213087 | Cleo LexiCom < 5.8.0.24 Unauthenticated Arbitrary Command Execution (CVE-2024-55956) | Nessus | CGI abuses | 12/17/2024 | 1/23/2025 | critical |
213293 | Cleo LexiCom < 5.8.0.21 Unrestricted File Upload/Download (CVE-2024-50623) | Nessus | CGI abuses | 12/20/2024 | 12/21/2024 | critical |
150486 | AD Starter Scan - Dangerous Trust Relationship | Nessus | Windows | 7/29/2021 | 10/8/2025 | medium |
155379 | openSUSE 15 Security Update : drbd-utils (openSUSE-SU-2021:3665-1) | Nessus | SuSE Local Security Checks | 11/17/2021 | 11/17/2021 | low |
154181 | SUSE SLED12 / SLES12 Security Update : javapackages-tools, javassist, mysql-connector-java, protobuf, python-python-gflags (SUSE-SU-2021:3450-1) | Nessus | SuSE Local Security Checks | 10/17/2021 | 7/12/2023 | high |
154186 | openSUSE 15 Security Update : rpm (openSUSE-SU-2021:3445-1) | Nessus | SuSE Local Security Checks | 10/17/2021 | 10/17/2021 | high |
161691 | The Microsoft Windows Support Diagnostic Tool (MSDT) RCE Workaround Detection (CVE-2022-30190) | Nessus | Windows | 5/31/2022 | 7/28/2022 | info |
166205 | openSUSE 15 Security Update : seamonkey (openSUSE-SU-2022:10149-1) | Nessus | SuSE Local Security Checks | 10/18/2022 | 10/18/2022 | high |
166206 | openSUSE 15 Security Update : seamonkey (openSUSE-SU-2022:10150-1) | Nessus | SuSE Local Security Checks | 10/18/2022 | 10/18/2022 | high |
159051 | openSUSE 15 Security Update : stunnel (openSUSE-SU-2022:0872-1) | Nessus | SuSE Local Security Checks | 3/18/2022 | 3/18/2022 | high |
168004 | openSUSE 15 Security Update : tor (openSUSE-SU-2022:10209-1) | Nessus | SuSE Local Security Checks | 11/21/2022 | 11/21/2022 | medium |
168112 | SUSE SLES15 Security Update : kubevirt stack (SUSE-SU-2022:4147-1) | Nessus | SuSE Local Security Checks | 11/22/2022 | 7/14/2023 | high |
170122 | openSUSE 15 Security Update : tor (openSUSE-SU-2023:0022-1) | Nessus | SuSE Local Security Checks | 1/18/2023 | 1/18/2023 | medium |
162771 | SUSE SLES12 Security Update : dpdk (SUSE-SU-2022:2274-1) | Nessus | SuSE Local Security Checks | 7/7/2022 | 7/13/2023 | high |
162944 | SUSE SLES12 Security Update : crash (SUSE-SU-2022:2318-1) | Nessus | SuSE Local Security Checks | 7/8/2022 | 7/14/2023 | high |
162954 | SUSE SLES15 Security Update : fwupdate (SUSE-SU-2022:2287-1) | Nessus | SuSE Local Security Checks | 7/8/2022 | 7/14/2023 | high |
162957 | SUSE SLES15 Security Update : resource-agents (SUSE-SU-2022:2326-1) | Nessus | SuSE Local Security Checks | 7/8/2022 | 7/14/2023 | high |
162996 | SUSE SLES15 Security Update : resource-agents (SUSE-SU-2022:2336-1) | Nessus | SuSE Local Security Checks | 7/12/2022 | 7/14/2023 | medium |
163007 | SUSE SLES15 Security Update : resource-agents (SUSE-SU-2022:2337-1) | Nessus | SuSE Local Security Checks | 7/12/2022 | 7/14/2023 | high |
159598 | SUSE SLES12 Security Update : libsolv, libzypp (SUSE-SU-2022:1128-1) | Nessus | SuSE Local Security Checks | 4/8/2022 | 7/12/2023 | high |
162493 | SUSE SLES12 Security Update : fwupdate (SUSE-SU-2022:2150-1) | Nessus | SuSE Local Security Checks | 6/23/2022 | 7/13/2023 | high |
162558 | SUSE SLES15 Security Update : drbd (SUSE-SU-2022:2190-1) | Nessus | SuSE Local Security Checks | 6/28/2022 | 7/13/2023 | high |
160878 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1579-1) | Nessus | SuSE Local Security Checks | 5/10/2022 | 3/10/2023 | high |
158769 | SUSE SLES15 Security Update : tomcat (SUSE-SU-2022:0779-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 7/14/2023 | medium |
163591 | SUSE SLES15 Security Update : crash (SUSE-SU-2022:2577-1) | Nessus | SuSE Local Security Checks | 7/29/2022 | 7/12/2023 | high |
163684 | SUSE SLES15 Security Update : oracleasm (SUSE-SU-2022:2617-1) | Nessus | SuSE Local Security Checks | 8/2/2022 | 7/12/2023 | high |
163364 | SUSE SLES15 Security Update : crash (SUSE-SU-2022:2414-1) | Nessus | SuSE Local Security Checks | 7/21/2022 | 7/13/2023 | high |
163367 | SUSE SLES15 Security Update : crash (SUSE-SU-2022:2409-1) | Nessus | SuSE Local Security Checks | 7/21/2022 | 7/13/2023 | high |
178408 | SUSE SLES15 Security Update : installation-images (SUSE-SU-2023:2853-1) | Nessus | SuSE Local Security Checks | 7/18/2023 | 7/18/2023 | medium |
178415 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2863-1) | Nessus | SuSE Local Security Checks | 7/18/2023 | 7/18/2023 | high |
185461 | openSUSE 15 Security Update : tor (openSUSE-SU-2023:0361-1) | Nessus | SuSE Local Security Checks | 11/11/2023 | 11/11/2023 | medium |
174887 | SUSE SLES12 Security Update : openssl-ibmca (SUSE-SU-2023:2047-1) | Nessus | SuSE Local Security Checks | 4/27/2023 | 7/14/2023 | medium |
183659 | openSUSE 15 Security Update : bluetuith (openSUSE-SU-2023:0307-1) | Nessus | SuSE Local Security Checks | 10/21/2023 | 10/21/2023 | medium |
173736 | SUSE SLES15 Security Update : grub2 (SUSE-SU-2023:1691-1) | Nessus | SuSE Local Security Checks | 3/31/2023 | 7/14/2023 | medium |
183993 | openSUSE 15 Security Update : python-bugzilla (openSUSE-SU-2023:0334-1) | Nessus | SuSE Local Security Checks | 10/28/2023 | 10/28/2023 | high |
173213 | SUSE SLES12 Security Update : dpdk (SUSE-SU-2023:0833-1) | Nessus | SuSE Local Security Checks | 3/22/2023 | 7/14/2023 | medium |
173216 | SUSE SLES12 Security Update : drbd (SUSE-SU-2023:0804-1) | Nessus | SuSE Local Security Checks | 3/22/2023 | 7/12/2023 | medium |
152470 | openSUSE 15 Security Update : wireshark (openSUSE-SU-2021:1118-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 8/11/2021 | medium |
152013 | openSUSE 15 Security Update : wireshark (openSUSE-SU-2021:2457-1) | Nessus | SuSE Local Security Checks | 7/23/2021 | 7/23/2021 | medium |
152679 | openSUSE 15 Security Update : haproxy (openSUSE-SU-2021:2773-1) | Nessus | SuSE Local Security Checks | 8/19/2021 | 8/19/2021 | high |
155880 | openSUSE 15 Security Update : clamav (openSUSE-SU-2021:3949-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 12/7/2021 | medium |
156089 | SUSE SLED15 / SLES15 Security Update : icu.691 (SUSE-SU-2021:4063-1) | Nessus | SuSE Local Security Checks | 12/15/2021 | 7/12/2023 | high |
39588 | RIP-1 Poisoning Routing Table Modification | Nessus | Misc. | 7/2/2009 | 8/3/2015 | medium |
179314 | Liferay Portal 7.4.3.81 < 7.4.3.86 Information Disclosure | Nessus | CGI abuses | 8/3/2023 | 5/14/2025 | medium |
212704 | Curl 7.76.0 < 8.11.1 Information Disclosure (CVE-2024-11053) | Nessus | Misc. | 12/12/2024 | 8/27/2025 | low |
180052 | Intel Dynamic Tuning Technology Software Privilege Escalation (INTEL-SA-00875) | Nessus | Windows | 8/23/2023 | 2/2/2024 | high |
215068 | Amazon DCV Client <= 2023.1.8993 MITM | Nessus | Windows | 2/6/2025 | 2/7/2025 | high |
215069 | Amazon DCV Client <= 2023.1.6203 MITM | Nessus | Misc. | 2/6/2025 | 2/7/2025 | high |
189228 | SUSE SLES12 Security Update : pam (SUSE-SU-2024:0137-1) | Nessus | SuSE Local Security Checks | 1/19/2024 | 2/14/2024 | medium |
197897 | TensorFlow < 2.9.3 Multiple Vulnerabilities | Nessus | Misc. | 5/24/2024 | 10/23/2024 | critical |