220088 | Linux Distros Unpatched Vulnerability : CVE-2016-8909 | Nessus | Misc. | 8/12/2025 | medium |
220080 | Linux Distros Unpatched Vulnerability : CVE-2016-9921 | Nessus | Misc. | 8/12/2025 | medium |
220068 | Linux Distros Unpatched Vulnerability : CVE-2017-1000380 | Nessus | Misc. | 8/12/2025 | medium |
220049 | Linux Distros Unpatched Vulnerability : CVE-2016-9574 | Nessus | Misc. | 8/12/2025 | medium |
219957 | Linux Distros Unpatched Vulnerability : CVE-2016-8687 | Nessus | Misc. | 8/12/2025 | high |
219949 | Linux Distros Unpatched Vulnerability : CVE-2016-6835 | Nessus | Misc. | 8/12/2025 | medium |
219886 | Linux Distros Unpatched Vulnerability : CVE-2016-6130 | Nessus | Misc. | 8/12/2025 | medium |
219545 | Linux Distros Unpatched Vulnerability : CVE-2016-3138 | Nessus | Misc. | 8/12/2025 | medium |
219372 | Linux Distros Unpatched Vulnerability : CVE-2016-2185 | Nessus | Misc. | 8/12/2025 | medium |
219272 | Linux Distros Unpatched Vulnerability : CVE-2016-1922 | Nessus | Misc. | 8/12/2025 | medium |
219258 | Linux Distros Unpatched Vulnerability : CVE-2016-2188 | Nessus | Misc. | 8/12/2025 | medium |
219158 | Linux Distros Unpatched Vulnerability : CVE-2015-8984 | Nessus | Misc. | 8/12/2025 | medium |
219015 | Linux Distros Unpatched Vulnerability : CVE-2015-7566 | Nessus | Misc. | 8/12/2025 | medium |
216074 | Cisco Identity Services Engine Insecure Java Deserialization and Authorization Bypass Vulnerabilities (cisco-sa-ise-multivuls-FTW9AOXF) | Nessus | CISCO | 8/12/2025 | high |
215962 | Azure Linux 3.0 Security Update: httpd (CVE-2024-40725) | Nessus | Azure Linux Local Security Checks | 8/12/2025 | medium |
215315 | Azure Linux 3.0 Security Update: edk2 / hvloader / openssl (CVE-2022-1292) | Nessus | Azure Linux Local Security Checks | 8/12/2025 | high |
214542 | 7-Zip < 24.09 (ZDI-25-045) | Nessus | Windows | 8/12/2025 | high |
214405 | EulerOS 2.0 SP8 : httpd (EulerOS-SA-2025-1122) | Nessus | Huawei Local Security Checks | 8/12/2025 | critical |
214179 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2025-1039) | Nessus | Huawei Local Security Checks | 8/12/2025 | medium |
214165 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2025-1056) | Nessus | Huawei Local Security Checks | 8/12/2025 | medium |
214047 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2025-1006) | Nessus | Huawei Local Security Checks | 8/12/2025 | medium |
214025 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2025-1023) | Nessus | Huawei Local Security Checks | 8/12/2025 | medium |
212645 | EulerOS 2.0 SP12 : httpd (EulerOS-SA-2024-2952) | Nessus | Huawei Local Security Checks | 8/12/2025 | medium |
212641 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2024-2982) | Nessus | Huawei Local Security Checks | 8/12/2025 | medium |
212636 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2024-2968) | Nessus | Huawei Local Security Checks | 8/12/2025 | medium |
212610 | EulerOS 2.0 SP12 : httpd (EulerOS-SA-2024-2937) | Nessus | Huawei Local Security Checks | 8/12/2025 | medium |
211351 | Fedora 37 : openssl1.1 (2022-412d83c1f9) | Nessus | Fedora Local Security Checks | 8/12/2025 | high |
210107 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:3864-1) | Nessus | SuSE Local Security Checks | 8/12/2025 | medium |
209836 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2024:3750-1) | Nessus | SuSE Local Security Checks | 8/12/2025 | medium |
209653 | Multiple Cisco Products Snort Rate Filter Bypass (cisco-sa-snort-rf-bypass-OY8f3pnM) | Nessus | CISCO | 8/12/2025 | high |
209514 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:3742-1) | Nessus | SuSE Local Security Checks | 8/12/2025 | medium |
208734 | Ivanti Endpoint Manager Mobile < 12.0.0.5, 12.1.x < 12.1.0.4 Improper Authorization (CVE-2024-7612) | Nessus | Misc. | 8/12/2025 | high |
208691 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : EDK II vulnerabilities (USN-7060-1) | Nessus | Ubuntu Local Security Checks | 8/12/2025 | critical |
207890 | GLSA-202409-31 : Apache HTTPD: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/12/2025 | critical |
205744 | Fedora 39 : httpd (2024-e83af0855e) | Nessus | Fedora Local Security Checks | 8/12/2025 | critical |
205730 | Amazon Linux 2 : httpd (ALAS-2024-2606) | Nessus | Amazon Linux Local Security Checks | 8/12/2025 | medium |
205087 | Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2024-681) | Nessus | Amazon Linux Local Security Checks | 8/12/2025 | medium |
204814 | CBL Mariner 2.0 Security Update: httpd (CVE-2024-40725) | Nessus | MarinerOS Local Security Checks | 8/12/2025 | medium |
203159 | Photon OS 4.0: Openssl PHSA-2022-4.0-0185 | Nessus | PhotonOS Local Security Checks | 8/12/2025 | high |
202748 | Fedora 40 : httpd (2024-de08df1535) | Nessus | Fedora Local Security Checks | 8/12/2025 | medium |
202717 | SolarWinds ARM < 2024.3 (arm_2024_3) | Nessus | Windows | 8/12/2025 | critical |
202636 | Slackware Linux 15.0 / current httpd Multiple Vulnerabilities (SSA:2024-200-01) | Nessus | Slackware Local Security Checks | 8/12/2025 | high |
202615 | FreeBSD : Apache httpd -- Source code disclosure with handlers configured via AddType (088b8b7d-446c-11ef-b611-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 8/12/2025 | medium |
202614 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Apache HTTP Server vulnerability (USN-6902-1) | Nessus | Ubuntu Local Security Checks | 8/12/2025 | medium |
202577 | Apache 2.4.60 < 2.4.62 Multiple Vulnerabilities | Nessus | Web Servers | 8/12/2025 | medium |
197511 | SolarWinds ARM < 2023.2.4 (arm_2023-2-4) | Nessus | Windows | 8/12/2025 | high |
197303 | SolarWinds ARM < 2023.2.4 (2023-2-4_CVE-2024-23473) | Nessus | Windows | 8/12/2025 | critical |
190889 | SolarWinds ARM < 2023.2.3 Multiple Vulnerabilities (arm_2023-2-3) | Nessus | Windows | 8/12/2025 | critical |
190888 | SolarWinds Access Rights Manager (ARM) Installed (Windows) | Nessus | Windows | 8/12/2025 | info |
187129 | Ivanti Endpoint Manager Mobile < 11.10.0.4 / 11.11.x < 11.11.0.2 Multiple Vulnerabilities | Nessus | Misc. | 8/12/2025 | critical |