176053 | Eyes Of Network Privilege Escalation Vulnerability (CVE-2020-8655) | Nessus | Misc. | 2023/5/18 | 2025/8/25 | high |
235712 | Wazuh Server 4.4.0 < 4.9.1 RCE | Nessus | Misc. | 2025/5/12 | 2025/6/10 | critical |
193096 | KB5036893: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/1/20 | high |
121621 | ThinkPHP Multiple Parameter RCE | Nessus | CGI abuses | 2019/2/6 | 2025/7/14 | critical |
134629 | Trend Micro OfficeScan Multiple Vulnerabilities (000245571) | Nessus | Windows | 2020/3/18 | 2023/4/25 | critical |
162412 | Zimbra Collaboration Server < 8.6.0 P10 / 8.7 < 8.7.11 P1 / 8.8.x < 8.8.7 XSS | Nessus | CGI abuses | 2022/6/21 | 2022/6/21 | medium |
164471 | Debian DSA-5219-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2022/8/27 | 2022/12/6 | high |
167800 | Rocky Linux 8 : webkit2gtk3 (RLSA-2022:6540) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | high |
55077 | USN-1119-1 : linux-ti-omap4 vulnerabilities | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2023/5/14 | high |
59468 | RHEL 5 / 6 : flash-plugin (RHSA-2012:0722) | Nessus | Red Hat Local Security Checks | 2012/6/13 | 2024/4/27 | high |
61311 | Scientific Linux Security Update : php53 on SL5.x i386/x86_64 (20120507) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/28 | high |
64035 | RHEL 5 / 6 : php (RHSA-2012:0568) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | critical |
68524 | Oracle Linux 5 / 6 : php (ELSA-2012-0546) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
169429 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4642-1) | Nessus | SuSE Local Security Checks | 2022/12/31 | 2023/7/14 | high |
173897 | Cacti 1.2.22 Command Injection (CVE-2022-46169) | Nessus | Web Servers | 2023/4/5 | 2025/7/14 | critical |
176832 | FreeBSD : chromium -- multiple vulnerabilities (12741b1f-04f9-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/6/7 | 2023/6/16 | high |
176838 | Microsoft Edge (Chromium) < 114.0.1823.41 Multiple Vulnerabilities | Nessus | Windows | 2023/6/7 | 2023/7/20 | high |
177098 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0124-1) | Nessus | SuSE Local Security Checks | 2023/6/12 | 2023/10/23 | high |
191547 | JetBrains TeamCity Authentication Bypass (CVE-2024-27198) | Nessus | Web Servers | 2024/3/5 | 2025/7/14 | critical |
206443 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0275-1) | Nessus | SuSE Local Security Checks | 2024/9/3 | 2024/11/28 | critical |
164289 | Apple iOS < 15.6.1 Multiple Vulnerabilities (HT213412) | Nessus | Mobile Devices | 2022/8/19 | 2025/7/14 | high |
165273 | Oracle Linux 9 : webkit2gtk3 (ELSA-2022-6634) | Nessus | Oracle Linux Local Security Checks | 2022/9/21 | 2024/10/22 | high |
173445 | AlmaLinux 9 : kpatch-patch (ALSA-2023:1471) | Nessus | Alma Linux Local Security Checks | 2023/3/27 | 2025/9/17 | high |
173645 | SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:1640-1) | Nessus | SuSE Local Security Checks | 2023/3/29 | 2025/9/17 | high |
173870 | RHEL 8 : kpatch-patch (RHSA-2023:1590) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/9/17 | high |
130906 | KB4525236: Windows 10 Version 1607 and Windows Server 2016 November 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2023/4/8 | critical |
130910 | KB4525253: Windows Server 2012 November 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2024/6/17 | critical |
135417 | Debian DSA-4656-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2020/4/14 | 2022/12/6 | critical |
135716 | Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200416) | Nessus | Scientific Linux Local Security Checks | 2020/4/17 | 2022/12/6 | critical |
145532 | SAP Solution Manager Missing Authentication (2890213) | Nessus | Misc. | 2021/1/28 | 2023/4/25 | critical |
51911 | MS11-011: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2393802) | Nessus | Windows : Microsoft Bulletins | 2011/2/8 | 2023/10/11 | high |
59462 | Oracle Java SE Multiple Vulnerabilities (June 2012 CPU) | Nessus | Windows | 2012/6/13 | 2022/4/11 | critical |
59490 | RHEL 5 : java-1.6.0-openjdk (RHSA-2012:0730) | Nessus | Red Hat Local Security Checks | 2012/6/14 | 2024/4/27 | medium |
68566 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1009) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
242167 | Zyxel Legacy DSL CPE Router Multiple Vulnerabilities | Nessus | Misc. | 2025/7/16 | 2025/7/16 | critical |
51715 | SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 7182) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | high |
81207 | Google Chrome < 40.0.2214.111 Multiple Vulnerabilities | Nessus | Windows | 2015/2/6 | 2022/4/22 | critical |
81208 | Google Chrome < 40.0.2214.111 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/2/6 | 2022/4/22 | critical |
202996 | Amazon Linux 2 : httpd (ALAS-2024-2594) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2025/5/2 | critical |
204591 | AlmaLinux 8 : httpd:2.4 (ALSA-2024:4720) | Nessus | Alma Linux Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204902 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:2624-1) | Nessus | SuSE Local Security Checks | 2024/7/31 | 2025/5/2 | critical |
182969 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (Direct Check) | Nessus | CGI abuses | 2023/10/12 | 2025/7/14 | critical |
58988 | PHP < 5.3.12 / 5.4.2 CGI Query String Code Execution | Nessus | CGI abuses | 2012/5/4 | 2025/5/26 | high |
59266 | Fedora 16 : maniadrive-1.2-32.fc16.5 / php-5.3.13-1.fc16 / php-eaccelerator-0.9.6.1-9.fc16.5 (2012-7586) | Nessus | Fedora Local Security Checks | 2012/5/29 | 2022/3/28 | high |
62213 | Mac OS X Multiple Vulnerabilities (Security Update 2012-004) (BEAST) | Nessus | MacOS X Local Security Checks | 2012/9/20 | 2024/5/28 | critical |
70728 | Apache PHP-CGI Remote Code Execution | Nessus | CGI abuses | 2013/11/1 | 2023/4/25 | critical |
89956 | RHEL 5 : kernel (RHSA-2016:0450) | Nessus | Red Hat Local Security Checks | 2016/3/16 | 2022/9/16 | high |
89957 | Scientific Linux Security Update : kernel on SL5.x i386/x86_64 (20160315) | Nessus | Scientific Linux Local Security Checks | 2016/3/16 | 2022/9/16 | high |
89968 | CentOS 5 : kernel (CESA-2016:0450) | Nessus | CentOS Local Security Checks | 2016/3/17 | 2022/9/16 | high |
201198 | Apache 2.4.x < 2.4.60 Multiple Vulnerabilities | Nessus | Web Servers | 2024/7/1 | 2025/5/2 | critical |