231548 | Linux Distros Unpatched Vulnerability : CVE-2024-7971 | Nessus | Misc. | 3/6/2025 | 8/26/2025 | critical |
77950 | Mandriva Linux Security Advisory : bash (MDVSA-2014:190) | Nessus | Mandriva Local Security Checks | 9/29/2014 | 1/31/2022 | critical |
79052 | RHEL 4 / 5 / 6 : bash (RHSA-2014:1311) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 4/25/2023 | critical |
253648 | Craft CMS < 4.15.3 / 5.x < 5.7.5 External Control of Assumed-Immutable Web Parameter | Nessus | Misc. | 8/22/2025 | 8/22/2025 | medium |
130463 | Google Chrome < 78.0.3904.87 Multiple Vulnerabilities | Nessus | Windows | 11/1/2019 | 12/5/2022 | high |
145858 | CentOS 8 : thunderbird (CESA-2020:1495) | Nessus | CentOS Local Security Checks | 2/1/2021 | 4/25/2023 | critical |
180018 | Citrix ShareFile Documents Unauthenticated Access (CTX559517) | Nessus | Misc. | 8/22/2023 | 7/14/2025 | critical |
201218 | Cisco NX-OS Software CLI Comm Injection (cisco-sa-nxos-cmd-injection-xD9OhyOP) | Nessus | CISCO | 7/1/2024 | 2/27/2025 | medium |
59906 | MS12-043: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2722479) | Nessus | Windows : Microsoft Bulletins | 7/11/2012 | 6/8/2022 | high |
62214 | Mac OS X 10.7.x < 10.7.5 Multiple Vulnerabilities (BEAST) | Nessus | MacOS X Local Security Checks | 9/20/2012 | 5/28/2024 | critical |
233012 | SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2025:0908-1) | Nessus | SuSE Local Security Checks | 3/20/2025 | 3/20/2025 | high |
85350 | MS15-081: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3080790) | Nessus | Windows : Microsoft Bulletins | 8/12/2015 | 2/16/2023 | high |
164970 | Apple iOS < 15.7 Multiple Vulnerabilities (HT213445) | Nessus | Mobile Devices | 9/13/2022 | 7/14/2025 | high |
193091 | KB5036896: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 1/20/2025 | high |
193100 | KB5036894: Windows 11 version 21H2 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 1/22/2025 | high |
64167 | SuSE 11.1 Security Update : java-1_6_0-openjdk (SAT Patch Number 6437) | Nessus | SuSE Local Security Checks | 1/25/2013 | 3/8/2022 | critical |
257664 | Linux Distros Unpatched Vulnerability : CVE-2022-32893 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
59480 | CentOS 6 : java-1.6.0-openjdk (CESA-2012:0729) | Nessus | CentOS Local Security Checks | 6/14/2012 | 3/8/2022 | critical |
59489 | RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0729) | Nessus | Red Hat Local Security Checks | 6/14/2012 | 4/27/2024 | medium |
241987 | Zimbra Collaboration Server < 8.7.11 Patch 11, 8.8 < 8.8.9 Patch 10, 8.8.10 < Patch 8, 8.8.11 < Patch 4 | Nessus | CGI abuses | 7/11/2025 | 7/12/2025 | high |
132713 | Mozilla Firefox < 72.0.1 | Nessus | MacOS X Local Security Checks | 1/8/2020 | 12/5/2022 | high |
132714 | Mozilla Firefox ESR < 68.4.1 | Nessus | Windows | 1/8/2020 | 12/5/2022 | high |
132715 | Mozilla Firefox < 72.0.1 | Nessus | Windows | 1/8/2020 | 12/5/2022 | high |
132847 | Slackware 14.2 / current : mozilla-thunderbird (SSA:2020-010-01) | Nessus | Slackware Local Security Checks | 1/13/2020 | 4/25/2023 | high |
132861 | KB4534288: Windows Server 2012 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 1/14/2020 | 6/17/2024 | critical |
132881 | Oracle Linux 7 : firefox (ELSA-2020-0085) | Nessus | Oracle Linux Local Security Checks | 1/15/2020 | 10/22/2024 | high |
133718 | Security Updates for Microsoft SQL Server (Uncredentialed Check) (February 2020) | Nessus | Windows | 2/14/2020 | 9/18/2024 | high |
134321 | NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0010) | Nessus | NewStart CGSL Local Security Checks | 3/8/2020 | 12/6/2022 | high |
134325 | NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2020-0011) | Nessus | NewStart CGSL Local Security Checks | 3/8/2020 | 12/6/2022 | high |
50531 | MS10-087: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930) (Mac OS X) | Nessus | MacOS X Local Security Checks | 11/9/2010 | 7/24/2024 | high |
59016 | Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : php5 vulnerability (USN-1437-1) | Nessus | Ubuntu Local Security Checks | 5/7/2012 | 3/28/2022 | high |
155864 | ManageEngine ServiceDesk Plus < 11.3 Build 11306 / ManageEngine ServiceDesk Plus MSP < 10.5 Build 10530 RCE | Nessus | CGI abuses | 12/6/2021 | 4/25/2023 | critical |
127911 | Webmin 1.890 - 1.920 Remote Command Execution (CVE-2019-15107, CVE-2019-15231) | Nessus | CGI abuses | 8/19/2019 | 4/25/2023 | critical |
131702 | Apple TV < 12.4.1 A Use-After-Free Vulnerability | Nessus | Misc. | 12/4/2019 | 4/25/2023 | high |
142057 | Pulse Policy Secure < 9.1R9 (SA44601) | Nessus | Misc. | 10/30/2020 | 4/25/2023 | high |
142058 | Pulse Connect Secure < 9.1R9 (SA44601) | Nessus | Misc. | 10/30/2020 | 4/25/2023 | high |
191550 | Unitronics VisiLogic < 9.9.00 Default Password | Nessus | Windows | 3/5/2024 | 3/5/2024 | critical |
193897 | Cisco Firepower Threat Defense Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h) | Nessus | CISCO | 4/25/2024 | 6/13/2025 | medium |
125090 | Apple iOS < 12.3 Multiple Vulnerabilities | Nessus | Mobile Devices | 5/15/2019 | 7/14/2025 | critical |
231897 | Linux Distros Unpatched Vulnerability : CVE-2024-7965 | Nessus | Misc. | 3/6/2025 | 8/27/2025 | high |
165195 | RHEL 8 : webkit2gtk3 (RHSA-2022:6540) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | high |
173427 | RHEL 9 : kpatch-patch (RHSA-2023:1471) | Nessus | Red Hat Local Security Checks | 3/27/2023 | 9/17/2025 | high |
173436 | AlmaLinux 9 : kernel (ALSA-2023:1470) | Nessus | Alma Linux Local Security Checks | 3/27/2023 | 9/17/2025 | high |
173438 | AlmaLinux 9 : kernel-rt (ALSA-2023:1469) | Nessus | Alma Linux Local Security Checks | 3/27/2023 | 9/17/2025 | high |
173612 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:1576-1) | Nessus | SuSE Local Security Checks | 3/28/2023 | 10/24/2023 | high |
173625 | SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP5) (SUSE-SU-2023:1619-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 9/17/2025 | high |
173944 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 4/6/2023 | 8/27/2024 | high |
174141 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6004-1) | Nessus | Ubuntu Local Security Checks | 4/12/2023 | 8/27/2024 | high |
174155 | Ubuntu 16.04 ESM : Linux kernel (GCP) vulnerabilities (USN-6009-1) | Nessus | Ubuntu Local Security Checks | 4/12/2023 | 8/27/2024 | high |
223110 | Linux Distros Unpatched Vulnerability : CVE-2019-8720 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | high |