132961 | Oracle WebLogic Server Multiple Vulnerabilities (Jan 2020 CPU) | Nessus | Misc. | 1/16/2020 | 11/16/2023 | critical |
99077 | OracleVM 3.3 / 3.4 : bash (OVMSA-2017-0050) | Nessus | OracleVM Local Security Checks | 3/30/2017 | 1/31/2022 | high |
99523 | Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN) | Nessus | Web Servers | 4/20/2017 | 4/25/2023 | critical |
205618 | SolarWinds Web Help Desk < 12.8.3 HF 1 Deserialization RCE | Nessus | CGI abuses | 8/15/2024 | 11/1/2024 | critical |
50916 | SuSE 11 Security Update : IBM Java 6 (SAT Patch Number 2548) | Nessus | SuSE Local Security Checks | 12/2/2010 | 5/25/2022 | high |
68180 | Oracle Linux 5 : exim (ELSA-2011-0153) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
205803 | Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6951-3) | Nessus | Ubuntu Local Security Checks | 8/19/2024 | 8/27/2024 | high |
234779 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7452-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 4/23/2025 | high |
241626 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7627-1) | Nessus | Ubuntu Local Security Checks | 7/9/2025 | 7/9/2025 | high |
166198 | openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2022:10148-1) | Nessus | SuSE Local Security Checks | 10/18/2022 | 6/22/2023 | critical |
171481 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:0406-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 9/17/2025 | high |
178139 | ARM Mali GPU Kernel Driver < r30p0 / < r31p0 Improper Memory Access (CVE-2021-28664) | Nessus | Misc. | 7/11/2023 | 7/12/2023 | high |
183111 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : Roundcube Webmail vulnerabilities (USN-5182-1) | Nessus | Ubuntu Local Security Checks | 10/16/2023 | 9/3/2025 | critical |
186360 | Tenda AC Router RCE (CVE-2020-10987) | Nessus | CGI abuses | 11/28/2023 | 11/29/2023 | critical |
242970 | Adobe Commerce/Magento Open Source Input validation Vulnerability (APSB22-12) | Nessus | Misc. | 7/29/2025 | 7/30/2025 | critical |
205719 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-065) | Nessus | Amazon Linux Local Security Checks | 8/17/2024 | 5/23/2025 | high |
209060 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7069-1) | Nessus | Ubuntu Local Security Checks | 10/15/2024 | 10/15/2024 | high |
217717 | Linux Distros Unpatched Vulnerability : CVE-2012-4681 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
233023 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP6) (SUSE-SU-2025:0922-1) | Nessus | SuSE Local Security Checks | 3/20/2025 | 3/20/2025 | high |
158452 | Zabbix 5.4.x < 5.4.9 Multiple Vulnerabilities | Nessus | CGI abuses | 2/28/2022 | 5/14/2025 | critical |
69715 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-156) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 5/25/2022 | critical |
125826 | KB4503327: Windows 10 Version 1809 and Windows Server 2019 June 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 6/11/2019 | 5/21/2025 | high |
186363 | Google Chrome < 119.0.6045.199 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 11/28/2023 | 5/3/2024 | critical |
186447 | Microsoft Edge (Chromium) < 118.0.2088.122 / 119.0.2151.97 Multiple Vulnerabilities | Nessus | Windows | 11/29/2023 | 5/3/2024 | critical |
186499 | FreeBSD : electron25 -- multiple vulnerabilities (302fc846-860f-482e-a8f6-ee9f254dfacf) | Nessus | FreeBSD Local Security Checks | 12/1/2023 | 12/4/2023 | critical |
186697 | Qlik Sense Enterprise HTTP Tunneling RCE | Nessus | Windows | 12/8/2023 | 1/13/2025 | critical |
186748 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0397-1) | Nessus | SuSE Local Security Checks | 12/12/2023 | 12/12/2023 | critical |
44975 | openSUSE Security Update : acroread (acroread-2068) | Nessus | SuSE Local Security Checks | 3/4/2010 | 3/8/2022 | high |
234782 | Ubuntu 24.04 LTS : Linux kernel (Real-time) vulnerabilities (USN-7453-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 4/23/2025 | high |
100396 | Oracle Linux 6 / 7 : samba (ELSA-2017-1270) | Nessus | Oracle Linux Local Security Checks | 5/25/2017 | 11/1/2024 | critical |
100397 | Oracle Linux 6 : samba4 (ELSA-2017-1271) | Nessus | Oracle Linux Local Security Checks | 5/25/2017 | 10/23/2024 | critical |
100401 | RHEL 6 : samba4 (RHSA-2017:1271) (SambaCry) | Nessus | Red Hat Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100403 | Scientific Linux Security Update : samba on SL6.x, SL7.x i386/x86_64 (20170524) (SambaCry) | Nessus | Scientific Linux Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100428 | CentOS 6 / 7 : samba (CESA-2017:1270) (SambaCry) | Nessus | CentOS Local Security Checks | 5/26/2017 | 3/30/2023 | critical |
100429 | CentOS 6 : samba4 (CESA-2017:1271) (SambaCry) | Nessus | CentOS Local Security Checks | 5/26/2017 | 3/30/2023 | critical |
100499 | openSUSE Security Update : samba (openSUSE-2017-618) (SambaCry) | Nessus | SuSE Local Security Checks | 5/30/2017 | 3/30/2023 | critical |
101473 | Virtuozzo 6 : samba4 / samba4-client / samba4-common / samba4-dc / etc (VZLSA-2017-1271) | Nessus | Virtuozzo Local Security Checks | 7/13/2017 | 3/30/2023 | critical |
258240 | Linux Distros Unpatched Vulnerability : CVE-2022-22620 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
152744 | Oracle Linux 7 : bootstrap (ELSA-2021-9400) | Nessus | Oracle Linux Local Security Checks | 8/23/2021 | 1/24/2025 | medium |
174948 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2065-1) | Nessus | SuSE Local Security Checks | 4/29/2023 | 7/14/2023 | high |
175077 | Debian DSA-5396-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 5/3/2023 | 5/3/2023 | high |
175137 | Fedora 36 : webkit2gtk3 (2023-8900b35c6f) | Nessus | Fedora Local Security Checks | 5/5/2023 | 11/14/2024 | high |
216102 | RHEL 9 : gcc (RHSA-2025:1303) | Nessus | Red Hat Local Security Checks | 2/11/2025 | 6/5/2025 | medium |
216108 | RHEL 9 : doxygen (RHSA-2025:1315) | Nessus | Red Hat Local Security Checks | 2/11/2025 | 6/5/2025 | medium |
216109 | RHEL 8 : gcc (RHSA-2025:1301) | Nessus | Red Hat Local Security Checks | 2/11/2025 | 6/5/2025 | medium |
216112 | RHEL 9 : doxygen (RHSA-2025:1329) | Nessus | Red Hat Local Security Checks | 2/11/2025 | 6/5/2025 | medium |
216158 | RHEL 8 : gcc-toolset-14-gcc (RHSA-2025:1338) | Nessus | Red Hat Local Security Checks | 2/12/2025 | 6/5/2025 | medium |
216163 | AlmaLinux 8 : tbb (ALSA-2025:1215) | Nessus | Alma Linux Local Security Checks | 2/12/2025 | 2/14/2025 | medium |
216335 | AlmaLinux 8 : gcc-toolset-13-gcc (ALSA-2025:1306) | Nessus | Alma Linux Local Security Checks | 2/14/2025 | 2/15/2025 | medium |
216373 | RHEL 7 : ipa (RHSA-2025:1514) | Nessus | Red Hat Local Security Checks | 2/17/2025 | 6/5/2025 | medium |