242861 | Azure Linux 3.0 Security Update: luajit / sysbench (CVE-2024-25176) | Nessus | Azure Linux Local Security Checks | 7/25/2025 | 9/15/2025 | critical |
242939 | AlmaLinux 8 : nodejs:22 (ALSA-2025:11803) | Nessus | Alma Linux Local Security Checks | 7/28/2025 | 7/28/2025 | high |
242958 | RHEL 8 : sqlite (RHSA-2025:12010) | Nessus | Red Hat Local Security Checks | 7/29/2025 | 7/29/2025 | high |
243085 | RockyLinux 9 : nodejs:22 (RLSA-2025:11802) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
243157 | RockyLinux 9 : firefox (RLSA-2025:7428) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | critical |
243206 | AlmaLinux 8 : sqlite (ALSA-2025:12010) | Nessus | Alma Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
243960 | Alibaba Cloud Linux 3 : 0127: sqlite (ALINUX3-SA-2025:0127) | Nessus | Alibaba Cloud Linux Local Security Checks | 8/6/2025 | 8/6/2025 | high |
244060 | PaperCut NG < 20.1.8 / 21.x < 21.2.12 / 22.x < 22.1.1 CSRF | Nessus | Windows | 8/6/2025 | 8/6/2025 | high |
222386 | Linux Distros Unpatched Vulnerability : CVE-2019-15505 | Nessus | Misc. | 3/4/2025 | 9/30/2025 | critical |
249336 | Security Updates for Microsoft Visual Studio Products (August 2025) | Nessus | Windows : Microsoft Bulletins | 8/14/2025 | 9/17/2025 | critical |
59375 | WellinTech KingView 6.53 < 2010-12-15 HistorySvr.exe TCP Request Remote Overflow | Nessus | SCADA | 6/5/2012 | 9/29/2025 | critical |
163738 | Oracle Linux 8 : thunderbird (ELSA-2022-5774) | Nessus | Oracle Linux Local Security Checks | 8/2/2022 | 10/22/2024 | high |
194620 | Ivanti Avalanche Unauthenticated Heap-based Buffer Overflow (CVE-2024-29204) | Nessus | Misc. | 4/29/2024 | 9/29/2025 | critical |
237295 | AlmaLinux 9 : gstreamer1-plugins-bad-free (ALSA-2025:8183) | Nessus | Alma Linux Local Security Checks | 5/27/2025 | 5/27/2025 | high |
43155 | HP OpenView Network Node Manager Multiple Scripts hostname Parameter Remote Command Execution | Nessus | CGI abuses | 12/14/2009 | 9/29/2025 | critical |
68931 | IPMI Cipher Suite Zero Authentication Bypass | Nessus | General | 7/16/2013 | 9/29/2025 | critical |
79442 | Flash Player <= 15.0.0.223 Dereferenced Memory Pointer RCE (APSB14-26) | Nessus | Windows | 11/25/2014 | 5/25/2022 | critical |
79444 | MS KB3018943: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 11/25/2014 | 5/25/2022 | critical |
97862 | YARA File Scan (Linux) | Nessus | Backdoors | 3/21/2017 | 9/29/2025 | critical |
250162 | Linux Distros Unpatched Vulnerability : CVE-2018-20961 | Nessus | Misc. | 8/15/2025 | 9/30/2025 | critical |
166226 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-291-02) | Nessus | Slackware Local Security Checks | 10/18/2022 | 1/4/2023 | high |
188155 | EulerOS Virtualization 2.9.0 : libtommath (EulerOS-SA-2024-1013) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
206718 | Veeam Backup and Replication 12.x < 12.2.0.334 Multiple Vulnerabilities (September 2024) (KB4649) | Nessus | Windows | 9/6/2024 | 5/14/2025 | critical |
208700 | Debian dsa-5788 : firefox-esr - security update | Nessus | Debian Local Security Checks | 10/10/2024 | 10/18/2024 | critical |
208938 | Ubuntu 20.04 LTS / 22.04 LTS : Thunderbird vulnerability (USN-7066-1) | Nessus | Ubuntu Local Security Checks | 10/14/2024 | 10/17/2024 | critical |
209687 | RockyLinux 9 : thunderbird (RLSA-2024:8025) | Nessus | Rocky Linux Local Security Checks | 10/25/2024 | 10/25/2024 | critical |
220657 | Linux Distros Unpatched Vulnerability : CVE-2017-12762 | Nessus | Misc. | 3/4/2025 | 9/30/2025 | critical |
181643 | Oracle Linux 8 : thunderbird (ELSA-2023-5201) | Nessus | Oracle Linux Local Security Checks | 9/19/2023 | 9/11/2025 | high |
185893 | Oracle Linux 9 : curl (ELSA-2023-6745) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 9/11/2025 | critical |
34820 | Symantec Backup Exec for Windows Multiple Vulnerabilities | Nessus | Windows | 11/20/2008 | 9/29/2025 | critical |
39364 | IBM Baseboard Management Controller Default Credentials | Nessus | Misc. | 6/11/2009 | 9/29/2025 | critical |
53641 | HP Data Protector Remote Command Execution | Nessus | Gain a shell remotely | 5/3/2011 | 9/29/2025 | critical |
65548 | Malicious Process Detection: User Defined Malware Running | Nessus | Windows | 3/14/2013 | 9/29/2025 | critical |
217531 | Linux Distros Unpatched Vulnerability : CVE-2011-3545 | Nessus | Misc. | 3/3/2025 | 9/29/2025 | critical |
252001 | Linux Distros Unpatched Vulnerability : CVE-2016-3955 | Nessus | Misc. | 8/19/2025 | 9/30/2025 | critical |
226629 | Linux Distros Unpatched Vulnerability : CVE-2023-52803 | Nessus | Misc. | 3/5/2025 | 9/30/2025 | medium |
165299 | Mozilla Thunderbird < 102.3 | Nessus | MacOS X Local Security Checks | 9/22/2022 | 1/4/2023 | high |
165519 | Oracle Linux 8 : firefox (ELSA-2022-6702) | Nessus | Oracle Linux Local Security Checks | 9/28/2022 | 10/22/2024 | high |
166343 | RHEL 8 : firefox (RHSA-2022:7070) | Nessus | Red Hat Local Security Checks | 10/20/2022 | 11/7/2024 | high |
166537 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3719-1) | Nessus | SuSE Local Security Checks | 10/26/2022 | 7/14/2023 | high |
166573 | Oracle Linux 9 : thunderbird (ELSA-2022-7178) | Nessus | Oracle Linux Local Security Checks | 10/26/2022 | 10/22/2024 | high |
166594 | Oracle Linux 8 : thunderbird (ELSA-2022-7190) | Nessus | Oracle Linux Local Security Checks | 10/27/2022 | 10/22/2024 | high |
233919 | RHEL 9 : firefox (RHSA-2025:3587) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/5/2025 | high |
233937 | RHEL 9 : firefox (RHSA-2025:3589) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/5/2025 | high |
233994 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:1157-1) | Nessus | SuSE Local Security Checks | 4/8/2025 | 4/8/2025 | high |
234345 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK vulnerabilities (USN-7436-1) | Nessus | Ubuntu Local Security Checks | 4/15/2025 | 4/15/2025 | critical |
234453 | Google Chrome < 135.0.7049.95 Multiple Vulnerabilities | Nessus | Windows | 4/15/2025 | 5/5/2025 | critical |
234643 | openSUSE 15 Security Update : chromium (openSUSE-SU-2025:0133-1) | Nessus | SuSE Local Security Checks | 4/21/2025 | 4/21/2025 | high |
234761 | RHEL 8 : thunderbird (RHSA-2025:4032) | Nessus | Red Hat Local Security Checks | 4/23/2025 | 6/5/2025 | high |
235132 | Oracle Linux 9 : firefox (ELSA-2025-4443) | Nessus | Oracle Linux Local Security Checks | 5/5/2025 | 9/11/2025 | critical |