210864 | Microsoft PC Manager Elevation of Privilege (November 2024) | Nessus | Windows : Microsoft Bulletins | 11/12/2024 | 11/13/2024 | high |
232673 | GitLab 12.3 < 17.7.7 / 17.8 < 17.8.5 / 17.9 < 17.9.2 (CVE-2025-1257) | Nessus | CGI abuses | 3/13/2025 | 3/28/2025 | medium |
260547 | Linux Distros Unpatched Vulnerability : CVE-2024-30105 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | high |
163099 | VMware vRealize Log Insight 8.x < 8.8.2 XSS (VMSA-2022-0019) | Nessus | CGI abuses | 7/14/2022 | 3/23/2023 | medium |
217699 | Linux Distros Unpatched Vulnerability : CVE-2012-5644 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | medium |
193048 | SUSE SLES15 / openSUSE 15 Security Update : kubernetes1.23 (SUSE-SU-2024:1165-1) | Nessus | SuSE Local Security Checks | 4/9/2024 | 4/9/2024 | high |
263393 | Linux Distros Unpatched Vulnerability : CVE-2017-1000186 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
229858 | Linux Distros Unpatched Vulnerability : CVE-2022-0213 | Nessus | Misc. | 3/5/2025 | 9/5/2025 | medium |
144284 | Mozilla Thunderbird < 78.6 | Nessus | Windows | 12/15/2020 | 1/13/2021 | high |
124092 | Juniper JSA10931 BGP Tracing DoS | Nessus | Junos Local Security Checks | 4/16/2019 | 2/8/2021 | high |
151456 | IBM DB2 10.1 < 10.1 FP6 / 10.5 < 10.5 FP11 / 11.1 < 11.1.4 FP6 / 11.5 < 11.5.5 FP1 DoS (Windows) | Nessus | Databases | 7/8/2021 | 5/5/2023 | high |
139789 | Mozilla Firefox < 80.0 | Nessus | Windows | 8/25/2020 | 2/23/2024 | high |
139868 | Mozilla Thunderbird < 78.2 | Nessus | Windows | 8/26/2020 | 2/23/2024 | high |
211733 | IBM DB2 DoS (7175943) (Windows) | Nessus | Databases | 11/22/2024 | 8/11/2025 | high |
191929 | Security Update for Microsoft Visual Studio Code (March 2024) | Nessus | Windows | 3/12/2024 | 6/23/2025 | high |
228243 | Linux Distros Unpatched Vulnerability : CVE-2024-34462 | Nessus | Misc. | 3/5/2025 | 9/25/2025 | medium |
253233 | Linux Distros Unpatched Vulnerability : CVE-2022-28653 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | high |
133693 | Mozilla Firefox < 73.0 | Nessus | Windows | 2/14/2020 | 5/8/2020 | high |
140732 | Mozilla Firefox < 81.0 | Nessus | Windows | 9/22/2020 | 10/30/2020 | high |
254929 | Linux Distros Unpatched Vulnerability : CVE-2015-0234 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
265718 | Dotnetnuke < 10.1.0 Reflected Cross-Site Scripting (XSS) using url to profile (GHSA-jc4g-c8ww-5738) | Nessus | CGI abuses | 9/22/2025 | 9/22/2025 | high |
11825 | Polycom ViaVideo Web Server Incomplete HTTP Connection Saturation Remote DoS | Nessus | Web Servers | 9/1/2003 | 6/12/2020 | medium |
184160 | Puppet Agent < 7.1.0 Vulnerability | Nessus | Windows | 11/1/2023 | 11/2/2023 | medium |
255634 | Linux Distros Unpatched Vulnerability : CVE-2022-29967 | Nessus | Misc. | 8/26/2025 | 8/26/2025 | high |
212683 | GitLab 11.0 < 17.4.6 / 17.5 < 17.5.4 / 17.6 < 17.6.2 (CVE-2024-12292) | Nessus | CGI abuses | 12/12/2024 | 1/17/2025 | medium |
124003 | Juniper JSA10924 | Nessus | Junos Local Security Checks | 4/11/2019 | 2/9/2021 | medium |
178171 | Security Updates for Microsoft Excel Products (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 8/11/2023 | medium |
104626 | Adobe Acrobat < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36) | Nessus | Windows | 11/16/2017 | 11/18/2021 | critical |
236961 | VMware Fusion 13.0.x < 13.6.3 Multiple Vulnerabilities (VMSA-2025-0010) | Nessus | MacOS X Local Security Checks | 5/20/2025 | 8/12/2025 | medium |
261981 | Linux Distros Unpatched Vulnerability : CVE-2024-43591 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | critical |
265988 | GitLab 17.2 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-11042) | Nessus | CGI abuses | 9/26/2025 | 10/3/2025 | medium |
234229 | Dell Client BIOS Stack-based Buffer Overflow (DSA-2025-088) | Nessus | Windows | 4/11/2025 | 4/11/2025 | medium |
106845 | Adobe Acrobat < 2015.006.30413 / 2017.011.30078 / 2018.011.20035 Multiple Vulnerabilities (APSB18-02) | Nessus | Windows | 2/15/2018 | 6/24/2020 | critical |
206103 | VMware Fusion 13.0.x < 13.5.1 Multiple Vulnerabilities (VMSA-2024-0011) | Nessus | MacOS X Local Security Checks | 8/22/2024 | 3/10/2025 | high |
117405 | Atlassian SourceTree 1.0b2 < 2.7.6 Remote Code Execution Vulnerabilities (Mac OSX) | Nessus | MacOS X Local Security Checks | 9/11/2018 | 11/1/2019 | critical |
102428 | Adobe Reader < 11.0.21 / 2015.006.30355 / 2017.011.30066 / 2017.012.20098 Multiple Vulnerabilities (APSB17-24) | Nessus | Windows | 8/11/2017 | 11/12/2019 | critical |
224661 | Linux Distros Unpatched Vulnerability : CVE-2022-30552 | Nessus | Misc. | 3/5/2025 | 10/14/2025 | medium |
262424 | Linux Distros Unpatched Vulnerability : CVE-2022-40884 | Nessus | Misc. | 9/10/2025 | 10/14/2025 | medium |
264902 | Linux Distros Unpatched Vulnerability : CVE-2025-24293 | Nessus | Misc. | 9/16/2025 | 10/14/2025 | critical |
257441 | Linux Distros Unpatched Vulnerability : CVE-2022-0326 | Nessus | Misc. | 8/27/2025 | 10/14/2025 | medium |
262821 | Linux Distros Unpatched Vulnerability : CVE-2021-3647 | Nessus | Misc. | 9/10/2025 | 10/14/2025 | medium |
256650 | Linux Distros Unpatched Vulnerability : CVE-2019-16221 | Nessus | Misc. | 8/27/2025 | 10/14/2025 | medium |
138085 | Mozilla Firefox < 78.0 | Nessus | Windows | 7/2/2020 | 3/4/2024 | high |
265632 | Linux Distros Unpatched Vulnerability : CVE-2025-10531 | Nessus | Misc. | 9/20/2025 | 9/20/2025 | medium |
190633 | SUSE SLES15 / openSUSE 15 Security Update : tomcat10 (SUSE-SU-2024:0473-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 2/17/2024 | high |
179336 | Ivanti Endpoint Manager Mobile < 11.3 Remote Unauthenticated API Access (CVE-2023-35082) | Nessus | Misc. | 8/3/2023 | 8/12/2025 | critical |
96959 | Xen Intel VMX hvmemul_vmfunc() NULL Pointer Dereference DoS (XSA-203) | Nessus | Misc. | 2/2/2017 | 7/10/2020 | medium |
166215 | Amazon Corretto Java 8.x < 8.352.08.1 Multiple Vulnerabilities | Nessus | Misc. | 10/18/2022 | 10/9/2023 | low |
159412 | Amazon Corretto Java 15.x < 15.0.2.7.1 Vulnerability | Nessus | Misc. | 4/1/2022 | 4/7/2022 | high |
159419 | Amazon Corretto Java 17.x < 17.0.0.35.2 Vulnerability | Nessus | Misc. | 4/1/2022 | 4/11/2022 | high |