211925 | RHEL 9 : webkit2gtk3 (RHSA-2024:10482) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 11/27/2024 | medium |
227210 | Linux Distros Unpatched Vulnerability : CVE-2023-28205 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
189144 | Debian dsa-5602 : chromium - security update | Nessus | Debian Local Security Checks | 1/17/2024 | 1/24/2025 | high |
189145 | FreeBSD : chromium -- multiple security fixes (1bc07be0-b514-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 1/17/2024 | 1/26/2024 | high |
206121 | Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6979-1) | Nessus | Ubuntu Local Security Checks | 8/22/2024 | 8/27/2024 | high |
206274 | Magento XXE (CVE-2024-34102) | Nessus | CGI abuses | 8/28/2024 | 7/14/2025 | critical |
202229 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-063) | Nessus | Amazon Linux Local Security Checks | 7/11/2024 | 12/11/2024 | high |
203644 | Photon OS 4.0: Linux PHSA-2024-4.0-0640 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 1/18/2025 | high |
205772 | RHEL 9 : kpatch-patch-5_14_0-284_48_1 and kpatch-patch-5_14_0-284_52_1 (RHSA-2024:5521) | Nessus | Red Hat Local Security Checks | 8/19/2024 | 11/7/2024 | high |
169437 | Debian DSA-5308-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 12/31/2022 | 1/24/2025 | high |
169734 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5797-1) | Nessus | Ubuntu Local Security Checks | 1/10/2023 | 8/27/2024 | high |
179932 | ShareFile Documents Unauthenticated Access (CTX559517) | Nessus | Misc. | 8/17/2023 | 8/18/2023 | critical |
190886 | ConnectWise ScreenConnect Service < 23.9.8 Multiple Vulnerabilities | Nessus | Windows | 2/22/2024 | 3/19/2024 | critical |
66806 | VMware vCenter Multiple Vulnerabilities (VMSA-2012-0013) | Nessus | Misc. | 6/5/2013 | 3/8/2022 | critical |
69684 | Amazon Linux AMI : php (ALAS-2012-77) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 3/28/2022 | high |
84059 | MS15-061: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057839) | Nessus | Windows : Microsoft Bulletins | 6/9/2015 | 5/25/2022 | high |
259583 | Linux Distros Unpatched Vulnerability : CVE-2022-46169 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | critical |
59088 | PHP PHP-CGI Query String Parameter Injection Arbitrary Code Execution | Nessus | CGI abuses | 5/14/2012 | 3/28/2022 | high |
59265 | Fedora 15 : maniadrive-1.2-32.fc15.5 / php-5.3.13-1.fc15 / php-eaccelerator-0.9.6.1-9.fc15.5 (2012-7567) | Nessus | Fedora Local Security Checks | 5/29/2012 | 3/28/2022 | high |
62215 | Mac OS X 10.8.x < 10.8.2 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/20/2012 | 5/28/2024 | critical |
59009 | FreeBSD : php -- vulnerability in certain CGI-based setups (60de13d5-95f0-11e1-806a-001143cd36d8) | Nessus | FreeBSD Local Security Checks | 5/7/2012 | 3/28/2022 | high |
59058 | CentOS 5 : php53 (CESA-2012:0547) | Nessus | CentOS Local Security Checks | 5/10/2012 | 3/28/2022 | high |
59427 | Adobe AIR for Mac 3.x <= 3.2.0.2070 Multiple Vulnerabilities (APSB12-14) | Nessus | MacOS X Local Security Checks | 6/9/2012 | 3/29/2022 | high |
204723 | AlmaLinux 9 : httpd (ALSA-2024:4726) | Nessus | Alma Linux Local Security Checks | 7/25/2024 | 5/2/2025 | critical |
209763 | EulerOS Virtualization 2.12.1 : httpd (EulerOS-SA-2024-2751) | Nessus | Huawei Local Security Checks | 10/27/2024 | 5/2/2025 | critical |
66430 | CentOS 5 / 6 : thunderbird (CESA-2013:0821) | Nessus | CentOS Local Security Checks | 5/15/2013 | 4/25/2023 | critical |
66461 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130514) | Nessus | Scientific Linux Local Security Checks | 5/16/2013 | 3/8/2022 | critical |
164951 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10119-1) | Nessus | SuSE Local Security Checks | 9/13/2022 | 10/25/2023 | critical |
75071 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2013:1141-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/29/2022 | critical |
34942 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 5746) | Nessus | SuSE Local Security Checks | 11/24/2008 | 3/8/2022 | high |
203134 | RHEL 9 : httpd (RHSA-2024:4726) | Nessus | Red Hat Local Security Checks | 7/23/2024 | 5/2/2025 | critical |
203139 | RHEL 8 : httpd:2.4 (RHSA-2024:4720) | Nessus | Red Hat Local Security Checks | 7/23/2024 | 5/2/2025 | critical |
182550 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) | Nessus | CGI abuses | 10/4/2023 | 6/5/2024 | critical |
212184 | GLSA-202412-02 : Cacti: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 12/9/2024 | 12/10/2024 | critical |
203806 | Photon OS 3.0: Httpd PHSA-2024-3.0-0771 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 5/2/2025 | critical |
204703 | Fedora 39 : httpd (2024-e7e73befad) | Nessus | Fedora Local Security Checks | 7/25/2024 | 5/2/2025 | critical |
205527 | Tenable Security Center Multiple Vulnerabilities (TNS-2024-13) | Nessus | Misc. | 8/14/2024 | 5/2/2025 | critical |
205621 | F5 Networks BIG-IP : Apache HTTPD vulnerabilities (K000140620) | Nessus | F5 Networks Local Security Checks | 8/15/2024 | 5/2/2025 | critical |
207172 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2024-2393) | Nessus | Huawei Local Security Checks | 9/12/2024 | 5/2/2025 | critical |
207203 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2024-2368) | Nessus | Huawei Local Security Checks | 9/12/2024 | 5/2/2025 | critical |
207251 | Oracle Linux 7 : httpd (ELSA-2024-4943) | Nessus | Oracle Linux Local Security Checks | 9/13/2024 | 9/9/2025 | critical |
208321 | EulerOS 2.0 SP12 : httpd (EulerOS-SA-2024-2529) | Nessus | Huawei Local Security Checks | 10/9/2024 | 5/2/2025 | critical |
190492 | KB5034774: Windows 10 LTS 1507 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2/13/2024 | 6/17/2024 | high |
66999 | FreeBSD : mozilla -- multiple vulnerabilities (b3fcb387-de4b-11e2-b1c6-0025905a4771) | Nessus | FreeBSD Local Security Checks | 6/27/2013 | 3/29/2022 | critical |
67000 | Ubuntu 12.04 LTS / 12.10 / 13.04 : firefox vulnerabilities (USN-1890-1) | Nessus | Ubuntu Local Security Checks | 6/27/2013 | 3/29/2022 | critical |
213045 | Apple Safari 18.1.1 Multiple Vulnerabilities (121756) | Nessus | MacOS X Local Security Checks | 12/16/2024 | 12/17/2024 | high |
232769 | RHEL 8 : kernel (RHSA-2025:2525) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
237587 | ConnectWise ScreenConnect < 25.2.4 RCE | Nessus | Misc. | 5/30/2025 | 6/9/2025 | high |
171794 | RHEL 8 : webkit2gtk3 (RHSA-2023:0902) | Nessus | Red Hat Local Security Checks | 2/22/2023 | 11/7/2024 | high |
173472 | Apple iOS < 15.7.4 Multiple Vulnerabilities (HT213673) | Nessus | Mobile Devices | 3/28/2023 | 7/14/2025 | critical |