176029 | EulerOS 2.0 SP10 : emacs (EulerOS-SA-2023-1972) | Nessus | Huawei Local Security Checks | 2023/5/18 | 2023/5/18 | critical |
176709 | Amazon Linux 2 : libplist (ALAS-2023-2067) | Nessus | Amazon Linux Local Security Checks | 2023/6/5 | 2024/12/11 | critical |
176835 | EulerOS Virtualization 2.11.1 : emacs (EulerOS-SA-2023-2068) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | critical |
177965 | EulerOS 2.0 SP11 : emacs (EulerOS-SA-2023-2264) | Nessus | Huawei Local Security Checks | 2023/7/4 | 2023/7/4 | critical |
177973 | EulerOS 2.0 SP11 : emacs (EulerOS-SA-2023-2288) | Nessus | Huawei Local Security Checks | 2023/7/4 | 2023/7/4 | critical |
181579 | SUSE SLES15 Security Update : libeconf (SUSE-SU-2023:3639-1) | Nessus | SuSE Local Security Checks | 2023/9/19 | 2023/12/22 | medium |
190145 | CentOS 8 : libksba (CESA-2023:0625) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
191206 | CentOS 9 : libksba-1.5.1-6.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
62213 | Mac OS X Multiple Vulnerabilities (Security Update 2012-004) (BEAST) | Nessus | MacOS X Local Security Checks | 2012/9/20 | 2024/5/28 | critical |
86427 | Persistent Systems Radia Client Automation Agent Command Injection | Nessus | General | 2015/10/19 | 2022/4/11 | critical |
11440 | Mozilla Bonsai Mutiple Flaws (Auth Bypass, XSS, Cmd Exec, PD) | Nessus | CGI abuses | 2003/3/22 | 2021/1/19 | critical |
14016 | Mandrake Linux Security Advisory : samba (MDKSA-2003:032) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |
237531 | SUSE SLES15 Security Update : tomcat10 (SUSE-SU-2025:01537-1) | Nessus | SuSE Local Security Checks | 2025/5/30 | 2025/6/5 | high |
241588 | RHEL 9 : socat (RHSA-2025:10646) | Nessus | Red Hat Local Security Checks | 2025/7/8 | 2025/7/8 | critical |
254422 | Fedora 41 : socat (2025-4f0d6d3522) | Nessus | Fedora Local Security Checks | 2025/8/25 | 2025/8/25 | critical |
255187 | Oracle Linux 7 : glibc (ELSA-2025-10219) | Nessus | Oracle Linux Local Security Checks | 2025/8/25 | 2025/9/11 | high |
264456 | EulerOS 2.0 SP9 : glibc (EulerOS-SA-2025-2124) | Nessus | Huawei Local Security Checks | 2025/9/10 | 2025/9/10 | high |
201198 | Apache 2.4.x < 2.4.60 Multiple Vulnerabilities | Nessus | Web Servers | 2024/7/1 | 2025/5/2 | critical |
203319 | Photon OS 4.0: Libksba PHSA-2023-4.0-0309 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
204201 | Photon OS 5.0: Libksba PHSA-2023-5.0-0010 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
204600 | RHEL 8 : httpd:2.4 (RHSA-2024:4830) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204734 | RHEL 9 : httpd (RHSA-2024:4862) | Nessus | Red Hat Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
204874 | RHEL 7 : httpd (RHSA-2024:4938) | Nessus | Red Hat Local Security Checks | 2024/7/31 | 2025/5/2 | critical |
205211 | RHEL 9 : httpd (RHSA-2024:5138) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/3/28 | critical |
205298 | Oracle Linux 9 : httpd (ELSA-2024-5138) | Nessus | Oracle Linux Local Security Checks | 2024/8/9 | 2025/9/9 | critical |
205390 | AlmaLinux 8 : httpd:2.4 (ALSA-2024:5193) | Nessus | Alma Linux Local Security Checks | 2024/8/12 | 2025/1/13 | critical |
207153 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2024-2417) | Nessus | Huawei Local Security Checks | 2024/9/12 | 2025/5/2 | critical |
207890 | GLSA-202409-31 : Apache HTTPD: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/9/28 | 2025/8/12 | critical |
209779 | EulerOS Virtualization 2.12.0 : httpd (EulerOS-SA-2024-2769) | Nessus | Huawei Local Security Checks | 2024/10/27 | 2025/5/2 | critical |
210554 | RHEL 8 : httpd:2.4 (RHSA-2024:6467) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | critical |
214544 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Cacti vulnerability (USN-7226-1) | Nessus | Ubuntu Local Security Checks | 2025/1/23 | 2025/1/24 | critical |
80180 | Adobe Shockwave Player <= 11.6.4.634 Multiple Memory Corruption Vulnerabilities (APSB12-13) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
84061 | Debian DLA-239-1 : cups security update | Nessus | Debian Local Security Checks | 2015/6/10 | 2021/1/11 | critical |
84258 | RHEL 6 / 7 : cups (RHSA-2015:1123) | Nessus | Red Hat Local Security Checks | 2015/6/18 | 2025/4/15 | critical |
84310 | Fedora 22 : cups-2.0.3-1.fc22 (2015-9726) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | critical |
193963 | Debian dsa-5675 : chromium - security update | Nessus | Debian Local Security Checks | 2024/4/26 | 2025/1/24 | high |
204785 | Progress Telerik Report Server Insecure Deserialization (CVE-2024-6327) | Nessus | CGI abuses | 2024/7/26 | 2024/11/1 | critical |
206282 | Google Chrome < 128.0.6613.113 Multiple Vulnerabilities | Nessus | Windows | 2024/8/28 | 2024/9/18 | high |
206333 | FreeBSD : chromium -- multiple security fixes (6f2545bb-65e8-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/8/29 | 2024/9/6 | high |
206409 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0267-1) | Nessus | SuSE Local Security Checks | 2024/8/31 | 2024/8/31 | high |
48356 | Fedora 13 : mipv6-daemon-0.4-5.fc13 (2010-11152) | Nessus | Fedora Local Security Checks | 2010/8/18 | 2021/1/11 | critical |
50011 | openSUSE Security Update : mipv6d (openSUSE-SU-2010:0736-1) | Nessus | SuSE Local Security Checks | 2010/10/18 | 2021/1/14 | critical |
50030 | Fedora 13 : webkitgtk-1.2.5-1.fc13 (2010-15957) | Nessus | Fedora Local Security Checks | 2010/10/20 | 2021/1/11 | critical |
50949 | SuSE 11 / 11.1 Security Update : mipv6d (SAT Patch Numbers 3048 / 3049) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2021/1/14 | critical |
53424 | CentOS 5 : logwatch (CESA-2011:0324) | Nessus | CentOS Local Security Checks | 2011/4/15 | 2021/1/4 | critical |
181128 | Microsoft Edge (Chromium) < 116.0.1938.76 Multiple Vulnerabilities | Nessus | Windows | 2023/9/7 | 2024/2/6 | high |
209494 | Adobe FrameMaker Publishing Server 2022 < 17.0.1 (2022.0.1) Security Feature Bypass (APSB23-58) | Nessus | Windows | 2024/10/21 | 2024/10/21 | critical |
52578 | RHEL 6 : logwatch (RHSA-2011:0324) | Nessus | Red Hat Local Security Checks | 2011/3/8 | 2025/4/14 | critical |
52624 | Fedora 15 : logwatch-7.3.6-66.20110203svn25.fc15 (2011-2396) | Nessus | Fedora Local Security Checks | 2011/3/11 | 2021/1/11 | critical |
60980 | Scientific Linux Security Update : logwatch on SL5.x, SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |