197302 | Tenable Nessus Agent < 10.6.4 Multiple Vulnerabilities (TNS-2024-09) | Nessus | Misc. | 5/27/2025 | high |
185961 | Tenable Nessus Agent < 10.4.4 (TNS-2023-41) | Nessus | Misc. | 5/27/2025 | medium |
184165 | VMware Tools 10.3.x < 12.1.1 Privilege Escalation (VMSA-2023-0024) (macOS) | Nessus | MacOS X Local Security Checks | 5/27/2025 | high |
178442 | Citrix ADC and Citrix Gateway Multiple Vulnerabilities (CTX561482) | Nessus | CGI abuses | 5/27/2025 | critical |
16193 | Antivirus Software Check | Nessus | Windows | 5/27/2025 | info |
161372 | F5 Networks BIG-IP : zlib vulnerability (K21548854) | Nessus | F5 Networks Local Security Checks | 5/27/2025 | high |
160811 | NewStart CGSL MAIN 6.02 : freerdp Multiple Vulnerabilities (NS-SA-2022-0063) | Nessus | NewStart CGSL Local Security Checks | 5/27/2025 | medium |
157588 | AlmaLinux 8 : freerdp (ALSA-2021:1849) | Nessus | Alma Linux Local Security Checks | 5/27/2025 | medium |
152741 | Unix Software Discovery Command Checks | Nessus | Misc. | 5/27/2025 | info |
149961 | Oracle Linux 8 : freerdp (ELSA-2021-1849) | Nessus | Oracle Linux Local Security Checks | 5/27/2025 | medium |
149733 | CentOS 8 : freerdp (CESA-2021:1849) | Nessus | CentOS Local Security Checks | 5/27/2025 | medium |
149700 | RHEL 8 : freerdp (RHSA-2021:1849) | Nessus | Red Hat Local Security Checks | 5/27/2025 | medium |
147321 | NewStart CGSL CORE 5.04 / MAIN 5.04 : freerdp Vulnerability (NS-SA-2021-0009) | Nessus | NewStart CGSL Local Security Checks | 5/27/2025 | high |
145999 | CentOS 8 : freerdp (CESA-2020:2407) | Nessus | CentOS Local Security Checks | 5/27/2025 | high |
14272 | Netstat Portscanner (SSH) | Nessus | Port scanners | 5/27/2025 | info |
140179 | Ubuntu 18.04 LTS / 20.04 LTS : FreeRDP vulnerabilities (USN-4481-1) | Nessus | Ubuntu Local Security Checks | 5/27/2025 | medium |
139263 | Fedora 31 : 2:freerdp (2020-a3432485db) | Nessus | Fedora Local Security Checks | 5/27/2025 | medium |
139131 | EulerOS 2.0 SP8 : freerdp (EulerOS-SA-2020-1801) | Nessus | Huawei Local Security Checks | 5/27/2025 | high |
139103 | Fedora 32 : 2:freerdp (2020-8d5f86e29a) | Nessus | Fedora Local Security Checks | 5/27/2025 | medium |
137293 | Scientific Linux Security Update : freerdp on SL7.x x86_64 (20200609) | Nessus | Scientific Linux Local Security Checks | 5/27/2025 | high |
137292 | Scientific Linux Security Update : freerdp on SL6.x i386/x86_64 (20200609) | Nessus | Scientific Linux Local Security Checks | 5/27/2025 | high |
137240 | RHEL 8 : freerdp (RHSA-2020:2417) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
137237 | RHEL 8 : freerdp (RHSA-2020:2415) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
137224 | Oracle Linux 8 : freerdp (ELSA-2020-2407) | Nessus | Oracle Linux Local Security Checks | 5/27/2025 | high |
137223 | Oracle Linux 6 : freerdp (ELSA-2020-2406) | Nessus | Oracle Linux Local Security Checks | 5/27/2025 | high |
137222 | Oracle Linux 7 : freerdp (ELSA-2020-2405) | Nessus | Oracle Linux Local Security Checks | 5/27/2025 | high |
137186 | RHEL 7 : freerdp (RHSA-2020:2405) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
137152 | CentOS 6 : freerdp (RHSA-2020:2406) | Nessus | CentOS Local Security Checks | 5/27/2025 | high |
137140 | RHEL 8 : freerdp (RHSA-2020:2407) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
137138 | RHEL 6 : freerdp (RHSA-2020:2406) | Nessus | Red Hat Local Security Checks | 5/27/2025 | high |
129500 | Spring Framework < 4.3.16 / 5.0.x < 5.0.5 Remote Code Execution with spring-messaging (CVE-2018-1270) | Nessus | Misc. | 5/27/2025 | critical |
114795 | FortiOS 7.0.x < 7.0.13 / 7.2.x < 7.2.6 / 7.4.x < 7.4.2 Remote Code Execution | Web App Scanning | Component Vulnerability | 5/27/2025 | critical |
97354 | PHP 7.1.x < 7.1.2 Multiple Vulnerabilities | Nessus | CGI abuses | 5/26/2025 | critical |
97353 | PHP 7.0.x < 7.0.16 Multiple Vulnerabilities | Nessus | CGI abuses | 5/26/2025 | critical |
96801 | PHP 7.1.x < 7.1.1 Multiple Vulnerabilities | Nessus | CGI abuses | 5/26/2025 | critical |
96800 | PHP 7.0.x < 7.0.15 Multiple Vulnerabilities | Nessus | CGI abuses | 5/26/2025 | critical |
96799 | PHP 5.6.x < 5.6.30 Multiple DoS | Nessus | CGI abuses | 5/26/2025 | critical |
95875 | PHP 7.0.x < 7.0.14 Multiple Vulnerabilities | Nessus | CGI abuses | 5/26/2025 | critical |
95874 | PHP 5.6.x < 5.6.29 Multiple Vulnerabilities | Nessus | CGI abuses | 5/26/2025 | critical |
94956 | PHP 7.0.x < 7.0.13 Multiple Vulnerabilities | Nessus | CGI abuses | 5/26/2025 | high |
94955 | PHP 5.6.x < 5.6.28 Multiple Vulnerabilities | Nessus | CGI abuses | 5/26/2025 | high |
94107 | PHP 7.0.x < 7.0.12 Multiple Vulnerabilities | Nessus | CGI abuses | 5/26/2025 | critical |
94106 | PHP 5.6.x < 5.6.27 Multiple Vulnerabilities | Nessus | CGI abuses | 5/26/2025 | critical |
93657 | PHP 7.0.x < 7.0.11 Multiple Vulnerabilities | Nessus | CGI abuses | 5/26/2025 | critical |
93656 | PHP 5.6.x < 5.6.26 Multiple Vulnerabilities | Nessus | CGI abuses | 5/26/2025 | critical |
93078 | PHP 7.0.x < 7.0.10 Multiple Vulnerabilities | Nessus | CGI abuses | 5/26/2025 | critical |
93077 | PHP 5.6.x < 5.6.25 Multiple Vulnerabilities | Nessus | CGI abuses | 5/26/2025 | critical |
92556 | PHP 7.0.x < 7.0.9 Multiple Vulnerabilities (httpoxy) | Nessus | CGI abuses | 5/26/2025 | critical |
92555 | PHP 5.6.x < 5.6.24 Multiple Vulnerabilities (httpoxy) | Nessus | CGI abuses | 5/26/2025 | critical |
92554 | PHP 5.5.x < 5.5.38 Multiple Vulnerabilities (httpoxy) | Nessus | CGI abuses | 5/26/2025 | critical |