269651 | Linux Distros Unpatched Vulnerability : CVE-2025-11153 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | high |
184198 | CentOS 8 : squid:4 (CESA-2023:6267) | Nessus | CentOS Local Security Checks | 11/2/2023 | 12/15/2023 | medium |
174758 | VMware Workstation 17.0.x < 17.0.2 Multiple Vulnerabilities (VMSA-2023-0008) | Nessus | General | 4/25/2023 | 6/25/2024 | high |
269509 | Linux Distros Unpatched Vulnerability : CVE-2025-11175 | Nessus | Misc. | 10/8/2025 | 10/13/2025 | medium |
244025 | Linux Distros Unpatched Vulnerability : CVE-2025-6589 | Nessus | Misc. | 8/6/2025 | 10/14/2025 | critical |
262434 | Linux Distros Unpatched Vulnerability : CVE-2022-6083 | Nessus | Misc. | 9/10/2025 | 10/14/2025 | critical |
108717 | NCR Aloha POS VNC Server 'aloha' Default Password | Nessus | Misc. | 3/29/2018 | 11/15/2018 | critical |
11090 | AppSocket Half-open Connection Remote DoS | Nessus | Denial of Service | 8/18/2002 | 8/9/2018 | medium |
56310 | Firewall Rule Enumeration | Nessus | Firewalls | 9/28/2011 | 9/11/2020 | info |
156576 | Debian DLA-2875-1 : clamav - LTS security update | Nessus | Debian Local Security Checks | 1/10/2022 | 1/10/2022 | high |
153480 | Debian DLA-2759-1 : gnutls28 - LTS security update | Nessus | Debian Local Security Checks | 9/19/2021 | 9/19/2021 | high |
152526 | Security Updates for Microsoft Dynamics NAV (August 2021) | Nessus | Windows : Microsoft Bulletins | 8/12/2021 | 11/21/2022 | medium |
167700 | AlmaLinux 9 : expat (ALSA-2022:6838) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 2/2/2023 | high |
144978 | Juniper Junos OS Denial of Service (JSA11105) | Nessus | Junos Local Security Checks | 1/14/2021 | 1/30/2024 | medium |
148657 | Juniper Junos OS Vulnerability (JSA11135) | Nessus | Junos Local Security Checks | 4/15/2021 | 7/27/2021 | medium |
148673 | Juniper Junos OS Vulnerability (JSA11133) | Nessus | Junos Local Security Checks | 4/15/2021 | 4/30/2021 | medium |
148676 | Juniper Junos OS Vulnerability (JSA11146) | Nessus | Junos Local Security Checks | 4/15/2021 | 1/4/2024 | high |
148677 | Juniper Junos OS Vulnerability (JSA11139) | Nessus | Junos Local Security Checks | 4/15/2021 | 7/20/2023 | high |
157542 | AlmaLinux 8 : python3 (ALSA-2021:4057) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/13/2023 | medium |
148678 | Juniper Junos OS Vulnerability (JSA11151) | Nessus | Junos Local Security Checks | 4/15/2021 | 4/29/2021 | high |
167659 | AlmaLinux 9 : pcs (ALSA-2022:4587) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/17/2022 | high |
179693 | HP Printer Software Elevation of Privilege (HPSBPI03857) | Nessus | Windows | 8/11/2023 | 8/24/2023 | high |
200820 | Ivanti Endpoint Manager < 2022 SU3 Privilege Escalation (SA-2023-06-06) | Nessus | Windows | 6/21/2024 | 7/8/2025 | critical |
167686 | AlmaLinux 9 : java-11-openjdk (ALSA-2022:1728) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/26/2024 | medium |
167708 | AlmaLinux 9 : pcre2 (ALSA-2022:5251) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | critical |
157564 | AlmaLinux 8 : qt5 (ALSA-2021:4172) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | high |
148464 | Security Updates for Outlook (April 2021) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 11/29/2024 | high |
167721 | AlmaLinux 9 : libarchive (ALSA-2022:5252) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | medium |
167687 | AlmaLinux 9 : cups (ALSA-2022:4990) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/17/2022 | medium |
132438 | NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2019-0261) | Nessus | NewStart CGSL Local Security Checks | 12/31/2019 | 4/2/2024 | high |
167664 | AlmaLinux 9 : libxml2 (ALSA-2022:5250) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | medium |
167674 | AlmaLinux 9 : gnupg2 (ALSA-2022:6602) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | medium |
167717 | AlmaLinux 9 : .NET 6.0 (ALSA-2022:6913) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | high |
167688 | AlmaLinux 9 : java-11-openjdk (ALSA-2022:5695) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/24/2022 | high |
167678 | AlmaLinux 9 : open-vm-tools (ALSA-2022:6358) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/24/2022 | high |
178244 | Security Updates for Microsoft Office Online Server (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/13/2023 | 8/11/2023 | medium |
167662 | AlmaLinux 9 : kernel (ALSA-2022:6610) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/13/2023 | high |
167684 | AlmaLinux 9 : kernel-rt (ALSA-2022:6582) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/13/2023 | high |
155379 | openSUSE 15 Security Update : drbd-utils (openSUSE-SU-2021:3665-1) | Nessus | SuSE Local Security Checks | 11/17/2021 | 11/17/2021 | low |
154181 | SUSE SLED12 / SLES12 Security Update : javapackages-tools, javassist, mysql-connector-java, protobuf, python-python-gflags (SUSE-SU-2021:3450-1) | Nessus | SuSE Local Security Checks | 10/17/2021 | 7/12/2023 | high |
154186 | openSUSE 15 Security Update : rpm (openSUSE-SU-2021:3445-1) | Nessus | SuSE Local Security Checks | 10/17/2021 | 10/17/2021 | high |
161691 | The Microsoft Windows Support Diagnostic Tool (MSDT) RCE Workaround Detection (CVE-2022-30190) | Nessus | Windows | 5/31/2022 | 7/28/2022 | info |
166205 | openSUSE 15 Security Update : seamonkey (openSUSE-SU-2022:10149-1) | Nessus | SuSE Local Security Checks | 10/18/2022 | 10/18/2022 | high |
166206 | openSUSE 15 Security Update : seamonkey (openSUSE-SU-2022:10150-1) | Nessus | SuSE Local Security Checks | 10/18/2022 | 10/18/2022 | high |
159051 | openSUSE 15 Security Update : stunnel (openSUSE-SU-2022:0872-1) | Nessus | SuSE Local Security Checks | 3/18/2022 | 3/18/2022 | high |
168004 | openSUSE 15 Security Update : tor (openSUSE-SU-2022:10209-1) | Nessus | SuSE Local Security Checks | 11/21/2022 | 11/21/2022 | medium |
168112 | SUSE SLES15 Security Update : kubevirt stack (SUSE-SU-2022:4147-1) | Nessus | SuSE Local Security Checks | 11/22/2022 | 7/14/2023 | high |
170122 | openSUSE 15 Security Update : tor (openSUSE-SU-2023:0022-1) | Nessus | SuSE Local Security Checks | 1/18/2023 | 1/18/2023 | medium |
162771 | SUSE SLES12 Security Update : dpdk (SUSE-SU-2022:2274-1) | Nessus | SuSE Local Security Checks | 7/7/2022 | 7/13/2023 | high |
162944 | SUSE SLES12 Security Update : crash (SUSE-SU-2022:2318-1) | Nessus | SuSE Local Security Checks | 7/8/2022 | 7/14/2023 | high |