260951 | Linux Distros Unpatched Vulnerability : CVE-2024-38167 | Nessus | Misc. | 9/3/2025 | 9/3/2025 | medium |
139316 | Foxit Reader < 10.0.1 Multiple Vulnerabilities | Nessus | Windows | 8/4/2020 | 10/9/2023 | high |
117403 | Apache Struts 2.x < 2.3.1.2 RCE (S2-009) | Nessus | Misc. | 9/11/2018 | 8/8/2024 | critical |
227364 | Linux Distros Unpatched Vulnerability : CVE-2023-33053 | Nessus | Misc. | 3/5/2025 | 9/30/2025 | high |
78556 | PHP 5.6.0 Multiple Vulnerabilities | Nessus | CGI abuses | 10/17/2014 | 5/26/2025 | high |
241512 | D-Link DSL-2750B Devices < 1.05 Command Injection (CVE-2016-20017) | Nessus | CGI abuses | 7/8/2025 | 7/8/2025 | critical |
269567 | Linux Distros Unpatched Vulnerability : CVE-2025-11215 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
209230 | Remote Desktop client for Windows RCE (October 2024) | Nessus | Windows | 10/17/2024 | 10/22/2024 | high |
248289 | Linux Distros Unpatched Vulnerability : CVE-2024-20696 | Nessus | Misc. | 8/11/2025 | 8/11/2025 | high |
56245 | CGI Generic XPath Injection (2nd pass) | Nessus | CGI abuses | 9/21/2011 | 1/19/2021 | medium |
179351 | openSUSE 15 Security Update : pipewire (SUSE-SU-2023:3185-1) | Nessus | SuSE Local Security Checks | 8/4/2023 | 8/4/2023 | medium |
177804 | openSUSE 15 Security Update : xonotic (openSUSE-SU-2023:0162-1) | Nessus | SuSE Local Security Checks | 6/30/2023 | 6/30/2023 | medium |
72777 | Oracle WebCenter Sites Default Credentials Check | Nessus | CGI abuses | 3/3/2014 | 5/28/2024 | high |
213595 | GitLab 15.7 < 17.5.5 / 17.6 < 17.6.3 / 17.7 < 17.7.1 (CVE-2024-6324) | Nessus | CGI abuses | 1/9/2025 | 8/6/2025 | medium |
152426 | Security Updates for Microsoft SharePoint Server 2013 (August 2021) | Nessus | Windows : Microsoft Bulletins | 8/10/2021 | 12/29/2023 | high |
152429 | Security Updates for Microsoft SharePoint Server 2019 (August 2021) | Nessus | Windows : Microsoft Bulletins | 8/10/2021 | 12/29/2023 | high |
180255 | IBM HTTP Server 7.0.0.0 <= 7.0.0.45 / 8.0.0.0 <= 8.0.0.15 / 8.5.0.0 < 8.5.5.23 / 9.0.0.0 < 9.0.5.14 Code Execution | Nessus | Web Servers | 8/29/2023 | 8/30/2023 | high |
144933 | Juniper Junos OS DoS (JSA11107) | Nessus | Junos Local Security Checks | 1/13/2021 | 1/30/2024 | high |
144983 | Juniper Junos OS DoS (JSA11111) | Nessus | Junos Local Security Checks | 1/14/2021 | 7/20/2023 | medium |
144984 | Juniper Junos OS Command Injection (JSA11109) | Nessus | Junos Local Security Checks | 1/14/2021 | 3/22/2021 | medium |
146194 | Juniper Junos OS DoS (JSA11094) | Nessus | Junos Local Security Checks | 2/4/2021 | 2/5/2021 | high |
232672 | GitLab 16.9 < 17.7.7 / 17.8 < 17.8.5 / 17.9 < 17.9.2 (CVE-2025-0652) | Nessus | CGI abuses | 3/13/2025 | 3/28/2025 | medium |
211857 | GitLab 8.12 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-8114) | Nessus | CGI abuses | 11/26/2024 | 12/19/2024 | high |
211855 | GitLab 13.2.4 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-11828) | Nessus | CGI abuses | 11/26/2024 | 12/19/2024 | high |
198221 | HP LaserJet Printers XSS (HPSBPI03940) | Nessus | Misc. | 5/31/2024 | 3/19/2025 | high |
191064 | VMware Workstation 17.0.x < 17.5.1 Vulnerability (VMSA-2024-0005) | Nessus | General | 2/27/2024 | 6/12/2025 | medium |
194904 | Microsoft Azure CLI Confcom Extension < 0.3.4 Privilege Escalation | Nessus | Windows | 5/2/2024 | 5/3/2024 | critical |
145204 | Fedora 32 : raptor2 (2021-5752e07eb6) | Nessus | Fedora Local Security Checks | 1/20/2021 | 1/21/2022 | medium |
103507 | Apple iTunes < 12.7 WebKit Multiple Vulnerabilities (uncredentialed check) | Nessus | Peer-To-Peer File Sharing | 9/27/2017 | 11/12/2019 | high |
167704 | AlmaLinux 9 : squid (ALSA-2022:5527) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/24/2022 | medium |
148720 | Fedora 33 : python3.8 (2021-2ab6f060d9) | Nessus | Fedora Local Security Checks | 4/16/2021 | 1/21/2022 | medium |
157784 | Rocky Linux 8 : cloud-init (RLSA-2021:3081) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/9/2023 | medium |
157786 | Rocky Linux 8 : cryptsetup (RLSA-2022:370) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 12/13/2022 | medium |
166961 | ManageEngine OpManager SQLi (CVE-2022-27908) | Nessus | CGI abuses | 11/4/2022 | 8/10/2023 | high |
197481 | GitLab 10.0 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2022-4319) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | high |
169511 | VMware Workstation 16.0.x < 16.2.5 Vulnerability (VMSA-2022-0033) | Nessus | General | 1/4/2023 | 6/25/2024 | high |
260590 | Linux Distros Unpatched Vulnerability : CVE-2023-40316 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | critical |
171315 | IBM DB2 11.1 < 11.1.4 FP 7 41246 / 11.5 < 11.5.8 FP 0 26513 Denial of Service (Windows) | Nessus | Databases | 2/10/2023 | 5/5/2023 | high |
171317 | IBM DB2 11.1 < 11.1.4 FP6 41246 / 11.5 < 11.5.8 FP0 26513 Denial of Service (Unix) | Nessus | Databases | 2/10/2023 | 10/23/2024 | high |
259902 | Linux Distros Unpatched Vulnerability : CVE-2025-22873 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | critical |
191548 | VMware Workstation 17.0.x < 17.5.1 Multiple Vulnerabilities (VMSA-2024-0006) | Nessus | General | 3/5/2024 | 5/8/2025 | high |
260993 | Linux Distros Unpatched Vulnerability : CVE-2023-40321 | Nessus | Misc. | 9/3/2025 | 9/3/2025 | critical |
158785 | Security Update for Microsoft Visual Studio Code (March 2022) | Nessus | Misc. | 3/10/2022 | 11/27/2024 | medium |
77730 | HP Network Node Manager i Remote Code Execution (HPSBMU03075) | Nessus | Windows | 9/17/2014 | 11/25/2019 | critical |
79801 | HP Network Node Manager i Remote Code Execution (HPSBMU03075) | Nessus | Red Hat Local Security Checks | 12/8/2014 | 8/10/2018 | critical |
240624 | GitLab 17.2 < 17.11.5 / 18.0 < 18.0.3 / 18.1 < 18.1.1 (CVE-2025-5315) | Nessus | CGI abuses | 6/26/2025 | 7/4/2025 | medium |
157863 | Rocky Linux 8 : .NET 5.0 (RLSA-2022:495) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 4/27/2022 | high |
72813 | ZTE ZXV10 W300 Wireless Router Hard-coded Password | Nessus | Misc. | 3/5/2014 | 11/8/2023 | critical |
231245 | Linux Distros Unpatched Vulnerability : CVE-2024-9370 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | critical |
265959 | GitLab 16.6 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-10871) | Nessus | CGI abuses | 9/26/2025 | 10/3/2025 | low |