237820 | RHEL 10 : tomcat9 (RHSA-2025:7494) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | critical |
242590 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.7) | Nessus | Misc. | 2025/7/22 | 2025/9/1 | critical |
78435 | MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2022/3/8 | high |
73805 | MS14-021: Security Update for Internet Explorer (2965111) | Nessus | Windows : Microsoft Bulletins | 2014/5/1 | 2024/11/13 | critical |
192390 | Oracle Linux 7 : kernel (ELSA-2024-1249) | Nessus | Oracle Linux Local Security Checks | 2024/3/21 | 2025/9/9 | high |
213465 | BeyondTrust Privileged Remote Access (PRA) <= 24.3.1 Multiple Vulnerabilities | Nessus | CGI abuses | 2025/1/2 | 2025/2/18 | critical |
153396 | FreeBSD : chromium -- multiple vulnerabilities (47b571f2-157b-11ec-ae98-704d7b472482) | Nessus | FreeBSD Local Security Checks | 2021/9/15 | 2024/1/16 | critical |
164341 | Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 33 / 9.0.0 < 9.0.0 Patch 26 Multiple Vulnerabilities | Nessus | CGI abuses | 2022/8/23 | 2023/2/17 | critical |
240588 | SUSE SLES12 Security Update : apache-commons-beanutils (SUSE-SU-2025:02056-1) | Nessus | SuSE Local Security Checks | 2025/6/26 | 2025/6/26 | critical |
251349 | Linux Distros Unpatched Vulnerability : CVE-2015-4852 | Nessus | Misc. | 2025/8/18 | 2025/8/19 | critical |
254934 | Linux Distros Unpatched Vulnerability : CVE-2016-3088 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | critical |
74356 | Ubuntu 12.04 LTS : linux vulnerabilities (USN-2235-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
171556 | Security Updates for Microsoft Publisher Products C2R (February 2023) | Nessus | Windows | 2023/2/16 | 2023/4/18 | high |
179691 | Ubuntu 22.04 LTS : .NET vulnerabilities (USN-6278-2) | Nessus | Ubuntu Local Security Checks | 2023/8/11 | 2025/3/14 | high |
179811 | RHEL 9 : .NET 7.0 (RHSA-2023:4642) | Nessus | Red Hat Local Security Checks | 2023/8/14 | 2025/3/14 | high |
179813 | RHEL 9 : .NET 6.0 (RHSA-2023:4639) | Nessus | Red Hat Local Security Checks | 2023/8/14 | 2025/3/14 | high |
179892 | Oracle Linux 9 : .NET / 6.0 (ELSA-2023-4644) | Nessus | Oracle Linux Local Security Checks | 2023/8/16 | 2025/9/9 | high |
179898 | AlmaLinux 8 : .NET 6.0 (ALSA-2023:4645) | Nessus | Alma Linux Local Security Checks | 2023/8/16 | 2025/3/14 | high |
179998 | Fedora 37 : dotnet6.0 / dotnet7.0 (2023-25112489ab) | Nessus | Fedora Local Security Checks | 2023/8/20 | 2025/3/14 | high |
154228 | openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:1369-1) | Nessus | SuSE Local Security Checks | 2021/10/19 | 2023/4/25 | high |
164607 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
186702 | Fedora 39 : webkitgtk (2023-f844a8fa64) | Nessus | Fedora Local Security Checks | 2023/12/8 | 2024/2/28 | high |
186725 | RHEL 8 : webkit2gtk3 (RHSA-2023:7716) | Nessus | Red Hat Local Security Checks | 2023/12/11 | 2025/9/10 | high |
186750 | AlmaLinux 9 : webkit2gtk3 (ALSA-2023:7715) | Nessus | Alma Linux Local Security Checks | 2023/12/12 | 2024/2/28 | high |
186941 | AlmaLinux 8 : webkit2gtk3 (ALSA-2023:7716) | Nessus | Alma Linux Local Security Checks | 2023/12/15 | 2024/2/28 | high |
186965 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-7715) | Nessus | Oracle Linux Local Security Checks | 2023/12/15 | 2024/2/28 | high |
187015 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4824-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/2/28 | high |
90979 | FreeBSD : ImageMagick -- multiple vulnerabilities (0d724b05-687f-4527-9c03-af34d3b094ec) (ImageTragick) | Nessus | FreeBSD Local Security Checks | 2016/5/9 | 2025/3/14 | high |
90981 | openSUSE Security Update : ImageMagick (openSUSE-2016-569) (ImageTragick) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
91046 | Slackware 14.0 / 14.1 / current : mozilla-thunderbird (SSA:2016-132-01) (ImageTragick) | Nessus | Slackware Local Security Checks | 2016/5/12 | 2025/3/14 | high |
91119 | SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2016:1275-1) (ImageTragick) | Nessus | SuSE Local Security Checks | 2016/5/13 | 2025/3/14 | high |
91180 | SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2016:1301-1) (ImageTragick) | Nessus | SuSE Local Security Checks | 2016/5/17 | 2024/9/9 | high |
91328 | F5 Networks BIG-IP : Java SE vulnerabilities (SOL17079) | Nessus | F5 Networks Local Security Checks | 2016/5/26 | 2022/3/8 | critical |
149042 | macOS 10.15.x < 10.15.7 Security Update 2021-002 Catalina (HT212326) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical |
150139 | Tenable Log Correlation Engine (LCE) < 6.0.9 (TNS-2021-10) | Nessus | Misc. | 2021/6/2 | 2025/1/24 | medium |
214269 | macOS 13.x < 13.6.7 Multiple Vulnerabilities (120900) | Nessus | MacOS X Local Security Checks | 2025/1/16 | 2025/1/16 | high |
215229 | macOS 12.x < 12.7.4 Multiple Vulnerabilities (120884) | Nessus | MacOS X Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215230 | macOS 13.x < 13.6.5 Multiple Vulnerabilities (120886) | Nessus | MacOS X Local Security Checks | 2025/2/10 | 2025/2/10 | high |
124367 | WePresent file_transfer.cgi Remote Command Execution | Nessus | CGI abuses | 2019/4/30 | 2025/7/14 | critical |
127087 | RHEL 7 : CloudForms 4.7.3 (RHSA-2019:0796) | Nessus | Red Hat Local Security Checks | 2019/7/26 | 2025/7/7 | high |
141576 | Selligent Message Studio Struts Code Execution (CVE-2017-5638) | Nessus | CGI abuses | 2020/10/20 | 2025/7/14 | critical |
102918 | Apache Struts 2.3.x Struts 1 plugin RCE (remote) | Nessus | CGI abuses | 2017/9/1 | 2023/4/25 | critical |
169649 | Apple TV < 16.2 Multiple Vulnerabilities (HT213535) | Nessus | Misc. | 2023/1/6 | 2024/2/1 | critical |
173033 | IBM Aspera Faspex < 4.4.2 Patch Level 2 Multiple Vulnerabilities | Nessus | CGI abuses | 2023/3/20 | 2023/3/21 | critical |
181415 | IBM Data Risk Manager 2.0.1 <= 2.0.6.1 Multiple Vulnerabilities (6206875) | Nessus | CGI abuses | 2023/9/14 | 2023/9/14 | critical |
47690 | openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1) | Nessus | SuSE Local Security Checks | 2010/7/9 | 2022/6/8 | high |
47692 | openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1) | Nessus | SuSE Local Security Checks | 2010/7/9 | 2022/6/8 | high |
50886 | SuSE 11 / 11.1 Security Update : acroread (SAT Patch Numbers 2637 / 2641) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2022/6/8 | high |
60919 | Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/28 | high |
169877 | Adobe Acrobat < 20.005.30436 / 22.003.20310 Multiple Vulnerabilities (APSB23-01) | Nessus | Windows | 2023/1/11 | 2024/11/20 | high |