33285 | EMC AlphaStor Library Manager Remote Code Execution | Nessus | Gain a shell remotely | 2008/7/1 | 2018/6/27 | critical |
209827 | Debian dsa-5798 : activemq - security update | Nessus | Debian Local Security Checks | 2024/10/27 | 2024/10/28 | critical |
212497 | openSUSE 15 Security Update : cobbler (openSUSE-SU-2024:0370-1) | Nessus | SuSE Local Security Checks | 2024/12/11 | 2025/8/14 | critical |
216397 | SUSE SLES15 / openSUSE 15 Security Update : grafana (SUSE-SU-2025:0545-1) | Nessus | SuSE Local Security Checks | 2025/2/17 | 2025/6/5 | medium |
217818 | Linux Distros Unpatched Vulnerability : CVE-2013-2383 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | high |
233719 | Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2025-911) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/4/1 | critical |
234001 | AlmaLinux 9 : tomcat (ALSA-2025:3645) | Nessus | Alma Linux Local Security Checks | 2025/4/8 | 2025/4/8 | critical |
234052 | RHEL 9 : tomcat (RHSA-2025:3645) | Nessus | Red Hat Local Security Checks | 2025/4/8 | 2025/6/5 | critical |
234285 | RHEL 8 / 9 : Red Hat JBoss Web Server 6.1.0 (RHSA-2025:3608) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/8/15 | high |
234955 | Oracle Linux 9 : php:8.1 (ELSA-2025-4263) | Nessus | Oracle Linux Local Security Checks | 2025/4/29 | 2025/9/11 | medium |
240927 | Oracle Linux 10 : tomcat9 (ELSA-2025-7494) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
241241 | AlmaLinux 9 : php:8.3 (ALSA-2025:7418) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
265413 | Oracle Linux 10 : thunderbird (ELSA-2025-16157) | Nessus | Oracle Linux Local Security Checks | 2025/9/18 | 2025/9/18 | high |
201198 | Apache 2.4.x < 2.4.60 Multiple Vulnerabilities | Nessus | Web Servers | 2024/7/1 | 2025/5/2 | critical |
202996 | Amazon Linux 2 : httpd (ALAS-2024-2594) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2025/5/2 | critical |
204591 | AlmaLinux 8 : httpd:2.4 (ALSA-2024:4720) | Nessus | Alma Linux Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204600 | RHEL 8 : httpd:2.4 (RHSA-2024:4830) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204734 | RHEL 9 : httpd (RHSA-2024:4862) | Nessus | Red Hat Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
204874 | RHEL 7 : httpd (RHSA-2024:4938) | Nessus | Red Hat Local Security Checks | 2024/7/31 | 2025/5/2 | critical |
204902 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:2624-1) | Nessus | SuSE Local Security Checks | 2024/7/31 | 2025/5/2 | critical |
207153 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2024-2417) | Nessus | Huawei Local Security Checks | 2024/9/12 | 2025/5/2 | critical |
207890 | GLSA-202409-31 : Apache HTTPD: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/9/28 | 2025/8/12 | critical |
209779 | EulerOS Virtualization 2.12.0 : httpd (EulerOS-SA-2024-2769) | Nessus | Huawei Local Security Checks | 2024/10/27 | 2025/5/2 | critical |
242800 | NewStart CGSL MAIN 7.02 : httpd Multiple Vulnerabilities (NS-SA-2025-0132) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
164289 | Apple iOS < 15.6.1 Multiple Vulnerabilities (HT213412) | Nessus | Mobile Devices | 2022/8/19 | 2025/9/29 | high |
264814 | Apple iOS < 26 Multiple Vulnerabilities (125108) | Nessus | Mobile Devices | 2025/9/15 | 2025/9/29 | high |
182855 | KB5031354: Windows 11 version 22H2 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
182862 | KB5031362: Windows 10 Version 1607 and Windows Server 2016 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
130736 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-2274) | Nessus | Huawei Local Security Checks | 2019/11/8 | 2024/4/12 | critical |
188099 | EulerOS 2.0 SP9 : libtommath (EulerOS-SA-2023-3308) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
249125 | KB5063871: Windows 10 Version 1607 / Windows Server 2016 Security Update (August 2025) | Nessus | Windows : Microsoft Bulletins | 2025/8/12 | 2025/9/17 | critical |
24921 | Debian DSA-1273-1 : nas - several vulnerabilities | Nessus | Debian Local Security Checks | 2007/4/5 | 2021/1/4 | critical |
256794 | Linux Distros Unpatched Vulnerability : CVE-2020-8178 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
182436 | Apple TV < 17 Multiple Vulnerabilities (HT213936) | Nessus | Misc. | 2023/10/3 | 2025/2/3 | critical |
185583 | KB5032192: Windows 11 version 21H2 Security Update (November 2023) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/6/17 | critical |
186178 | Foxit PDF Reader < 2023.3 Multiple Vulnerabilities | Nessus | Windows | 2023/11/22 | 2024/3/8 | high |
10054 | DeleGate Multiple Function Remote Overflows | Nessus | Firewalls | 1999/11/14 | 2018/11/15 | critical |
101928 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3360-1) | Nessus | Ubuntu Local Security Checks | 2017/7/24 | 2024/8/27 | critical |
10247 | Sendmail DEBUG/WIZ Remote Command Execution | Nessus | SMTP problems | 1999/8/22 | 2018/9/17 | critical |
102472 | openSUSE Security Update : MozillaFirefox (openSUSE-2017-921) | Nessus | SuSE Local Security Checks | 2017/8/14 | 2021/1/19 | critical |
102667 | Scientific Linux Security Update : firefox on SL6.x, SL7.x i386/x86_64 (20170815) | Nessus | Scientific Linux Local Security Checks | 2017/8/22 | 2021/1/14 | critical |
103249 | Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird vulnerabilities (USN-3416-1) | Nessus | Ubuntu Local Security Checks | 2017/9/15 | 2024/8/27 | critical |
106884 | GLSA-201802-03 : Mozilla Firefox: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2018/2/20 | 2024/1/16 | critical |
119972 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2015:2192-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2025/2/12 | medium |
100238 | OracleVM 3.2 : Unbreakable / etc (OVMSA-2017-0106) | Nessus | OracleVM Local Security Checks | 2017/5/17 | 2021/1/4 | critical |
103745 | KB4041676: Windows 10 Version 1703 October 2017 Cumulative Update (KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
103816 | Windows 2008 October 2017 Multiple Security Updates (KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/12 | 2024/6/17 | critical |
90864 | Amazon Linux AMI : openssl (ALAS-2016-695) | Nessus | Amazon Linux Local Security Checks | 2016/5/4 | 2019/4/11 | critical |
90933 | openSUSE Security Update : openssl (openSUSE-2016-561) | Nessus | SuSE Local Security Checks | 2016/5/6 | 2021/1/19 | critical |
91017 | CentOS 7 : openssl (CESA-2016:0722) | Nessus | CentOS Local Security Checks | 2016/5/11 | 2021/1/4 | critical |