250294 | Plex Media Server 1.41.7.x < 1.42.1 Undisclosed Vulnerability | Nessus | Misc. | 8/15/2025 | 9/9/2025 | critical |
227856 | Linux Distros Unpatched Vulnerability : CVE-2024-32489 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | medium |
104627 | Adobe Reader < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36) | Nessus | Windows | 11/16/2017 | 11/18/2021 | critical |
102427 | Adobe Acrobat < 11.0.21 / 2015.006.30355 / 2017.011.30066 / 2017.012.20098 Multiple Vulnerabilities (APSB17-24) | Nessus | Windows | 8/11/2017 | 11/12/2019 | critical |
260609 | Linux Distros Unpatched Vulnerability : CVE-2024-38229 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | high |
224063 | Linux Distros Unpatched Vulnerability : CVE-2021-3807 | Nessus | Misc. | 3/5/2025 | 10/8/2025 | high |
70292 | WellinTech KingView ActiveX Multiple Arbitrary File Overwrite Vulnerabilities | Nessus | SCADA | 10/3/2013 | 10/7/2025 | medium |
235025 | Amazon Linux 2 : python-requests (ALAS-2025-2845) | Nessus | Amazon Linux Local Security Checks | 4/30/2025 | 5/8/2025 | medium |
168594 | Slackware Linux 14.1 / 14.2 / 15.0 / current libarchive Vulnerability (SSA:2022-343-01) | Nessus | Slackware Local Security Checks | 12/10/2022 | 12/10/2022 | high |
159237 | Slackware Linux 15.0 / current seamonkey Vulnerability (SSA:2022-084-01) | Nessus | Slackware Local Security Checks | 3/25/2022 | 3/25/2022 | high |
158111 | Slackware Linux 15.0 / current aaa_base Vulnerability (SSA:2022-046-01) | Nessus | Slackware Local Security Checks | 2/16/2022 | 2/16/2022 | high |
160209 | Slackware Linux 15.0 / current freerdp Vulnerability (SSA:2022-115-01) | Nessus | Slackware Local Security Checks | 4/26/2022 | 4/26/2022 | high |
163457 | SUSE SLED15 / SLES15 Security Update : logrotate (SUSE-SU-2022:2547-1) | Nessus | SuSE Local Security Checks | 7/26/2022 | 7/13/2023 | high |
163817 | SUSE SLED15 / SLES15 Security Update : mokutil (SUSE-SU-2022:2633-1) | Nessus | SuSE Local Security Checks | 8/4/2022 | 7/14/2023 | medium |
109319 | Atlassian JIRA < 4.2 Multiple Vulnerabilities | Nessus | CGI abuses | 4/24/2018 | 6/5/2024 | medium |
205711 | Amazon Linux 2 : openssl11 (ALAS-2024-2605) | Nessus | Amazon Linux Local Security Checks | 8/17/2024 | 12/11/2024 | high |
176512 | SUSE SLES15 / openSUSE 15 Security Update : terraform-provider-helm (SUSE-SU-2023:2322-1) | Nessus | SuSE Local Security Checks | 5/31/2023 | 7/14/2023 | high |
177639 | Slackware Linux 15.0 / current vim Vulnerability (SSA:2023-177-01) | Nessus | Slackware Local Security Checks | 6/26/2023 | 6/26/2023 | high |
182487 | SUSE SLES15 / openSUSE 15 Security Update : runc (SUSE-SU-2023:3952-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 10/4/2023 | high |
173771 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : grub2 (SUSE-SU-2023:1717-1) | Nessus | SuSE Local Security Checks | 4/2/2023 | 7/14/2023 | medium |
173790 | Slackware Linux 14.2 / 15.0 / current irssi Vulnerability (SSA:2023-092-01) | Nessus | Slackware Local Security Checks | 4/3/2023 | 4/3/2023 | high |
178225 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : geoipupdate (SUSE-SU-2023:2812-1) | Nessus | SuSE Local Security Checks | 7/13/2023 | 7/14/2023 | high |
174530 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : helm (SUSE-SU-2023:1901-1) | Nessus | SuSE Local Security Checks | 4/20/2023 | 7/14/2023 | medium |
178930 | SUSE SLES15 / openSUSE 15 Security Update : conmon (SUSE-SU-2023:2989-1) | Nessus | SuSE Local Security Checks | 7/27/2023 | 7/27/2023 | high |
226804 | Linux Distros Unpatched Vulnerability : CVE-2023-28487 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | medium |
243424 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-100) | Nessus | Amazon Linux Local Security Checks | 8/4/2025 | 8/9/2025 | medium |
243433 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-086) | Nessus | Amazon Linux Local Security Checks | 8/4/2025 | 8/9/2025 | medium |
256004 | Linux Distros Unpatched Vulnerability : CVE-2023-3431 | Nessus | Misc. | 8/27/2025 | 9/2/2025 | medium |
260817 | Linux Distros Unpatched Vulnerability : CVE-2021-40691 | Nessus | Misc. | 9/3/2025 | 9/3/2025 | medium |
147812 | Microsoft Edge (Chromium) < 89.0.774.54 Multiple Vulnerabilities | Nessus | Windows | 3/16/2021 | 4/25/2023 | high |
260540 | Linux Distros Unpatched Vulnerability : CVE-2025-21176 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | high |
148298 | Microsoft Edge (Chromium) < 89.0.774.68 Multiple Vulnerabilities | Nessus | Windows | 4/2/2021 | 6/7/2021 | high |
93911 | MiCasaVerde VeraLite UPnP RCE | Nessus | Misc. | 10/7/2016 | 2/11/2025 | critical |
200812 | Dell Client BIOS DoS (DSA-2024-168) | Nessus | Windows | 6/21/2024 | 9/19/2024 | medium |
236783 | ManageEngine ADAudit Plus < Build 8511 SQLi (CVE-2025-3834) | Nessus | Windows | 5/15/2025 | 5/15/2025 | high |
189208 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : pam (SUSE-SU-2024:0136-1) | Nessus | SuSE Local Security Checks | 1/19/2024 | 2/14/2024 | medium |
258678 | Linux Distros Unpatched Vulnerability : CVE-2022-47088 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
224733 | Linux Distros Unpatched Vulnerability : CVE-2022-3235 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
224662 | Linux Distros Unpatched Vulnerability : CVE-2022-3099 | Nessus | Misc. | 3/5/2025 | 9/5/2025 | high |
224725 | Linux Distros Unpatched Vulnerability : CVE-2022-3297 | Nessus | Misc. | 3/5/2025 | 9/5/2025 | high |
225149 | Linux Distros Unpatched Vulnerability : CVE-2022-48468 | Nessus | Misc. | 3/5/2025 | 8/31/2025 | medium |
224445 | Linux Distros Unpatched Vulnerability : CVE-2021-45387 | Nessus | Misc. | 3/5/2025 | 8/26/2025 | medium |
259258 | Linux Distros Unpatched Vulnerability : CVE-2021-35513 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | medium |
143483 | IBM DB2 10.5 < FP11 40479 / 11.1 < FP5 40478 / 11.5 < 11.5.5.0 Buffer Overflow (Unix) | Nessus | Databases | 12/4/2020 | 10/23/2024 | high |
222265 | Linux Distros Unpatched Vulnerability : CVE-2018-20365 | Nessus | Misc. | 3/4/2025 | 9/15/2025 | medium |
137077 | VMware Workstation 15.x < 15.1.0 / 15.x < 15.5.2 Multiple Vulnerabilities (VMSA-2020-0011) | Nessus | Windows | 6/3/2020 | 5/13/2022 | medium |
258867 | Linux Distros Unpatched Vulnerability : CVE-2022-2279 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | medium |
260780 | Linux Distros Unpatched Vulnerability : CVE-2020-12245 | Nessus | Misc. | 9/3/2025 | 9/3/2025 | medium |
29776 | RHEL 4 : libexif (RHSA-2007:1166) | Nessus | Red Hat Local Security Checks | 12/24/2007 | 4/24/2024 | high |
250956 | Linux Distros Unpatched Vulnerability : CVE-2018-3737 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |