155864 | ManageEngine ServiceDesk Plus < 11.3 Build 11306 / ManageEngine ServiceDesk Plus MSP < 10.5 Build 10530 RCE | Nessus | CGI abuses | 2021/12/6 | 2023/4/25 | critical |
127911 | Webmin 1.890 - 1.920 Remote Command Execution (CVE-2019-15107, CVE-2019-15231) | Nessus | CGI abuses | 2019/8/19 | 2023/4/25 | critical |
131702 | Apple TV < 12.4.1 A Use-After-Free Vulnerability | Nessus | Misc. | 2019/12/4 | 2023/4/25 | high |
142057 | Pulse Policy Secure < 9.1R9 (SA44601) | Nessus | Misc. | 2020/10/30 | 2023/4/25 | high |
142058 | Pulse Connect Secure < 9.1R9 (SA44601) | Nessus | Misc. | 2020/10/30 | 2023/4/25 | high |
191550 | Unitronics VisiLogic < 9.9.00 Default Password | Nessus | Windows | 2024/3/5 | 2024/3/5 | critical |
193897 | Cisco Firepower Threat Defense Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h) | Nessus | CISCO | 2024/4/25 | 2025/6/13 | medium |
125090 | Apple iOS < 12.3 Multiple Vulnerabilities | Nessus | Mobile Devices | 2019/5/15 | 2025/7/14 | critical |
231897 | Linux Distros Unpatched Vulnerability : CVE-2024-7965 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | high |
165195 | RHEL 8 : webkit2gtk3 (RHSA-2022:6540) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
173427 | RHEL 9 : kpatch-patch (RHSA-2023:1471) | Nessus | Red Hat Local Security Checks | 2023/3/27 | 2025/9/17 | high |
173436 | AlmaLinux 9 : kernel (ALSA-2023:1470) | Nessus | Alma Linux Local Security Checks | 2023/3/27 | 2025/9/17 | high |
173438 | AlmaLinux 9 : kernel-rt (ALSA-2023:1469) | Nessus | Alma Linux Local Security Checks | 2023/3/27 | 2025/9/17 | high |
173612 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:1576-1) | Nessus | SuSE Local Security Checks | 2023/3/28 | 2023/10/24 | high |
173625 | SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP5) (SUSE-SU-2023:1619-1) | Nessus | SuSE Local Security Checks | 2023/3/29 | 2025/9/17 | high |
173944 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 2023/4/6 | 2024/8/27 | high |
174141 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6004-1) | Nessus | Ubuntu Local Security Checks | 2023/4/12 | 2024/8/27 | high |
174155 | Ubuntu 16.04 ESM : Linux kernel (GCP) vulnerabilities (USN-6009-1) | Nessus | Ubuntu Local Security Checks | 2023/4/12 | 2024/8/27 | high |
223110 | Linux Distros Unpatched Vulnerability : CVE-2019-8720 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
189225 | Qnap VioStor < 5.0.0 Command Injection (CVE-2023-47565) | Nessus | Misc. | 2024/1/19 | 2025/7/14 | high |
189226 | Qnap VioStor < 5.0.0 Command Injection (CVE-2023-47565) | Nessus | Misc. | 2024/1/19 | 2024/1/19 | high |
191942 | KB5035885: Windows Server 2012 R2 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
191947 | KB5035857: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
59084 | FreeBSD : php -- multiple vulnerabilities (59b68b1e-9c78-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 2012/5/14 | 2022/3/28 | high |
59492 | RHEL 6 : java-1.6.0-sun (RHSA-2012:0734) | Nessus | Red Hat Local Security Checks | 2012/6/14 | 2025/4/15 | critical |
59637 | RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1009) | Nessus | Red Hat Local Security Checks | 2012/6/21 | 2025/4/15 | critical |
59638 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1019) | Nessus | Red Hat Local Security Checks | 2012/6/21 | 2024/11/4 | critical |
61729 | Ubuntu 11.04 / 11.10 : icedtea-web regression (USN-1505-2) | Nessus | Ubuntu Local Security Checks | 2012/8/30 | 2022/3/8 | critical |
74670 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:0828-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
141192 | Cisco IP Phones Web Server RCE and DOS (cisco-sa-voip-phones-rce-dos-rB6EeRXs) | Nessus | CISCO | 2020/10/6 | 2023/5/25 | critical |
146301 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PEAR vulnerability (USN-4723-1) | Nessus | Ubuntu Local Security Checks | 2021/2/8 | 2024/8/28 | high |
193914 | Cisco Firepower Threat Defense Software Web Services DoS Vulnerability (cisco-sa-asaftd-websrvs-dos-X8gNucD2) | Nessus | CISCO | 2024/4/26 | 2024/5/31 | high |
148896 | Drupal 7.x < 7.78 / 8.9.x < 8.9.13 / 9.x < 9.0.11 / 9.1.x < 9.1.3 Directory Traversal (SA-CORE-2021-001) | Nessus | CGI abuses | 2021/4/21 | 2022/8/29 | high |
153247 | SUSE SLES15 Security Update : php7-pear (SUSE-SU-2021:3018-1) | Nessus | SuSE Local Security Checks | 2021/9/14 | 2023/7/14 | high |
161699 | Cisco AnyConnect Secure Mobility Client for Windows DLL Hijacking | Nessus | Windows | 2022/5/31 | 2022/11/14 | high |
166317 | Oracle E-Business Suite (Oct 2022 CPU) | Nessus | Misc. | 2022/10/20 | 2023/10/24 | critical |
165187 | RHEL 8 : php:7.4 (RHSA-2022:6542) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2025/4/8 | high |
165218 | Oracle Linux 8 : php:7.4 (ELSA-2022-6542) | Nessus | Oracle Linux Local Security Checks | 2022/9/16 | 2024/10/23 | high |
167791 | Rocky Linux 8 : php:7.4 (RLSA-2022:6542) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/7 | high |
140283 | NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0047) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2022/12/6 | critical |
143948 | NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0097) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
144920 | Fedora 32 : roundcubemail (2021-2cb0643316) | Nessus | Fedora Local Security Checks | 2021/1/13 | 2023/6/22 | medium |
106728 | Debian DSA-4110-1 : exim4 - security update | Nessus | Debian Local Security Checks | 2018/2/12 | 2022/12/6 | critical |
106733 | FreeBSD : exim -- a buffer overflow vulnerability, remote code execution (316b3c3e-0e98-11e8-8d41-97657151f8c2) | Nessus | FreeBSD Local Security Checks | 2018/2/12 | 2022/12/6 | critical |
106791 | Ubuntu 14.04 LTS / 16.04 LTS : Exim vulnerability (USN-3565-1) | Nessus | Ubuntu Local Security Checks | 2018/2/13 | 2024/8/27 | critical |
107009 | Fedora 27 : exim (2018-5aec14e125) | Nessus | Fedora Local Security Checks | 2018/2/27 | 2022/12/5 | critical |
107241 | Amazon Linux AMI : exim (ALAS-2018-970) | Nessus | Amazon Linux Local Security Checks | 2018/3/9 | 2022/12/6 | critical |
108317 | GLSA-201803-05 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2018/3/14 | 2022/7/5 | high |
119770 | KB4483230: Windows 10 Version 1703 December 2018 OOB Security Update | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
119773 | KB4483235: Windows 10 Version 1809 and Windows Server 2019 December 2018 OOB Security Update | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |