVE-2015-7501 | Nessus | Misc. | 3/4/2025 | 9/1/2025 | critical |
104545 | Adobe Flash Player for Mac <= 27.0.0.183 (APSB17-33) | Nessus | MacOS X Local Security Checks | 11/14/2017 | 11/12/2019 | critical |
110324 | macOS 10.13.x < 10.13.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 6/5/2018 | 9/25/2024 | critical |
136998 | Oracle WebCenter Sites Multiple Vulnerabilities (April 2017 CPU) | Nessus | Windows | 6/1/2020 | 7/26/2024 | critical |
87190 | RHEL 5 / 6 : JBoss EAP (RHSA-2015:2535) | Nessus | Red Hat Local Security Checks | 12/4/2015 | 10/24/2019 | critical |
89107 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0006) (remote check) | Nessus | Misc. | 3/3/2016 | 1/6/2021 | critical |
89736 | VMware ESX Java Runtime Environment (JRE) Multiple Vulnerabilities (VMSA-2010-0002) (remote check) | Nessus | VMware ESX Local Security Checks | 3/8/2016 | 1/6/2021 | critical |
91162 | Adobe AIR <= 21.0.0.198 Multiple Vulnerabilities (APSB16-15) | Nessus | Windows | 5/16/2016 | 4/25/2023 | critical |
91204 | openSUSE Security Update : flash-player (openSUSE-2016-587) | Nessus | SuSE Local Security Checks | 5/18/2016 | 3/8/2022 | critical |
91702 | GLSA-201606-08 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/20/2016 | 3/28/2022 | critical |
93462 | Adobe Flash Player for Mac <= 22.0.0.211 Multiple Vulnerabilities (APSB16-29) | Nessus | MacOS X Local Security Checks | 9/13/2016 | 11/14/2019 | critical |
94421 | GLSA-201610-10 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/31/2016 | 3/8/2022 | critical |
96455 | Adobe Reader < 11.0.19 / 15.006.30279 / 15.023.20053 Multiple Vulnerabilities (APSB17-01) (macOS) | Nessus | MacOS X Local Security Checks | 1/12/2017 | 11/13/2019 | critical |
96769 | MySQL Enterprise Monitor 3.2.x < 3.2.2.1075 Multiple Vulnerabilities (January 2017 CPU) | Nessus | CGI abuses | 1/25/2017 | 11/13/2019 | critical |
193671 | Fedora 38 : chromium (2024-5d8f4f86b0) | Nessus | Fedora Local Security Checks | 4/21/2024 | 12/20/2024 | high |
193964 | Fedora 39 : chromium (2024-decb7e94a1) | Nessus | Fedora Local Security Checks | 4/26/2024 | 12/20/2024 | high |
163655 | RHEL 8 : firefox (RHSA-2022:5765) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 11/8/2024 | high |