233690 | Amazon Linux 2 : freetype (ALAS-2025-2806) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/5/6 | medium |
233784 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-7407-1) | Nessus | Ubuntu Local Security Checks | 2025/4/2 | 2025/4/9 | high |
233822 | Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-7413-1) | Nessus | Ubuntu Local Security Checks | 2025/4/3 | 2025/4/10 | critical |
234776 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7449-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/4/23 | high |
235939 | GLSA-202505-07 : FreeType: Remote Code Execution | Nessus | Gentoo Local Security Checks | 2025/5/14 | 2025/5/14 | high |
235960 | Alibaba Cloud Linux 3 : 0017: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2024:0017) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
236113 | Alibaba Cloud Linux 3 : 0137: varnish (ALINUX3-SA-2023:0137) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/15 | critical |
237340 | RHEL 8 : spice-client-win (RHSA-2025:8219) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237423 | RHEL 8 : spice-client-win (RHSA-2025:8253) | Nessus | Red Hat Local Security Checks | 2025/5/28 | 2025/6/5 | high |
237452 | RHEL 8 : mingw-freetype and spice-client-win (RHSA-2025:8292) | Nessus | Red Hat Local Security Checks | 2025/5/29 | 2025/6/5 | high |
238008 | NewStart CGSL MAIN 7.02 : kernel Multiple Vulnerabilities (NS-SA-2025-0084) | Nessus | NewStart CGSL Local Security Checks | 2025/6/9 | 2025/6/18 | high |
242174 | Cisco Identity Services Engine Multiple Vulnerabilities (cisco-sa-ise-unauth-rce-ZAd2GnJ6) | Nessus | CISCO | 2025/7/16 | 2025/8/27 | critical |
182857 | KB5031441: Windows Server 2008 R2 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/9/24 | critical |
216018 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2025-1159) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/3/6 | high |
216053 | RHEL 8 : kernel (RHSA-2025:1264) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216063 | RHEL 7 : kernel (RHSA-2025:1282) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216127 | KB5051980: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216132 | KB5051987: Windows 11 Version 24H2 / Windows Server 2025 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216140 | KB5051979: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216147 | Oracle Linux 8 : kernel (ELSA-2025-1266) | Nessus | Oracle Linux Local Security Checks | 2025/2/12 | 2025/7/4 | high |
216162 | AlmaLinux 8 : kernel (ALSA-2025:1266) | Nessus | Alma Linux Local Security Checks | 2025/2/12 | 2025/2/12 | high |
216165 | AlmaLinux 8 : kernel-rt (ALSA-2025:1230) | Nessus | Alma Linux Local Security Checks | 2025/2/12 | 2025/2/12 | high |
216224 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2025-20100) | Nessus | Oracle Linux Local Security Checks | 2025/2/13 | 2025/9/11 | high |
216331 | RHEL 9 : kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 (RHSA-2025:1437) | Nessus | Red Hat Local Security Checks | 2025/2/14 | 2025/6/5 | high |
216448 | RHEL 8 : kpatch-patch-4_18_0-553, kpatch-patch-4_18_0-553_16_1, and kpatch-patch-4_18_0-553_30_1 (RHSA-2025:1657) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216467 | RHEL 8 : kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, and kpatch-patch-4_18_0-372_91_1 (RHSA-2025:1662) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216734 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP6) (SUSE-SU-2025:0669-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
216735 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP4) (SUSE-SU-2025:0698-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
216739 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP5) (SUSE-SU-2025:0662-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
216759 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7288-2) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | high |
216770 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7289-2) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | high |
216834 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP4) (SUSE-SU-2025:0709-1) | Nessus | SuSE Local Security Checks | 2025/2/26 | 2025/2/26 | high |
216835 | SUSE SLES15 Security Update : kernel (Live Patch 48 for SLE 15 SP3) (SUSE-SU-2025:0707-1) | Nessus | SuSE Local Security Checks | 2025/2/26 | 2025/2/26 | high |
216856 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7305-1) | Nessus | Ubuntu Local Security Checks | 2025/2/26 | 2025/3/6 | high |
216920 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7294-2) | Nessus | Ubuntu Local Security Checks | 2025/2/27 | 2025/3/6 | critical |
216933 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7294-3) | Nessus | Ubuntu Local Security Checks | 2025/2/28 | 2025/3/6 | critical |
232634 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0201-2) | Nessus | SuSE Local Security Checks | 2025/3/12 | 2025/4/9 | high |
232821 | RHEL 8 : kernel (RHSA-2025:2646) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232845 | Debian dsa-5880 : freetype2-demos - security update | Nessus | Debian Local Security Checks | 2025/3/19 | 2025/5/6 | high |
233027 | SUSE SLES12 Security Update : kernel (Live Patch 56 for SLE 12 SP5) (SUSE-SU-2025:0892-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233030 | SUSE SLES12 Security Update : freetype2 (SUSE-SU-2025:0960-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/5/6 | high |
233480 | Ubuntu 24.04 LTS : Linux kernel (IBM) vulnerabilities (USN-7385-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/3/28 | critical |
68611 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
81209 | MS KB3021953: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/2/6 | 2022/4/22 | critical |
204092 | Photon OS 3.0: Nginx PHSA-2023-3.0-0672 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
205137 | GLSA-202408-10 : nghttp2: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/8/7 | 2024/8/7 | high |
205968 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-2178) | Nessus | Huawei Local Security Checks | 2024/8/21 | 2024/8/21 | high |
207120 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-2394) | Nessus | Huawei Local Security Checks | 2024/9/12 | 2024/9/12 | high |
207493 | SUSE SLES15 / openSUSE 15 Security Update : kubernetes1.24 (SUSE-SU-2024:3342-1) | Nessus | SuSE Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
207738 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7009-2) | Nessus | Ubuntu Local Security Checks | 2024/9/25 | 2024/9/25 | critical |