150567 | SUSE SLES11 Security Update : djvulibre (SUSE-SU-2021:14738-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 1/21/2022 | high |
11073 | Cobalt Qube WebMail readmsg.php mailbox Parameter Traversal Arbitrary File Access | Nessus | CGI abuses | 8/14/2002 | 9/29/2025 | medium |
177446 | SUSE SLES15 Security Update : bluez (SUSE-SU-2023:2545-1) | Nessus | SuSE Local Security Checks | 6/20/2023 | 7/9/2025 | high |
172611 | Azure Service Fabric Explorer Spoofing (March 2023) | Nessus | Windows | 3/16/2023 | 2/27/2024 | medium |
147704 | Security Updates for Microsoft Office (February 2021) (macOS) | Nessus | MacOS X Local Security Checks | 3/11/2021 | 1/10/2024 | high |
62565 | Transport Layer Security (TLS) Protocol CRIME Vulnerability | Nessus | General | 10/16/2012 | 1/6/2023 | low |
212705 | Remote Desktop Client for Windows Remote Code Execution (December 2024) | Nessus | Windows | 12/12/2024 | 12/16/2024 | high |
182564 | SUSE SLES12 Security Update : libXpm (SUSE-SU-2023:3962-1) | Nessus | SuSE Local Security Checks | 10/5/2023 | 10/23/2023 | medium |
213087 | Cleo LexiCom < 5.8.0.24 Unauthenticated Arbitrary Command Execution (CVE-2024-55956) | Nessus | CGI abuses | 12/17/2024 | 1/23/2025 | critical |
213293 | Cleo LexiCom < 5.8.0.21 Unrestricted File Upload/Download (CVE-2024-50623) | Nessus | CGI abuses | 12/20/2024 | 12/21/2024 | critical |
184137 | Puppet Enterprise < 2018.1.18 / 2019.x < 2019.8.4 PostgreSQL Vulnerabilities | Nessus | Misc. | 11/1/2023 | 11/2/2023 | high |
75196 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:1663-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
11359 | Upload Lite upload.cgi Arbitrary File Upload | Nessus | CGI abuses | 3/12/2003 | 4/11/2022 | high |
117462 | Zinwave Series 3000 DAS Web Interface Default Credentials | Nessus | CGI abuses | 9/13/2018 | 11/15/2018 | critical |
152607 | Debian DLA-2744-1 : usermode - LTS security update | Nessus | Debian Local Security Checks | 8/16/2021 | 8/16/2021 | high |
177422 | Debian DSA-5432-1 : xmltooling - security update | Nessus | Debian Local Security Checks | 6/18/2023 | 6/18/2023 | high |
160402 | Debian DSA-5126-1 : ffmpeg - security update | Nessus | Debian Local Security Checks | 5/2/2022 | 5/2/2022 | high |
50350 | OS Identification Failed | Nessus | General | 10/26/2010 | 9/30/2024 | info |
145571 | Juniper Junos OS Denial of Service (JSA11098) | Nessus | Junos Local Security Checks | 1/29/2021 | 2/19/2021 | high |
148666 | Juniper Junos OS Vulnerability (JSA11152) | Nessus | Junos Local Security Checks | 4/15/2021 | 7/24/2023 | high |
148667 | Juniper Junos OS Vulnerability (JSA11153) | Nessus | Junos Local Security Checks | 4/15/2021 | 7/20/2023 | medium |
148672 | Juniper Junos OS Vulnerability (JSA11143) | Nessus | Junos Local Security Checks | 4/15/2021 | 4/15/2021 | high |
148648 | Juniper Junos OS Vulnerability (JSA11140) | Nessus | Junos Local Security Checks | 4/15/2021 | 7/20/2023 | medium |
148663 | Juniper Junos OS Vulnerability (JSA11158) | Nessus | Junos Local Security Checks | 4/15/2021 | 7/20/2023 | medium |
175810 | IBM DB2 10.5 < 10.5 FP 11 41270 / 11.1 < 11.1.4 FP 7 41268 / 11.5.7 < 11.5.7 FP 0 29113 / 11.5.8 < 11.5.8 FP 0 29133 DoS (Windows) | Nessus | Databases | 5/16/2023 | 1/9/2024 | high |
11852 | MTA Open Mail Relaying Allowed (thorough test) | Nessus | SMTP problems | 9/26/2003 | 8/3/2018 | high |
172581 | SAP BusinessObjects Business Intelligence Platform Code Injection (3245526) | Nessus | Windows | 3/15/2023 | 3/17/2023 | high |
167654 | AlmaLinux 9 : subversion (ALSA-2022:4591) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/17/2022 | high |
182750 | Debian DSA-5519-1 : grub2 - security update | Nessus | Debian Local Security Checks | 10/7/2023 | 11/2/2023 | high |
167707 | AlmaLinux 9 : kernel (ALSA-2022:5249) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/16/2024 | high |
167709 | AlmaLinux 9 : expat (ALSA-2022:5244) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/17/2022 | high |
167718 | AlmaLinux 9 : .NET 6.0 (ALSA-2022:6521) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | high |
167689 | AlmaLinux 9 : pcs (ALSA-2022:6313) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/24/2022 | high |
209656 | Solarwinds CatTools Information Disclosure (CVE-2024-45713) | Nessus | Windows | 10/25/2024 | 2/26/2025 | medium |
143382 | Juniper Junos OS EX4300-MP/EX4600/QFX5K Series DoS (JSA11086) | Nessus | Junos Local Security Checks | 12/1/2020 | 7/20/2023 | medium |
177885 | Debian DSA-5445-1 : gst-plugins-good1.0 - security update | Nessus | Debian Local Security Checks | 7/2/2023 | 5/1/2025 | high |
181565 | Debian DSA-5501-1 : gnome-shell - security update | Nessus | Debian Local Security Checks | 9/19/2023 | 9/27/2023 | medium |
11355 | AIX lpd Multiple Functions Remote Overflow | Nessus | Gain a shell remotely | 3/12/2003 | 8/10/2018 | critical |
161731 | Apache Shiro < 1.8.0 Authentication Bypass | Nessus | Misc. | 6/1/2022 | 10/7/2024 | critical |
148653 | Juniper Junos OS Vulnerability (JSA11164) | Nessus | Junos Local Security Checks | 4/15/2021 | 7/14/2021 | medium |
167668 | AlmaLinux 9 : galera, mariadb, and mysql-selinux (ALSA-2022:5948) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | high |
167671 | AlmaLinux 9 : grub2, mokutil, shim, and shim-unsigned-x64 (ALSA-2022:5099) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/18/2024 | high |
148801 | Fedora 33 : 2:samba / libldb (2021-1a8e93a285) | Nessus | Fedora Local Security Checks | 4/19/2021 | 1/21/2022 | high |
149859 | Juniper Junos OS Buffer Overflow (JSA11142) | Nessus | Junos Local Security Checks | 5/24/2021 | 5/25/2021 | critical |
167698 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2022:5709) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/24/2022 | high |
167720 | AlmaLinux 9 : kernel-rt (ALSA-2022:6002) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | high |
11664 | Microsoft Media Services ISAPI nsiislog.dll Multiple Overflows | Nessus | Web Servers | 5/28/2003 | 11/15/2018 | critical |
188005 | AlmaLinux 8 : nss (ALSA-2024:0105) | Nessus | Alma Linux Local Security Checks | 1/12/2024 | 11/15/2024 | medium |
182651 | Debian DSA-5517-1 : libx11 - security update | Nessus | Debian Local Security Checks | 10/5/2023 | 10/16/2023 | high |
235659 | Kibana 8.3.0 < 8.17.6 / 8.18.0 < 8.18.1 / 9.0.0 < 9.0.1 Arbitrary Code Execution (ESA-2025-07) | Nessus | CGI abuses | 5/9/2025 | 5/9/2025 | critical |