217717 | Linux Distros Unpatched Vulnerability : CVE-2012-4681 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
217720 | Linux Distros Unpatched Vulnerability : CVE-2012-5086 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
218809 | Linux Distros Unpatched Vulnerability : CVE-2015-5589 | Nessus | Misc. | 3/4/2025 | 8/18/2025 | critical |
219808 | Linux Distros Unpatched Vulnerability : CVE-2016-6662 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
250679 | Linux Distros Unpatched Vulnerability : CVE-2022-41420 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | medium |
186451 | Fedora 38 : qbittorrent (2023-185f3e8ad7) | Nessus | Fedora Local Security Checks | 11/29/2023 | 11/14/2024 | critical |
187092 | Oracle Linux 8 : gstreamer1-plugins-bad-free (ELSA-2023-7841) | Nessus | Oracle Linux Local Security Checks | 12/19/2023 | 10/22/2024 | high |
187484 | Oracle Linux 7 : gstreamer1-plugins-bad-free (ELSA-2024-0013) | Nessus | Oracle Linux Local Security Checks | 1/2/2024 | 9/21/2024 | high |
213048 | Fedora 40 : chromium (2024-162a4dfe4f) | Nessus | Fedora Local Security Checks | 12/16/2024 | 12/16/2024 | high |
165346 | ManageEngine Password Manager Pro < 12.1 Build 12121 SQLi | Nessus | CGI abuses | 9/23/2022 | 1/12/2023 | critical |
186788 | KB5033429: Windows Server 2012 Security Update (December 2023) | Nessus | Windows : Microsoft Bulletins | 12/12/2023 | 6/17/2024 | high |
187795 | KB5034122: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (January 2024) | Nessus | Windows : Microsoft Bulletins | 1/9/2024 | 6/17/2024 | high |
187799 | KB5034171: Windows Server 2012 R2 Security Update (January 2024) | Nessus | Windows : Microsoft Bulletins | 1/9/2024 | 3/24/2025 | high |
187797 | KB5034123: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (January 2024) | Nessus | Windows : Microsoft Bulletins | 1/9/2024 | 10/21/2024 | high |
187802 | KB5034184: Windows Server 2012 Security Update (January 2024) | Nessus | Windows : Microsoft Bulletins | 1/9/2024 | 3/24/2025 | high |
207247 | Ivanti Endpoint Manager 2024 - September 2024 Security Update | Nessus | Windows | 9/13/2024 | 7/8/2025 | critical |
242939 | AlmaLinux 8 : nodejs:22 (ALSA-2025:11803) | Nessus | Alma Linux Local Security Checks | 7/28/2025 | 7/28/2025 | high |
243960 | Alibaba Cloud Linux 3 : 0127: sqlite (ALINUX3-SA-2025:0127) | Nessus | Alibaba Cloud Linux Local Security Checks | 8/6/2025 | 8/6/2025 | high |
227128 | Linux Distros Unpatched Vulnerability : CVE-2023-39128 | Nessus | Misc. | 3/5/2025 | 8/18/2025 | medium |
66993 | Firefox < 22.0 Multiple Vulnerabilities | Nessus | Windows | 6/26/2013 | 3/29/2022 | critical |
69889 | GLSA-201309-06 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 9/14/2013 | 9/17/2024 | critical |
75837 | openSUSE Security Update : flash-player (openSUSE-SU-2011:0897-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75872 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-4147) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
87193 | RHEL 6 : Red Hat JBoss Enterprise Application Platform 6.4.5 update (Critical) (RHSA-2015:2539) | Nessus | Red Hat Local Security Checks | 12/4/2015 | 4/24/2024 | critical |
214232 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update (Important) (RHSA-2025:0340) | Nessus | Red Hat Local Security Checks | 1/15/2025 | 8/18/2025 | medium |
209481 | Adobe Acrobat < 11.0.16 / 15.006.30172 / 15.016.20039 Multiple Vulnerabilities (APSB16-14) (macOS) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 11/21/2024 | critical |
214953 | PHP on Windows 8.1.x < 8.1.29 / 8.2.x < 8.2.20 / 8.3.x < 8.3.8 Arbitrary Code Execution (CVE-2024-4577) | Nessus | Windows | 2/4/2025 | 2/5/2025 | critical |
216679 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.3.12 (RHSA-2025:1747) | Nessus | Red Hat Local Security Checks | 2/24/2025 | 6/5/2025 | high |
234724 | SUSE SLES15 / openSUSE 15 Security Update : erlang26 (SUSE-SU-2025:1356-1) | Nessus | SuSE Local Security Checks | 4/23/2025 | 6/9/2025 | critical |
234736 | Azure Linux 3.0 Security Update: erlang (CVE-2025-32433) | Nessus | Azure Linux Local Security Checks | 4/23/2025 | 6/9/2025 | critical |
234740 | CBL Mariner 2.0 Security Update: erlang (CVE-2025-32433) | Nessus | MarinerOS Local Security Checks | 4/23/2025 | 6/9/2025 | critical |
234787 | Photon OS 5.0: Erlang PHSA-2025-5.0-0509 | Nessus | PhotonOS Local Security Checks | 4/24/2025 | 6/9/2025 | critical |
23757 | Debian DSA-1222-2 : proftpd - several vulnerabilities | Nessus | Debian Local Security Checks | 12/4/2006 | 1/4/2021 | critical |
240117 | Erlang/OTP 17.0 < 25.3.2.20 / 26.2 < 26.2.5.11 / 27.0 < 27.3.3 RCE (CVE-2025-32433) | Nessus | Misc. | 6/17/2025 | 6/18/2025 | critical |
242970 | Adobe Commerce/Magento Open Source Input validation Vulnerability (APSB22-12) | Nessus | Misc. | 7/29/2025 | 7/30/2025 | critical |
24602 | Mandrake Linux Security Advisory : proftpd (MDKSA-2006:217-1) | Nessus | Mandriva Local Security Checks | 2/18/2007 | 1/6/2021 | critical |
43597 | RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:1694) | Nessus | Red Hat Local Security Checks | 12/27/2009 | 1/14/2021 | critical |
45386 | VMSA-2010-0002 : VMware vCenter update release addresses multiple security issues in Java JRE | Nessus | VMware ESX Local Security Checks | 3/31/2010 | 1/6/2021 | critical |
84563 | Ubuntu 14.04 LTS : PHP vulnerabilities (USN-2658-1) | Nessus | Ubuntu Local Security Checks | 7/7/2015 | 8/27/2024 | critical |
85808 | Debian DLA-307-1 : php5 security update | Nessus | Debian Local Security Checks | 9/8/2015 | 1/11/2021 | critical |
87327 | Xerox WorkCentre 77XX Multiple Vulnerabilities (XRX15R) (FREAK) (GHOST) | Nessus | Misc. | 12/11/2015 | 11/20/2019 | critical |
88811 | F5 Networks BIG-IP : Multiple PHP vulnerabilities (K17061) | Nessus | F5 Networks Local Security Checks | 2/18/2016 | 3/10/2021 | critical |
91098 | Adobe Acrobat < 11.0.16 / 15.006.30172 / 15.016.20039 Multiple Vulnerabilities (APSB16-14) (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/12/2016 | 11/20/2019 | critical |
104399 | Debian DLA-1161-1 : redis security update | Nessus | Debian Local Security Checks | 11/6/2017 | 1/11/2021 | critical |
108279 | SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0660-1) (Spectre) | Nessus | SuSE Local Security Checks | 3/13/2018 | 2/4/2025 | critical |
109517 | Debian DSA-4187-1 : linux - security update (Spectre) | Nessus | Debian Local Security Checks | 5/2/2018 | 10/15/2024 | critical |
109531 | Debian DLA-1369-1 : linux security update (Spectre) | Nessus | Debian Local Security Checks | 5/3/2018 | 3/19/2025 | critical |
109634 | RHEL 6 : kernel (RHSA-2018:1319) | Nessus | Red Hat Local Security Checks | 5/9/2018 | 3/19/2025 | critical |
124836 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1515) | Nessus | Huawei Local Security Checks | 5/13/2019 | 5/23/2024 | critical |
127408 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0143) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |