157786 | Rocky Linux 8 : cryptsetup (RLSA-2022:370) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 12/13/2022 | medium |
166961 | ManageEngine OpManager SQLi (CVE-2022-27908) | Nessus | CGI abuses | 11/4/2022 | 8/10/2023 | high |
197481 | GitLab 10.0 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2022-4319) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | high |
259902 | Linux Distros Unpatched Vulnerability : CVE-2025-22873 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | critical |
169511 | VMware Workstation 16.0.x < 16.2.5 Vulnerability (VMSA-2022-0033) | Nessus | General | 1/4/2023 | 6/25/2024 | high |
260590 | Linux Distros Unpatched Vulnerability : CVE-2023-40316 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | critical |
260993 | Linux Distros Unpatched Vulnerability : CVE-2023-40321 | Nessus | Misc. | 9/3/2025 | 9/3/2025 | critical |
191548 | VMware Workstation 17.0.x < 17.5.1 Multiple Vulnerabilities (VMSA-2024-0006) | Nessus | General | 3/5/2024 | 5/8/2025 | high |
171315 | IBM DB2 11.1 < 11.1.4 FP 7 41246 / 11.5 < 11.5.8 FP 0 26513 Denial of Service (Windows) | Nessus | Databases | 2/10/2023 | 5/5/2023 | high |
171317 | IBM DB2 11.1 < 11.1.4 FP6 41246 / 11.5 < 11.5.8 FP0 26513 Denial of Service (Unix) | Nessus | Databases | 2/10/2023 | 10/23/2024 | high |
77730 | HP Network Node Manager i Remote Code Execution (HPSBMU03075) | Nessus | Windows | 9/17/2014 | 11/25/2019 | critical |
79801 | HP Network Node Manager i Remote Code Execution (HPSBMU03075) | Nessus | Red Hat Local Security Checks | 12/8/2014 | 8/10/2018 | critical |
158785 | Security Update for Microsoft Visual Studio Code (March 2022) | Nessus | Misc. | 3/10/2022 | 11/27/2024 | medium |
157863 | Rocky Linux 8 : .NET 5.0 (RLSA-2022:495) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 4/27/2022 | high |
240624 | GitLab 17.2 < 17.11.5 / 18.0 < 18.0.3 / 18.1 < 18.1.1 (CVE-2025-5315) | Nessus | CGI abuses | 6/26/2025 | 7/4/2025 | medium |
72813 | ZTE ZXV10 W300 Wireless Router Hard-coded Password | Nessus | Misc. | 3/5/2014 | 11/8/2023 | critical |
231245 | Linux Distros Unpatched Vulnerability : CVE-2024-9370 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | critical |
266096 | Linux Distros Unpatched Vulnerability : CVE-2025-10920 | Nessus | Misc. | 9/29/2025 | 9/29/2025 | critical |
265959 | GitLab 16.6 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-10871) | Nessus | CGI abuses | 9/26/2025 | 10/3/2025 | low |
269506 | Linux Distros Unpatched Vulnerability : CVE-2025-61641 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269654 | Linux Distros Unpatched Vulnerability : CVE-2025-11152 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | high |
265439 | Security Update for Microsoft OfficePLUS (September 2025) | Nessus | Windows | 9/19/2025 | 9/19/2025 | high |
167701 | AlmaLinux 9 : firefox (ALSA-2022:5481) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | critical |
269467 | Linux Distros Unpatched Vulnerability : CVE-2025-61656 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269502 | Linux Distros Unpatched Vulnerability : CVE-2025-61652 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269504 | Linux Distros Unpatched Vulnerability : CVE-2025-61640 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269507 | Linux Distros Unpatched Vulnerability : CVE-2025-61639 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269513 | Linux Distros Unpatched Vulnerability : CVE-2025-61642 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
167652 | AlmaLinux 9 : thunderbird (ALSA-2022:6717) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/4/2023 | high |
171594 | Security Updates for Microsoft Office Products (Feb 2023) (macOS) | Nessus | MacOS X Local Security Checks | 2/17/2023 | 6/20/2023 | critical |
166582 | SUSE SLES15 Security Update : container-suseconnect (SUSE-SU-2022:3781-1) | Nessus | SuSE Local Security Checks | 10/27/2022 | 7/13/2023 | medium |
150741 | SUSE SLED12 / SLES12 Security Update : freeradius-server (SUSE-SU-2021:1959-1) | Nessus | SuSE Local Security Checks | 6/12/2021 | 7/13/2023 | medium |
147429 | Fedora 32 : privoxy (2021-85087f8a70) | Nessus | Fedora Local Security Checks | 3/10/2021 | 4/12/2021 | high |
147435 | Fedora 33 : privoxy (2021-5fb8bd8258) | Nessus | Fedora Local Security Checks | 3/10/2021 | 4/12/2021 | high |
16012 | ArGoSoft Mail Server Unspecified XSS | Nessus | CGI abuses : XSS | 12/20/2004 | 1/19/2021 | medium |
164177 | Language Security Updates Security Updates for Microsoft Sharepoint 2016 (March 2021) | Nessus | Windows : Microsoft Bulletins | 8/17/2022 | 11/26/2024 | medium |
163798 | SUSE SLED15 / SLES15 Security Update : permissions (SUSE-SU-2022:2632-1) | Nessus | SuSE Local Security Checks | 8/4/2022 | 7/14/2023 | high |
163826 | SUSE SLES12 Security Update : mokutil (SUSE-SU-2022:2637-1) | Nessus | SuSE Local Security Checks | 8/4/2022 | 7/14/2023 | medium |
162958 | SUSE SLES15 Security Update : oracleasm (SUSE-SU-2022:2315-1) | Nessus | SuSE Local Security Checks | 7/8/2022 | 7/14/2023 | high |
162598 | SUSE SLES12 Security Update : oracleasm (SUSE-SU-2022:2196-1) | Nessus | SuSE Local Security Checks | 6/29/2022 | 7/13/2023 | high |
163247 | SUSE SLES15 Security Update : oracleasm (SUSE-SU-2022:2400-1) | Nessus | SuSE Local Security Checks | 7/15/2022 | 7/13/2023 | high |
180525 | SUSE SLES15 Security Update : container-suseconnect (SUSE-SU-2023:3539-1) | Nessus | SuSE Local Security Checks | 9/6/2023 | 9/6/2023 | high |
183279 | SUSE SLES15 Security Update : buildah (SUSE-SU-2023:4098-1) | Nessus | SuSE Local Security Checks | 10/18/2023 | 10/18/2023 | high |
183281 | SUSE SLES15 Security Update : buildah (SUSE-SU-2023:4103-1) | Nessus | SuSE Local Security Checks | 10/18/2023 | 10/18/2023 | high |
174371 | SUSE SLES15 Security Update : container-suseconnect (SUSE-SU-2023:1851-1) | Nessus | SuSE Local Security Checks | 4/15/2023 | 7/14/2023 | high |
175528 | SUSE SLES12 Security Update : runc (SUSE-SU-2023:2137-1) | Nessus | SuSE Local Security Checks | 5/13/2023 | 7/14/2023 | high |
177824 | SUSE SLES15 Security Update : buildah (SUSE-SU-2023:2716-1) | Nessus | SuSE Local Security Checks | 6/30/2023 | 7/14/2023 | high |
176352 | SUSE SLES15 / openSUSE 15 Security Update : kubernetes1.18 (SUSE-SU-2023:2288-1) | Nessus | SuSE Local Security Checks | 5/25/2023 | 7/14/2023 | high |
173888 | SUSE SLES15 / openSUSE 15 Security Update : drbd (SUSE-SU-2023:1758-1) | Nessus | SuSE Local Security Checks | 4/5/2023 | 7/12/2023 | medium |
174008 | SUSE SLES15 Security Update : conmon (SUSE-SU-2023:1789-1) | Nessus | SuSE Local Security Checks | 4/7/2023 | 7/14/2023 | medium |