242169 | Sophos XG Firewall <= 17.5.12 RCE | Nessus | Firewalls | 7/16/2025 | 7/17/2025 | critical |
64916 | Flash Player <= 10.3.183.63 / 11.6.602.168 Multiple Vulnerabilities (APSB13-08) | Nessus | Windows | 2/27/2013 | 9/17/2024 | critical |
134243 | Debian DLA-2133-1 : tomcat7 security update | Nessus | Debian Local Security Checks | 3/6/2020 | 3/25/2024 | critical |
134575 | Amazon Linux AMI : tomcat8 (ALAS-2020-1353) | Nessus | Amazon Linux Local Security Checks | 3/16/2020 | 12/11/2024 | critical |
134794 | EulerOS 2.0 SP8 : tomcat (EulerOS-SA-2020-1302) | Nessus | Huawei Local Security Checks | 3/23/2020 | 1/11/2023 | critical |
134872 | Photon OS 3.0: Apache PHSA-2020-3.0-0069 | Nessus | PhotonOS Local Security Checks | 3/24/2020 | 8/22/2025 | critical |
135773 | RHEL 6 / 7 / 8 : Red Hat JBoss Web Server 5.3 (Important) (RHSA-2020:1520) | Nessus | Red Hat Local Security Checks | 4/21/2020 | 11/7/2024 | critical |
136078 | SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2020:1126-1) | Nessus | SuSE Local Security Checks | 4/29/2020 | 1/11/2023 | critical |
136662 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2020:1272-1) | Nessus | SuSE Local Security Checks | 5/15/2020 | 1/11/2023 | critical |
136951 | Debian DLA-2209-1 : tomcat8 security update | Nessus | Debian Local Security Checks | 5/29/2020 | 3/8/2024 | critical |
140282 | NewStart CGSL CORE 5.04 / MAIN 5.04 : tomcat Vulnerability (NS-SA-2020-0038) | Nessus | NewStart CGSL Local Security Checks | 9/7/2020 | 1/11/2023 | critical |
156573 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9013) | Nessus | Oracle Linux Local Security Checks | 1/10/2022 | 10/22/2024 | medium |
166257 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3609-1) | Nessus | SuSE Local Security Checks | 10/19/2022 | 6/26/2024 | high |
182025 | Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-012) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | critical |
182975 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4) | Nessus | Misc. | 10/12/2023 | 2/17/2025 | critical |
197827 | Apache Tomcat 8.5.0 < 8.5.51 multiple vulnerabilities | Nessus | Web Servers | 5/23/2024 | 5/24/2024 | critical |
197843 | Apache Tomcat 7.0.0 < 7.0.100 multiple vulnerabilities | Nessus | Web Servers | 5/23/2024 | 3/13/2025 | critical |
212407 | Oracle Siebel Server (July 2020 CPU) | Nessus | Misc. | 12/11/2024 | 12/12/2024 | critical |
214008 | Ubuntu 16.04 LTS : Roundcube vulnerability (USN-7200-1) | Nessus | Ubuntu Local Security Checks | 1/13/2025 | 1/13/2025 | high |
236419 | Alibaba Cloud Linux 3 : 0037: pki-core:10.6 (ALINUX3-SA-2021:0037) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/15/2025 | critical |
132680 | Cisco IOS Software Bidirectional Forwarding Detection DoS (cisco-sa-20180328-bfd) | Nessus | CISCO | 1/7/2020 | 4/25/2023 | high |
136979 | Debian DLA-2223-1 : salt security update | Nessus | Debian Local Security Checks | 6/1/2020 | 3/8/2024 | critical |
138795 | SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:1974-1) | Nessus | SuSE Local Security Checks | 7/21/2020 | 4/25/2023 | critical |
151732 | openSUSE 15 Security Update : salt (openSUSE-SU-2021:2106-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 4/25/2023 | critical |
160537 | F5 Networks BIG-IP : BIG-IP iControl REST vulnerability (K23605346) | Nessus | F5 Networks Local Security Checks | 5/5/2022 | 7/29/2025 | critical |
172079 | Debian dla-3349 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 3/3/2023 | 9/17/2025 | high |
236710 | Alibaba Cloud Linux 3 : 0113: sudo (ALINUX3-SA-2022:0113) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
241071 | Gladinet CentreStack < 16.4.10315.56368 Hard-coded Cryptographic Key | Nessus | CGI abuses | 7/1/2025 | 7/2/2025 | critical |
241672 | Slackware Linux 15.0 / current git Multiple Vulnerabilities (SSA:2025-190-01) | Nessus | Slackware Local Security Checks | 7/9/2025 | 8/25/2025 | high |
241679 | Alibaba Cloud Linux 3 : 0108: git (ALINUX3-SA-2025:0108) | Nessus | Alibaba Cloud Linux Local Security Checks | 7/10/2025 | 8/25/2025 | high |
242563 | RHEL 10 : git (RHSA-2025:11533) | Nessus | Red Hat Local Security Checks | 7/22/2025 | 8/25/2025 | high |
242591 | Oracle Linux 10 : git (ELSA-2025-11533) | Nessus | Oracle Linux Local Security Checks | 7/22/2025 | 8/25/2025 | high |
242620 | AlmaLinux 9 : git (ALSA-2025:11462) | Nessus | Alma Linux Local Security Checks | 7/23/2025 | 8/25/2025 | high |
242894 | RHEL 9 : git (RHSA-2025:11796) | Nessus | Red Hat Local Security Checks | 7/28/2025 | 8/25/2025 | high |
264399 | EulerOS 2.0 SP12 : git (EulerOS-SA-2025-2035) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
264415 | EulerOS 2.0 SP10 : git (EulerOS-SA-2025-2065) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
134433 | Debian DSA-4638-1 : chromium - security update | Nessus | Debian Local Security Checks | 3/12/2020 | 12/7/2022 | high |
158779 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0768-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 1/16/2023 | high |
159164 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/14/2023 | high |
159184 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | 3/23/2022 | 10/22/2024 | high |
159395 | Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) vulnerabilities (USN-5362-1) | Nessus | Ubuntu Local Security Checks | 4/1/2022 | 8/27/2024 | high |
143623 | SUSE SLES15 Security Update : rmt-server (SUSE-SU-2020:3160-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 7/7/2025 | critical |
148236 | Debian DSA-4877-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 3/30/2021 | 5/6/2022 | critical |
148778 | Fedora 33 : webkit2gtk3 (2021-864dc37032) | Nessus | Fedora Local Security Checks | 4/19/2021 | 4/25/2023 | critical |
149203 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:1430-1) | Nessus | SuSE Local Security Checks | 4/30/2021 | 4/25/2023 | critical |
150913 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:1990-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
103492 | RHEL 7 : kernel (RHSA-2017:2793) | Nessus | Red Hat Local Security Checks | 9/27/2017 | 11/5/2024 | high |
103493 | RHEL 7 : kernel (RHSA-2017:2794) | Nessus | Red Hat Local Security Checks | 9/27/2017 | 11/5/2024 | high |
103497 | RHEL 6 : kernel (RHSA-2017:2798) | Nessus | Red Hat Local Security Checks | 9/27/2017 | 4/15/2025 | high |
103853 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2725-1) | Nessus | SuSE Local Security Checks | 10/16/2017 | 9/9/2024 | high |