211512 | Palo Alto Networks PAN-OS 10.2.x < 10.2.0-h4 / 10.2.x < 10.2.1-h3 / 10.2.x < 10.2.2-h6 / 10.2.x < 10.2.3-h14 / 10.2.x < 10.2.4-h32 / 10.2.x < 10.2.5-h9 / 10.2.x < 10.2.6-h6 / 10.2.x < 10.2.7-h18 / 10.2.x < 10.2.8-h15 / 10.2.x < 10.2.9-h16 / 10.2.x < 10.2.10-h9 / 10.2.x < 10.2.11-h6 / 10.2.x < 10.2.12-h2 / 11.0.x < 11.0.0-h4 / 11.0.x < 11.0.1-h5 / 11.0.x < 11.0.2-h5 / 11.0.x < 11.0.3-h13 / 11.0.x < 11.0.4-h6 / 11.0.x < 11.0.5-h2 / 11.0.x < 11.0.6-h1 / 11.1.x < 11.1.0-h4 / 11.1.x < 11.1.1-h2 / 11.1.x < 11.1.2-h15 / 11.1.x < 11.1.3-h11 / 11.1.x < 11.1.4-h7 / 11.1.x < 11.1.5-h1 / 11.2.x < 11.2.1-h1 / 11.2.x < 11.2.2-h2 / 11.2.x < 11.2.3-h3 / 11.2.x < 11.2.4-h1 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 2024/11/18 | 2025/1/24 | medium |
233741 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7402-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/4/1 | high |
198147 | Check Point Quantum Gateway Directory Traversal (Direct Check) | Nessus | Firewalls | 2024/5/30 | 2025/7/14 | high |
211924 | RHEL 8 : webkit2gtk3 (RHSA-2024:10489) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
211953 | Oracle Linux 8 : webkit2gtk3 (ELSA-2024-10481) | Nessus | Oracle Linux Local Security Checks | 2024/11/28 | 2025/9/9 | medium |
236758 | Alibaba Cloud Linux 3 : 0040: webkit2gtk3 (ALINUX3-SA-2023:0040) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
69093 | SuSE 10 Security Update : java-1_5_0-ibm (ZYPP Patch Number 8653) | Nessus | SuSE Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
230656 | Linux Distros Unpatched Vulnerability : CVE-2024-50302 | Nessus | Misc. | 2025/3/6 | 2025/9/5 | medium |
232999 | SUSE SLES12 Security Update : kernel (Live Patch 59 for SLE 12 SP5) (SUSE-SU-2025:0927-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233009 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP5) (SUSE-SU-2025:0962-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | medium |
233034 | SUSE SLES12 Security Update : kernel (Live Patch 62 for SLE 12 SP5) (SUSE-SU-2025:0896-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | medium |
233042 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP4) (SUSE-SU-2025:0946-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
66479 | Firefox ESR 17.x < 17.0.6 Multiple Vulnerabilities | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
67198 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8636) | Nessus | SuSE Local Security Checks | 2013/7/6 | 2022/3/29 | critical |
89668 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2013-0012) (remote check) | Nessus | Misc. | 2016/3/4 | 2022/3/29 | critical |
164815 | Debian DSA-5225-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/9/7 | 2025/1/27 | critical |
176861 | ManageEngine ServiceDesk Plus < 14.0 Build 14004 RCE | Nessus | CGI abuses | 2023/6/7 | 2023/12/5 | critical |
10964 | MS02-024: Windows Debugger flaw can Lead to Elevated Privileges (320206) | Nessus | Windows : Microsoft Bulletins | 2002/5/23 | 2023/4/25 | high |
171078 | ManageEngine ServiceDesk Plus Unauthenticated RCE (CVE-2022-47966) | Nessus | CGI abuses | 2023/2/7 | 2025/7/14 | critical |
171707 | ManageEngine Access Manager Plus Unauthenticated RCE (CVE-2022-47966) | Nessus | CGI abuses | 2023/2/21 | 2025/7/14 | critical |
171840 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-0903) | Nessus | Oracle Linux Local Security Checks | 2023/2/23 | 2024/10/22 | high |
189251 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0025-1) | Nessus | SuSE Local Security Checks | 2024/1/20 | 2024/1/23 | high |
189949 | Ivanti Policy Secure 9.x / 22.x Authentication Bypass Vulnerability (CVE-2023-46805) | Nessus | CGI abuses | 2024/2/2 | 2025/7/14 | high |
191796 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6688-1) | Nessus | Ubuntu Local Security Checks | 2024/3/11 | 2025/1/8 | high |
192758 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12257) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2025/9/9 | high |
192759 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12260) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2025/9/9 | high |
192761 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2024-12256) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2025/9/9 | high |
193014 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1488) | Nessus | Huawei Local Security Checks | 2024/4/8 | 2024/5/30 | high |
193083 | Ubuntu 14.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6701-4) | Nessus | Ubuntu Local Security Checks | 2024/4/9 | 2024/9/18 | critical |
193721 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP4) (SUSE-SU-2024:1386-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |
193724 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1380-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |
193727 | SUSE SLES12 Security Update : kernel (Live Patch 51 for SLE 12 SP5) (SUSE-SU-2024:1373-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/5/30 | high |
193795 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:1405-1) | Nessus | SuSE Local Security Checks | 2024/4/24 | 2024/12/13 | high |
193798 | SUSE SLES12 Security Update : kernel (Live Patch 52 for SLE 12 SP5) (SUSE-SU-2024:1401-1) | Nessus | SuSE Local Security Checks | 2024/4/24 | 2024/5/30 | high |
195151 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2024:1537-1) | Nessus | SuSE Local Security Checks | 2024/5/8 | 2024/5/30 | high |
195189 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP3) (SUSE-SU-2024:1562-1) | Nessus | SuSE Local Security Checks | 2024/5/9 | 2024/12/13 | high |
197983 | RHEL 9 : kpatch-patch (RHSA-2024:3427) | Nessus | Red Hat Local Security Checks | 2024/5/28 | 2024/11/7 | high |
200976 | RHEL 7 : kpatch-patch (RHSA-2024:4073) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2024/11/7 | high |
204285 | Photon OS 5.0: Linux PHSA-2024-5.0-0206 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
205563 | RHEL 8 : kernel (RHSA-2024:5388) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | high |
205663 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-36971) | Nessus | MarinerOS Local Security Checks | 2024/8/16 | 2025/2/10 | high |
205770 | RHEL 9 : kpatch-patch-5_14_0-427_13_1 (RHSA-2024:5523) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/8 | high |
58659 | MS12-027: Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258) | Nessus | Windows : Microsoft Bulletins | 2012/4/11 | 2022/4/11 | high |
66979 | RHEL 6 : firefox (RHSA-2013:0981) | Nessus | Red Hat Local Security Checks | 2013/6/26 | 2025/4/15 | high |
68839 | Oracle Linux 5 / 6 : firefox (ELSA-2013-0981) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
187958 | GitLab 16.1 < 16.1.6 / 16.2 < 16.2.9 / 16.3 < 16.3.7 / 16.4 < 16.4.5 / 16.5 < 16.5.6 / 16.6 < 16.6.4 / 16.7 < 16.7.2 (CVE-2023-7028) | Nessus | CGI abuses | 2024/1/11 | 2024/9/4 | critical |
241429 | D-Link DIR-820 Devices Command Injection (CVE-2023-25280) | Nessus | CGI abuses | 2025/7/7 | 2025/7/8 | critical |
214542 | 7-Zip < 24.09 (ZDI-25-045) | Nessus | Windows | 2025/1/23 | 2025/8/12 | high |
207147 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2024-2440) | Nessus | Huawei Local Security Checks | 2024/9/12 | 2025/5/2 | critical |
207382 | Ubuntu 16.04 LTS / 18.04 LTS : Apache HTTP Server vulnerabilities (USN-6885-3) | Nessus | Ubuntu Local Security Checks | 2024/9/18 | 2025/5/2 | critical |