191533 | TeamCity Server < 2023.11.4 Multiple Vulnerabilities | Nessus | Web Servers | 3/5/2024 | 10/25/2024 | critical |
191550 | Unitronics VisiLogic < 9.9.00 Default Password | Nessus | Windows | 3/5/2024 | 3/5/2024 | critical |
200311 | Justice AV Solutions JVS Viewer Embedded Malicious Code (CVE-2024-4978) | Nessus | Windows | 6/11/2024 | 7/24/2024 | high |
201910 | GLSA-202407-13 : WebKitGTK+: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 7/5/2024 | 7/5/2024 | critical |
172545 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-5951-1) | Nessus | Ubuntu Local Security Checks | 3/14/2023 | 8/28/2024 | high |
173033 | IBM Aspera Faspex < 4.4.2 Patch Level 2 Multiple Vulnerabilities | Nessus | CGI abuses | 3/20/2023 | 3/21/2023 | critical |
253517 | Qualitia Active! Mail <= 6.60.05008561 Buffer Overflow | Nessus | Misc. | 8/21/2025 | 8/21/2025 | critical |
85350 | MS15-081: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3080790) | Nessus | Windows : Microsoft Bulletins | 8/12/2015 | 2/16/2023 | high |
150357 | KB5003695: Windows Server 2008 Security Update (June 2021) | Nessus | Windows : Microsoft Bulletins | 6/8/2021 | 11/28/2024 | critical |
150363 | KB5003697: Windows Server 2012 Security Update (June 2021) | Nessus | Windows : Microsoft Bulletins | 6/8/2021 | 11/28/2024 | critical |
154412 | Scientific Linux Security Update : xstream on SL7.x (noarch) (2021:3956) | Nessus | Scientific Linux Local Security Checks | 10/25/2021 | 3/10/2023 | high |
157426 | KB5010403: Windows Server 2008 Security Update (February 2022) | Nessus | Windows : Microsoft Bulletins | 2/8/2022 | 5/14/2025 | high |
163051 | KB5015870: Windows Server 2008 Security Update (July 2022) | Nessus | Windows : Microsoft Bulletins | 7/12/2022 | 6/17/2024 | high |
172496 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : XStream vulnerabilities (USN-5946-1) | Nessus | Ubuntu Local Security Checks | 3/13/2023 | 8/27/2024 | high |
193897 | Cisco Firepower Threat Defense Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h) | Nessus | CISCO | 4/25/2024 | 6/13/2025 | medium |
193914 | Cisco Firepower Threat Defense Software Web Services DoS Vulnerability (cisco-sa-asaftd-websrvs-dos-X8gNucD2) | Nessus | CISCO | 4/26/2024 | 5/31/2024 | high |
197827 | Apache Tomcat 8.5.0 < 8.5.51 multiple vulnerabilities | Nessus | Web Servers | 5/23/2024 | 5/24/2024 | critical |
197843 | Apache Tomcat 7.0.0 < 7.0.100 multiple vulnerabilities | Nessus | Web Servers | 5/23/2024 | 3/13/2025 | critical |
202024 | Security Updates for Microsoft SharePoint Server Subscription Edition (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 1/28/2025 | high |
207094 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7004-1) | Nessus | Ubuntu Local Security Checks | 9/12/2024 | 9/12/2024 | high |
207235 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7008-1) | Nessus | Ubuntu Local Security Checks | 9/13/2024 | 9/13/2024 | high |
208035 | Zimbra Collaboration Server 8.0.0 < 8.8.15 Patch 46, 9.0.0 < 9.0.0 Patch 41, 10.0 < 10.0.9, 10.1.0 < 10.1.1 Multiple Vulnerabilities | Nessus | CGI abuses | 10/2/2024 | 3/10/2025 | critical |
100646 | FreeBSD : chromium -- multiple vulnerabilities (52f4b48b-4ac3-11e7-99aa-e8e0b747a45a) | Nessus | FreeBSD Local Security Checks | 6/7/2017 | 6/8/2022 | high |
100676 | openSUSE Security Update : chromium (openSUSE-2017-661) | Nessus | SuSE Local Security Checks | 6/8/2017 | 6/8/2022 | high |
101715 | Fedora 26 : 1:chromium-native_client (2017-c11d7ef69a) | Nessus | Fedora Local Security Checks | 7/17/2017 | 6/8/2022 | high |
251805 | Linux Distros Unpatched Vulnerability : CVE-2017-5070 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | high |
138457 | KB4565508: Windows 10 Version 1709 July 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 7/14/2020 | 1/24/2023 | high |
234033 | KB5055523: Windows 11 Version 24H2 / Windows Server 2025 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 4/8/2025 | 5/30/2025 | high |
136979 | Debian DLA-2223-1 : salt security update | Nessus | Debian Local Security Checks | 6/1/2020 | 3/8/2024 | critical |
138460 | KB4565539: Windows 7 and Windows Server 2008 R2 July 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 7/14/2020 | 6/17/2024 | high |
138795 | SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:1974-1) | Nessus | SuSE Local Security Checks | 7/21/2020 | 4/25/2023 | critical |
151732 | openSUSE 15 Security Update : salt (openSUSE-SU-2021:2106-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 4/25/2023 | critical |
46191 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 4/30/2010 | 5/25/2022 | high |
66505 | SuSE 11.2 Security Update : Acrobat Reader (SAT Patch Number 7734) | Nessus | SuSE Local Security Checks | 5/19/2013 | 3/29/2022 | critical |
66506 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 8571) | Nessus | SuSE Local Security Checks | 5/19/2013 | 3/29/2022 | critical |
66868 | MS13-051: Vulnerability in Microsoft Office Could Allow Remote Code Execution (2839571) (Mac OS X) | Nessus | MacOS X Local Security Checks | 6/11/2013 | 11/27/2023 | high |
201303 | Slackware Linux 15.0 / current httpd Multiple Vulnerabilities (SSA:2024-184-01) | Nessus | Slackware Local Security Checks | 7/2/2024 | 5/2/2025 | critical |
201986 | Fedora 40 : httpd (2024-39f1a828ed) | Nessus | Fedora Local Security Checks | 7/9/2024 | 5/2/2025 | critical |
203012 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2024:2591-1) | Nessus | SuSE Local Security Checks | 7/23/2024 | 5/2/2025 | critical |
203694 | Oracle Linux 9 : httpd (ELSA-2024-4726) | Nessus | Oracle Linux Local Security Checks | 7/23/2024 | 5/2/2025 | critical |
204310 | Photon OS 5.0: Httpd PHSA-2024-5.0-0314 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 5/2/2025 | critical |
205618 | SolarWinds Web Help Desk < 12.8.3 HF 1 Deserialization RCE | Nessus | CGI abuses | 8/15/2024 | 11/1/2024 | critical |
212232 | KB5048671: Windows 10 Version 1607 / Windows Server 2016 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 12/10/2024 | 7/8/2025 | high |
236226 | Alibaba Cloud Linux 3 : 0155: httpd:2.4 (ALINUX3-SA-2024:0155) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
143115 | macOS 11.0.x < 11.0.1 | Nessus | MacOS X Local Security Checks | 11/19/2020 | 5/28/2024 | high |
146301 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PEAR vulnerability (USN-4723-1) | Nessus | Ubuntu Local Security Checks | 2/8/2021 | 8/28/2024 | high |
148896 | Drupal 7.x < 7.78 / 8.9.x < 8.9.13 / 9.x < 9.0.11 / 9.1.x < 9.1.3 Directory Traversal (SA-CORE-2021-001) | Nessus | CGI abuses | 4/21/2021 | 8/29/2022 | high |
153247 | SUSE SLES15 Security Update : php7-pear (SUSE-SU-2021:3018-1) | Nessus | SuSE Local Security Checks | 9/14/2021 | 7/14/2023 | high |
157095 | RHEL 6 : polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157106 | RHEL 7 : polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |