211960 | Oracle Linux 9 : webkit2gtk3 (ELSA-2024-10472) | Nessus | Oracle Linux Local Security Checks | 11/28/2024 | 11/28/2024 | medium |
212030 | AlmaLinux 9 : webkit2gtk3 (ALSA-2024:10472) | Nessus | Alma Linux Local Security Checks | 12/3/2024 | 12/3/2024 | medium |
166380 | Trend Micro Apex One Server Authentication Bypass (CVE-2022-40144) | Nessus | Windows | 10/21/2022 | 7/14/2025 | critical |
197075 | Yealink Device Management Platform Pre-authentication Remote Command Injection (CVE-2021-27561) | Nessus | Misc. | 5/15/2024 | 7/14/2025 | critical |
241512 | D-Link DSL-2750B Devices < 1.05 Command Injection (CVE-2016-20017) | Nessus | CGI abuses | 7/8/2025 | 7/8/2025 | critical |
66437 | RHEL 5 / 6 : firefox (RHSA-2013:0820) | Nessus | Red Hat Local Security Checks | 5/15/2013 | 4/25/2023 | critical |
66460 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130514) | Nessus | Scientific Linux Local Security Checks | 5/16/2013 | 3/8/2022 | critical |
240848 | Brocade Fabric OS 9.1.x < 9.1.1d7 RCE (BSA-2025-2930) | Nessus | Misc. | 6/27/2025 | 6/28/2025 | high |
141360 | Pulse Policy Secure < 9.1R8.2 (SA44588) | Nessus | Misc. | 10/9/2020 | 4/25/2023 | high |
141759 | Scientific Linux Security Update : webkitgtk4 on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | critical |
142737 | Amazon Linux 2 : webkitgtk4 (ALAS-2020-1563) | Nessus | Amazon Linux Local Security Checks | 11/11/2020 | 12/17/2024 | critical |
143288 | CentOS 7 : webkitgtk4 (RHSA-2020:4035) | Nessus | CentOS Local Security Checks | 11/30/2020 | 10/10/2024 | critical |
87671 | MS KB3132372: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge | Nessus | Windows | 12/30/2015 | 5/25/2022 | critical |
187405 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0002-1) | Nessus | SuSE Local Security Checks | 1/1/2024 | 1/2/2024 | high |
205719 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-065) | Nessus | Amazon Linux Local Security Checks | 8/17/2024 | 5/23/2025 | high |
51446 | FreeBSD : exim -- local privilege escalation (e4fcf020-0447-11e0-becc-0022156e8794) | Nessus | FreeBSD Local Security Checks | 1/10/2011 | 3/28/2022 | medium |
68180 | Oracle Linux 5 : exim (ELSA-2011-0153) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
103533 | Trihedral VTScada 8.x < 11.2.02 Multiple Vulnerabilities | Nessus | SCADA | 9/28/2017 | 7/14/2025 | critical |
138762 | SAP NetWeaver : Authentication Bypass (CVE-2020-6287) (Direct Check) | Nessus | Web Servers | 7/20/2020 | 7/14/2025 | critical |
142462 | Selligent Message Studio Struts Code Execution (CVE-2013-2251) | Nessus | CGI abuses | 11/5/2020 | 7/14/2025 | critical |
146489 | SaltStack Unauthenticated RCE (direct check) | Nessus | Web Servers | 2/15/2021 | 7/14/2025 | critical |
125090 | Apple iOS < 12.3 Multiple Vulnerabilities | Nessus | Mobile Devices | 5/15/2019 | 7/14/2025 | critical |
148262 | Apple iOS < 12.5.2 Vulnerability (HT212257) | Nessus | Mobile Devices | 4/1/2021 | 7/14/2025 | medium |
163395 | Apple iOS < 15.6 Multiple Vulnerabilities (HT213346) | Nessus | Mobile Devices | 7/22/2022 | 7/14/2025 | critical |
170574 | Apple iOS < 12.5.7 Vulnerability (HT213597) | Nessus | Mobile Devices | 1/25/2023 | 7/14/2025 | high |
170606 | Apple iOS < 15.7.3 Multiple Vulnerabilities (HT213598) | Nessus | Mobile Devices | 1/25/2023 | 7/14/2025 | high |
62653 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20121017) (ROBOT) | Nessus | Scientific Linux Local Security Checks | 10/22/2012 | 3/29/2022 | critical |
64849 | Oracle Java SE Multiple Vulnerabilities (October 2012 CPU) (Unix) | Nessus | Misc. | 2/22/2013 | 4/11/2022 | critical |
87386 | FreeBSD : java -- multiple vulnerabilities (a5934ba8-a376-11e5-85e9-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 12/16/2015 | 3/8/2022 | critical |
215229 | macOS 12.x < 12.7.4 Multiple Vulnerabilities (120884) | Nessus | MacOS X Local Security Checks | 2/10/2025 | 2/10/2025 | high |
215230 | macOS 13.x < 13.6.5 Multiple Vulnerabilities (120886) | Nessus | MacOS X Local Security Checks | 2/10/2025 | 2/10/2025 | high |
126071 | Mozilla Firefox ESR < 60.7.2 | Nessus | Windows | 6/20/2019 | 4/25/2023 | critical |
126072 | Mozilla Firefox < 67.0.4 | Nessus | Windows | 6/20/2019 | 4/25/2023 | critical |
135293 | ManageEngine Desktop Central 10 < Build 100479 Remote Code Execution (direct check) | Nessus | CGI abuses | 4/10/2020 | 7/14/2025 | critical |
154981 | Buffalo Router Path Traversal (CVE-2021-20090) | Nessus | CGI abuses | 11/9/2021 | 7/14/2025 | critical |
211692 | Apple iOS < 17.7.2 Multiple Vulnerabilities (121754) | Nessus | Mobile Devices | 11/21/2024 | 7/14/2025 | high |
102918 | Apache Struts 2.3.x Struts 1 plugin RCE (remote) | Nessus | CGI abuses | 9/1/2017 | 4/25/2023 | critical |
87723 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:2401-1) | Nessus | SuSE Local Security Checks | 1/4/2016 | 5/25/2022 | critical |
124367 | WePresent file_transfer.cgi Remote Command Execution | Nessus | CGI abuses | 4/30/2019 | 7/14/2025 | critical |
133326 | Debian DSA-4611-1 : opensmtpd - security update | Nessus | Debian Local Security Checks | 1/30/2020 | 1/12/2023 | critical |
156210 | FreeBSD : graylog -- remote code execution in log4j from user-controlled log input (650734b2-7665-4170-9a0a-eeced5e10a5e) | Nessus | FreeBSD Local Security Checks | 12/21/2021 | 11/6/2023 | critical |
171481 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:0406-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | high |
212475 | Amazon Linux 2022 : log4j, log4j-jcl, log4j-slf4j (ALAS2022-2021-004) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | critical |
186499 | FreeBSD : electron25 -- multiple vulnerabilities (302fc846-860f-482e-a8f6-ee9f254dfacf) | Nessus | FreeBSD Local Security Checks | 12/1/2023 | 12/4/2023 | critical |
186748 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0397-1) | Nessus | SuSE Local Security Checks | 12/12/2023 | 12/12/2023 | critical |
191729 | macOS 13.x < 13.6.5 Multiple Vulnerabilities (HT214085) | Nessus | MacOS X Local Security Checks | 3/7/2024 | 8/14/2024 | high |
216266 | Ubuntu 22.04 LTS : Apache ActiveMQ vulnerabilities (USN-7268-1) | Nessus | Ubuntu Local Security Checks | 2/14/2025 | 2/19/2025 | critical |
71947 | Adobe Reader < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) | Nessus | Windows | 1/14/2014 | 3/8/2022 | critical |
58148 | Debian DSA-2420-1 : openjdk-6 - several vulnerabilities | Nessus | Debian Local Security Checks | 2/29/2012 | 3/8/2022 | critical |
58840 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2012:0508) | Nessus | Red Hat Local Security Checks | 4/24/2012 | 4/27/2024 | high |