146314 | Apache Flink local file inclusion Vulnerability (direct check) | Nessus | Web Servers | 2/9/2021 | 2/12/2025 | high |
208572 | CentOS 6 : chromium-browser (RHSA-2020:4974) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | high |
137880 | Palo Alto Networks PAN-OS 8.0.x < 8.1.15 / 8.1.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 Authentication Bypass in SAML Authentication (CVE-2020-2021) | Nessus | Palo Alto Local Security Checks | 6/29/2020 | 4/25/2023 | critical |
133603 | Cisco IOS XR Software Cisco Discovery Protocol Remote Code Execution Vulnerability (cisco-sa-20200205-iosxr-cdp-rce) | Nessus | CISCO | 2/10/2020 | 4/25/2023 | high |
134677 | ManageEngine Desktop Central 10 < Build 100479 Remote Code Execution | Nessus | CGI abuses | 3/19/2020 | 4/25/2023 | critical |
140428 | Security Updates for Internet Explorer (September 2020) | Nessus | Windows : Microsoft Bulletins | 9/8/2020 | 4/25/2023 | high |
125019 | openSUSE Security Update : webkit2gtk3 (openSUSE-2019-1391) | Nessus | SuSE Local Security Checks | 5/14/2019 | 5/22/2024 | high |
130421 | SUSE SLED15 / SLES15 Security Update : php7 (SUSE-SU-2019:2819-1) | Nessus | SuSE Local Security Checks | 10/31/2019 | 4/25/2023 | critical |
130473 | CentOS 7 : php (CESA-2019:3286) | Nessus | CentOS Local Security Checks | 11/4/2019 | 4/25/2023 | critical |
130580 | openSUSE Security Update : php7 (openSUSE-2019-2441) | Nessus | SuSE Local Security Checks | 11/6/2019 | 12/5/2022 | critical |
130739 | RHEL 8 : php:7.3 (RHSA-2019:3736) | Nessus | Red Hat Local Security Checks | 11/8/2019 | 11/6/2024 | critical |
131270 | Oracle Linux 8 : php:7.2 (ELSA-2019-3735) | Nessus | Oracle Linux Local Security Checks | 11/25/2019 | 11/1/2024 | critical |
131418 | NewStart CGSL CORE 5.04 / MAIN 5.04 : php Vulnerability (NS-SA-2019-0214) | Nessus | NewStart CGSL Local Security Checks | 12/2/2019 | 4/25/2023 | critical |
128150 | Apple iOS < 12.4.1 Privilege Escalation Vulnerability | Nessus | Mobile Devices | 8/26/2019 | 2/12/2025 | high |
56719 | Fedora 16 : java-1.6.0-openjdk-1.6.0.0-60.1.10.4.fc16 (2011-15020) (BEAST) | Nessus | Fedora Local Security Checks | 11/7/2011 | 12/5/2022 | critical |
56987 | Debian DSA-2356-1 : openjdk-6 - several vulnerabilities (BEAST) | Nessus | Debian Local Security Checks | 12/2/2011 | 12/5/2022 | critical |
58164 | SuSE 11.1 Security Update : IBM Java 1.6.0 (SAT Patch Number 5872) | Nessus | SuSE Local Security Checks | 2/29/2012 | 12/5/2022 | critical |
69569 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2011-10) (BEAST) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 12/5/2022 | critical |
171238 | Sophos SG UTM < 9.511 / 9.6 < 9.607 / 9.7 < 9.705 RCE (CVE-2020-25223) | Nessus | Firewalls | 2/9/2023 | 2/9/2023 | critical |
223465 | Linux Distros Unpatched Vulnerability : CVE-2020-28949 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
205025 | GeoServer Jai-EXT RCE (CVE-2022-24816) | Nessus | CGI abuses | 8/6/2024 | 2/24/2025 | critical |
142489 | SaltStack < 3002 Multiple Vulnerabilities | Nessus | Misc. | 11/6/2020 | 4/25/2023 | critical |
150580 | SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2020:14538-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 4/25/2023 | critical |
150588 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14337-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 4/25/2023 | high |
105295 | Palo Alto Networks PAN-OS 6.1.x < 6.1.19 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 12/15/2017 | 8/19/2022 | critical |
105296 | Palo Alto Networks PAN-OS 7.0.x < 7.0.19 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 12/15/2017 | 8/19/2022 | critical |
171253 | Atlassian Bitbucket RCE (CVE-2022-36804) | Nessus | CGI abuses | 2/9/2023 | 2/12/2025 | high |
213498 | Ubuntu 14.04 LTS : Salt vulnerability (USN-7181-1) | Nessus | Ubuntu Local Security Checks | 1/6/2025 | 1/16/2025 | critical |
159323 | Apache Shiro Default Cipher Key (CVE-2016-4437) | Nessus | CGI abuses | 3/30/2022 | 2/12/2025 | critical |
72363 | RHEL 5 / 6 : flash-plugin (RHSA-2014:0137) | Nessus | Red Hat Local Security Checks | 2/6/2014 | 11/4/2024 | critical |
108406 | Cisco Secure Access Control Multiple Vulnerabilities (cisco-sa-20180307-acs1 / cisco-sa-20180307-acs2) | Nessus | CISCO | 3/16/2018 | 4/25/2023 | critical |
100389 | Slackware 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : samba (SSA:2017-144-01) (SambaCry) | Nessus | Slackware Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100394 | openSUSE Security Update : samba (openSUSE-2017-613) (SambaCry) | Nessus | SuSE Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100406 | SUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:1393-1) (SambaCry) | Nessus | SuSE Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100505 | Oracle Linux 5 : samba3x (ELSA-2017-1272) | Nessus | Oracle Linux Local Security Checks | 5/30/2017 | 10/22/2024 | critical |
110686 | Cisco ASA Web Services DoS (cisco-sa-20180606-asaftd) | Nessus | CISCO | 6/25/2018 | 9/16/2024 | high |
97718 | RHEL 6 : chromium-browser (RHSA-2017:0499) | Nessus | Red Hat Local Security Checks | 3/14/2017 | 6/8/2022 | high |
104268 | Scientific Linux Security Update : tomcat6 on SL6.x (noarch) (20171030) | Nessus | Scientific Linux Local Security Checks | 10/31/2017 | 12/5/2022 | high |
104506 | Fedora 25 : 1:tomcat (2017-f499ee7b12) | Nessus | Fedora Local Security Checks | 11/13/2017 | 12/5/2022 | high |
162316 | SAP NetWeaver AS Java Information Disclosure (2256846) | Nessus | Web Servers | 6/16/2022 | 4/25/2023 | medium |
90634 | CentOS 7 : java-1.8.0-openjdk (CESA-2016:0650) | Nessus | CentOS Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
103922 | Adobe Flash Player <= 27.0.0.159 Type Confusion Vulnerability (APSB17-32) | Nessus | Windows | 10/18/2017 | 4/25/2023 | high |
103924 | KB4049179: Security update for Adobe Flash Player (October 2017) | Nessus | Windows : Microsoft Bulletins | 10/18/2017 | 4/25/2023 | high |
159516 | Cisco IOS XR Software Border Gateway Protocol DoS (cisco-sa-20100827-bgp) | Nessus | CISCO | 4/5/2022 | 4/25/2023 | high |
159764 | Apache Shiro < 1.2.5 Default Cipher Key (CVE-2016-4437) | Nessus | Misc. | 4/15/2022 | 10/7/2024 | critical |
150996 | Cisco Adaptive Security Appliance Software Multiple Vulnerabilities (cisco-sa-asaftd-xss-multiple-FCB3vPZe) | Nessus | CISCO | 6/24/2021 | 4/25/2023 | medium |
10964 | MS02-024: Windows Debugger flaw can Lead to Elevated Privileges (320206) | Nessus | Windows : Microsoft Bulletins | 5/23/2002 | 4/25/2023 | high |
135455 | Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4328-1) | Nessus | Ubuntu Local Security Checks | 4/14/2020 | 8/27/2024 | critical |
156034 | Google Chrome < 96.0.4664.110 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 12/13/2021 | 4/25/2023 | high |
156053 | FreeBSD : chromium -- multiple vulnerabilities (fb9ba490-5cc4-11ec-aac7-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 12/14/2021 | 11/6/2023 | high |