224884 | Linux Distros Unpatched Vulnerability : CVE-2022-35018 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | medium |
262591 | Linux Distros Unpatched Vulnerability : CVE-2021-31738 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
179951 | Intel BIOS Firmware Information Disclosure (INTEL-SA-00813) (CVE-2022-27879) | Nessus | Misc. | 8/18/2023 | 8/21/2023 | medium |
179587 | SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:3249-1) | Nessus | SuSE Local Security Checks | 8/9/2023 | 12/18/2024 | high |
134222 | Apple iTunes < 12.10.4 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 3/5/2020 | 3/25/2024 | high |
181304 | Security Updates for Microsoft Excel Products (September 2023) | Nessus | Windows : Microsoft Bulletins | 9/12/2023 | 11/16/2023 | medium |
139870 | Mozilla Thunderbird < 68.12 | Nessus | Windows | 8/26/2020 | 2/23/2024 | high |
144282 | Mozilla Firefox < 84.0 | Nessus | Windows | 12/15/2020 | 2/1/2024 | critical |
124091 | Juniper JSA10922 | Nessus | Junos Local Security Checks | 4/16/2019 | 2/8/2021 | high |
133965 | Juniper JSA10979 | Nessus | Junos Local Security Checks | 2/25/2020 | 9/23/2025 | high |
213436 | Couchbase < 7.2.6 / 7.6.x < 7.6.2 HTTP Host Header Injection | Nessus | Databases | 12/30/2024 | 6/13/2025 | medium |
211734 | IBM DB2 DoS (7175943) (Unix) | Nessus | Databases | 11/22/2024 | 8/11/2025 | high |
226736 | Linux Distros Unpatched Vulnerability : CVE-2023-49441 | Nessus | Misc. | 3/5/2025 | 8/31/2025 | high |
165570 | Mozilla Thunderbird < 102.3.1 | Nessus | Windows | 9/29/2022 | 10/25/2023 | high |
232740 | Security Updates for Microsoft Visual Studio 2017 15.9 Products (March 2025) | Nessus | Windows : Microsoft Bulletins | 3/14/2025 | 9/17/2025 | high |
224472 | Linux Distros Unpatched Vulnerability : CVE-2022-0158 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | low |
169512 | VMware Fusion 12.0.x < 12.2.5 Vulnerability (VMSA-2022-0033) | Nessus | MacOS X Local Security Checks | 1/4/2023 | 6/25/2024 | high |
253075 | Linux Distros Unpatched Vulnerability : CVE-2021-3749 | Nessus | Misc. | 8/20/2025 | 9/2/2025 | high |
257650 | Linux Distros Unpatched Vulnerability : CVE-2020-7751 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
136359 | Mozilla Thunderbird < 68.8.0 | Nessus | Windows | 5/7/2020 | 3/13/2024 | critical |
128775 | Mozilla Thunderbird < 60.9 Multiple Vulnerabilities | Nessus | Windows | 9/16/2019 | 4/26/2024 | high |
206465 | VMware Fusion 13.0.x < 13.6 Vulnerability (VMSA-2024-0018) | Nessus | MacOS X Local Security Checks | 9/3/2024 | 3/6/2025 | high |
232706 | PHP 8.1.x < 8.1.32 Multiple Vulnerabilities | Nessus | CGI abuses | 3/13/2025 | 5/26/2025 | high |
245704 | Linux Distros Unpatched Vulnerability : CVE-2020-27068 | Nessus | Misc. | 8/8/2025 | 9/30/2025 | critical |
245142 | Linux Distros Unpatched Vulnerability : CVE-2021-39713 | Nessus | Misc. | 8/7/2025 | 9/30/2025 | high |
217426 | Linux Distros Unpatched Vulnerability : CVE-2011-4967 | Nessus | Misc. | 3/3/2025 | 9/3/2025 | high |
11190 | Cobalt RaQ4 Administrative Interface overflow.cgi Command Execution | Nessus | CGI abuses | 12/12/2002 | 9/29/2025 | high |
177487 | SUSE SLED12 / SLES12 Security Update : bluez (SUSE-SU-2023:2562-1) | Nessus | SuSE Local Security Checks | 6/22/2023 | 7/9/2025 | high |
265757 | Dotnetnuke < 10.1.0 Stored Cross-Site Scripting (XSS) in Prompt module (CVE-2025-59545) | Nessus | CGI abuses | 9/24/2025 | 9/26/2025 | critical |
232705 | PHP 8.4.x < 8.4.5 Multiple Vulnerabilities | Nessus | CGI abuses | 3/13/2025 | 5/26/2025 | high |
250294 | Plex Media Server 1.41.7.x < 1.42.1 Undisclosed Vulnerability | Nessus | Misc. | 8/15/2025 | 9/9/2025 | critical |
227856 | Linux Distros Unpatched Vulnerability : CVE-2024-32489 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | medium |
104627 | Adobe Reader < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36) | Nessus | Windows | 11/16/2017 | 11/18/2021 | critical |
260609 | Linux Distros Unpatched Vulnerability : CVE-2024-38229 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | high |
70292 | WellinTech KingView ActiveX Multiple Arbitrary File Overwrite Vulnerabilities | Nessus | SCADA | 10/3/2013 | 10/7/2025 | medium |
253074 | Linux Distros Unpatched Vulnerability : CVE-2021-3801 | Nessus | Misc. | 8/20/2025 | 10/14/2025 | medium |
230172 | Linux Distros Unpatched Vulnerability : CVE-2022-0080 | Nessus | Misc. | 3/5/2025 | 10/14/2025 | critical |
224063 | Linux Distros Unpatched Vulnerability : CVE-2021-3807 | Nessus | Misc. | 3/5/2025 | 10/14/2025 | high |
269514 | Linux Distros Unpatched Vulnerability : CVE-2025-61636 | Nessus | Misc. | 10/8/2025 | 10/13/2025 | critical |
102427 | Adobe Acrobat < 11.0.21 / 2015.006.30355 / 2017.011.30066 / 2017.012.20098 Multiple Vulnerabilities (APSB17-24) | Nessus | Windows | 8/11/2017 | 11/12/2019 | critical |
150486 | AD Starter Scan - Dangerous Trust Relationship | Nessus | Windows | 7/29/2021 | 10/8/2025 | medium |
151734 | openSUSE 15 Security Update : ovmf (openSUSE-SU-2021:2118-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 7/16/2021 | high |
167219 | SUSE SLES15 Security Update : kubevirt (SUSE-SU-2022:3919-1) | Nessus | SuSE Local Security Checks | 11/9/2022 | 7/14/2023 | high |
167516 | SUSE SLES15 Security Update : kubevirt stack (SUSE-SU-2022:3969-1) | Nessus | SuSE Local Security Checks | 11/15/2022 | 7/13/2023 | high |
177485 | SUSE SLES15 Security Update : salt (SUSE-SU-2023:2572-1) | Nessus | SuSE Local Security Checks | 6/22/2023 | 7/14/2023 | medium |
183768 | SUSE SLES12 Security Update : fwupdate (SUSE-SU-2023:4161-1) | Nessus | SuSE Local Security Checks | 10/24/2023 | 10/24/2023 | medium |
173689 | openSUSE 15 Security Update : oracleasm (SUSE-SU-2023:1663-1) | Nessus | SuSE Local Security Checks | 3/30/2023 | 7/12/2023 | medium |
173210 | SUSE SLES15 Security Update : dpdk (SUSE-SU-2023:0841-1) | Nessus | SuSE Local Security Checks | 3/22/2023 | 7/14/2023 | medium |
173236 | SUSE SLES12 Security Update : drbd (SUSE-SU-2023:0857-1) | Nessus | SuSE Local Security Checks | 3/22/2023 | 7/12/2023 | medium |
173376 | SUSE SLES15 Security Update : grub2 (SUSE-SU-2023:0881-1) | Nessus | SuSE Local Security Checks | 3/24/2023 | 7/14/2023 | medium |