233194 | Tenable Nessus Agent < 10.7.4 / 10.8.x < 10.8.3 Privilege Escalation (TNS-2025-02 & TNS-2025-03) | Nessus | Windows | 3/21/2025 | 4/25/2025 | high |
74280 | Debian DSA-2944-1 : gnutls26 - security update | Nessus | Debian Local Security Checks | 6/3/2014 | 1/11/2021 | medium |
169977 | Oracle Linux 8 : .NET / 6.0 (ELSA-2023-0079) | Nessus | Oracle Linux Local Security Checks | 1/12/2023 | 10/22/2024 | high |
216361 | CBL Mariner 2.0 Security Update: avahi (CVE-2024-52616) | Nessus | MarinerOS Local Security Checks | 2/16/2025 | 2/21/2025 | medium |
212311 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : avahi (SUSE-SU-2024:4196-1) | Nessus | SuSE Local Security Checks | 12/11/2024 | 12/11/2024 | medium |
212344 | SUSE SLES12 Security Update : avahi (SUSE-SU-2024:4282-1) | Nessus | SuSE Local Security Checks | 12/11/2024 | 12/11/2024 | medium |
36047 | Debian DSA-1757-1 : auth2db - SQL injection | Nessus | Debian Local Security Checks | 3/30/2009 | 1/4/2021 | high |
165171 | Oracle Linux 8 : .NET / Core / 3.1 (ELSA-2022-6523) | Nessus | Oracle Linux Local Security Checks | 9/15/2022 | 10/22/2024 | high |
164142 | Oracle Linux 8 : .NET / Core / 3.1 (ELSA-2022-6057) | Nessus | Oracle Linux Local Security Checks | 8/16/2022 | 10/22/2024 | medium |
69046 | Cisco TelePresence Multipoint Control Unit Detection | Nessus | CISCO | 7/24/2013 | 9/22/2020 | info |
72180 | Cisco TelePresence ISDN Gateway Detection | Nessus | CISCO | 1/28/2014 | 2/12/2025 | info |
72181 | Cisco TelePresence System Detection | Nessus | CISCO | 1/28/2014 | 2/12/2025 | info |
169982 | Oracle Linux 9 : .NET / 6.0 (ELSA-2023-0077) | Nessus | Oracle Linux Local Security Checks | 1/12/2023 | 10/22/2024 | high |
216575 | Azure Linux 3.0 Security Update: avahi (CVE-2024-52616) | Nessus | Azure Linux Local Security Checks | 2/21/2025 | 2/21/2025 | medium |
233490 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : skopeo (SUSE-SU-2025:1055-1) | Nessus | SuSE Local Security Checks | 3/29/2025 | 3/29/2025 | medium |
177435 | SUSE SLES12 Security Update : libX11 (SUSE-SU-2023:2531-1) | Nessus | SuSE Local Security Checks | 6/19/2023 | 7/14/2023 | high |
178524 | Amazon Linux 2023 : libX11, libX11-common, libX11-devel (ALAS2023-2023-250) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/11/2024 | high |
232325 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.23 (SUSE-SU-2025:0803-1) | Nessus | SuSE Local Security Checks | 3/10/2025 | 3/10/2025 | medium |
51059 | Apache Tomcat 5.0.x <= 5.0.30 / 5.5.x < 5.5.25 Multiple Vulnerabilities | Nessus | Web Servers | 12/7/2010 | 5/6/2024 | medium |
177355 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current libX11 Vulnerability (SSA:2023-166-01) | Nessus | Slackware Local Security Checks | 6/15/2023 | 8/2/2023 | high |
50375 | openSUSE Security Update : postgresql (openSUSE-SU-2010:0903-1) | Nessus | SuSE Local Security Checks | 10/28/2010 | 1/14/2021 | medium |
75712 | openSUSE Security Update : postgresql (openSUSE-SU-2010:0903-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | medium |
216076 | Golang 1.22 < 1.22.11 / 1.23 < 1.23.5 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2/11/2025 | 2/19/2025 | medium |
214906 | SUSE SLES15 / openSUSE 15 Security Update : govulncheck-vulndb (SUSE-SU-2025:0297-1) | Nessus | SuSE Local Security Checks | 2/3/2025 | 4/17/2025 | high |
177399 | FreeBSD : libX11 -- Sub-object overflows (734b8f46-773d-4fef-bed3-61114fe8e4c5) | Nessus | FreeBSD Local Security Checks | 6/16/2023 | 7/10/2023 | high |
160083 | Cisco IOS XE Software IOx Application Hosting Environment (cisco-sa-iox-yuXQ6hFj) | Nessus | CISCO | 4/22/2022 | 3/5/2024 | high |
91990 | Malicious File Detection Using Yara | Nessus | Windows | 7/11/2016 | 2/12/2025 | critical |
25919 | GLSA-200708-13 : BIND: Weak random number generation | Nessus | Gentoo Local Security Checks | 8/21/2007 | 1/6/2021 | medium |
50370 | openSUSE Security Update : postgresql (openSUSE-SU-2010:0903-1) | Nessus | SuSE Local Security Checks | 10/28/2010 | 1/14/2021 | medium |
61340 | Scientific Linux Security Update : libvirt on SL6.x i386/x86_64 (20120620) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | low |
129882 | Ubuntu 16.04 LTS / 18.04 LTS : Sudo vulnerability (USN-4154-1) | Nessus | Ubuntu Local Security Checks | 10/15/2019 | 8/27/2024 | high |
217019 | Linux Distros Unpatched Vulnerability : CVE-2003-1418 | Nessus | Misc. | 3/3/2025 | 3/3/2025 | critical |
158884 | Oracle Linux 8 : .NET / Core / 3.1 (ELSA-2022-0827) | Nessus | Oracle Linux Local Security Checks | 3/12/2022 | 10/22/2024 | medium |
175115 | Apache CouchDB < 3.2.3 / 3.3.x < 3.3.2 Information Disclosure | Nessus | Databases | 5/4/2023 | 12/15/2023 | medium |
166067 | Oracle Linux 8 : .NET / Core / 3.1 (ELSA-2022-6912) | Nessus | Oracle Linux Local Security Checks | 10/12/2022 | 10/22/2024 | high |
232758 | SUSE SLES15 / openSUSE 15 Security Update : amazon-ssm-agent (SUSE-SU-2025:0873-1) | Nessus | SuSE Local Security Checks | 3/15/2025 | 3/15/2025 | medium |
79581 | Cisco TelePresence Conductor Detection | Nessus | CISCO | 11/26/2014 | 2/12/2025 | info |
200768 | Debian dla-3838 : composer - security update | Nessus | Debian Local Security Checks | 6/20/2024 | 8/7/2024 | high |
25102 | FreeBSD : claws-mail -- APOP vulnerability (c389d06d-ee57-11db-bd51-0016179b2dd5) | Nessus | FreeBSD Local Security Checks | 4/30/2007 | 1/6/2021 | low |
142054 | Tenable Nessus Agent 8.x < 8.1.1 Privilege Escalation Vulnerability (TNS-2020-07) | Nessus | Windows | 10/30/2020 | 9/25/2023 | high |
178341 | Oracle Linux 9 : .NET / 6.0 (ELSA-2023-4060) | Nessus | Oracle Linux Local Security Checks | 7/17/2023 | 10/22/2024 | high |
178343 | Oracle Linux 8 : .NET / 6.0 (ELSA-2023-4059) | Nessus | Oracle Linux Local Security Checks | 7/17/2023 | 10/22/2024 | high |
232752 | SUSE SLES12 Security Update : amazon-ssm-agent (SUSE-SU-2025:0866-1) | Nessus | SuSE Local Security Checks | 3/15/2025 | 3/15/2025 | medium |
213966 | SUSE SLES15 / openSUSE 15 Security Update : govulncheck-vulndb (SUSE-SU-2025:0060-1) | Nessus | SuSE Local Security Checks | 1/11/2025 | 4/11/2025 | high |
148711 | Tenable Nessus Network Monitor Unsupported Version Detection | Nessus | Misc. | 4/16/2021 | 10/2/2024 | critical |
84007 | Trend Micro ScanMail for Exchange 10.2 < Build 3318 / 11.x < Build 4180 Predictable Session IDs | Nessus | Windows | 6/5/2015 | 8/1/2018 | medium |
228674 | Linux Distros Unpatched Vulnerability : CVE-2024-43892 | Nessus | Misc. | 3/5/2025 | 3/10/2025 | medium |
177549 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libX11 (SUSE-SU-2023:2614-1) | Nessus | SuSE Local Security Checks | 6/23/2023 | 7/14/2023 | high |
36308 | Mandriva Linux Security Advisory : tomcat5 (MDVSA-2009:018) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | medium |
185636 | CentOS 8 : libX11 (CESA-2023:7029) | Nessus | CentOS Local Security Checks | 11/14/2023 | 11/14/2023 | high |