64170 | SuSE 11.2 Security Update : IBM Java (SAT Patch Number 6839) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/8 | critical |
81127 | Flash Player <= 16.0.0.296 Unspecified Code Execution (APSA15-02 / APSB15-04) | Nessus | Windows | 2015/2/2 | 2022/4/22 | critical |
81128 | Flash Player For Mac <= 16.0.0.296 Unspecified Code Execution (APSA15-02 / APSB15-04) | Nessus | MacOS X Local Security Checks | 2015/2/2 | 2022/4/22 | critical |
81243 | openSUSE Security Update : flash-player (openSUSE-2015-118) | Nessus | SuSE Local Security Checks | 2015/2/9 | 2022/4/22 | critical |
81245 | SuSE 11.3 Security Update : flash-player, flash-player-gnome, flash-player-kde4 (SAT Patch Number 10287) | Nessus | SuSE Local Security Checks | 2015/2/9 | 2022/4/22 | critical |
233677 | Ubuntu 24.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7384-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/5/2 | critical |
233678 | RHEL 8 : freetype (RHSA-2025:3421) | Nessus | Red Hat Local Security Checks | 2025/4/1 | 2025/6/5 | high |
233914 | RHEL 8 : freetype (RHSA-2025:3385) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
233920 | RHEL 8 : freetype (RHSA-2025:3386) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234317 | Oracle Linux 7 : freetype (ELSA-2025-3395) | Nessus | Oracle Linux Local Security Checks | 2025/4/13 | 2025/9/11 | high |
235788 | Amazon Linux AMI : freetype (ALAS-2025-1976) | Nessus | Amazon Linux Local Security Checks | 2025/5/13 | 2025/5/13 | high |
237194 | Fortinet FortiVoice Stack-based Buffer Overflow (FG-IR-25-254) | Nessus | Misc. | 2025/5/23 | 2025/5/24 | critical |
237686 | Oracle Linux 8 : mingw-freetype / and / spice-client-win (ELSA-2025-8292) | Nessus | Oracle Linux Local Security Checks | 2025/6/3 | 2025/9/11 | high |
238206 | EulerOS 2.0 SP12 : freetype (EulerOS-SA-2025-1584) | Nessus | Huawei Local Security Checks | 2025/6/11 | 2025/6/11 | high |
238224 | EulerOS 2.0 SP12 : freetype (EulerOS-SA-2025-1583) | Nessus | Huawei Local Security Checks | 2025/6/11 | 2025/6/11 | high |
249343 | RHEL 9 : webkit2gtk3 (RHSA-2025:13782) | Nessus | Red Hat Local Security Checks | 2025/8/14 | 2025/8/14 | high |
255232 | NetScaler ADC and NetScaler Gateway Multiple Vulnerabilities (CTX694938) | Nessus | CGI abuses | 2025/8/26 | 2025/8/29 | critical |
264319 | Oracle Linux 8 : kernel (ELSA-2025-15471) | Nessus | Oracle Linux Local Security Checks | 2025/9/10 | 2025/9/10 | high |
264493 | RHEL 8 : kernel (RHSA-2025:15647) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | high |
264642 | Oracle Linux 9 : kernel (ELSA-2025-15661) | Nessus | Oracle Linux Local Security Checks | 2025/9/12 | 2025/9/12 | high |
264665 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:03204-1) | Nessus | SuSE Local Security Checks | 2025/9/13 | 2025/9/13 | medium |
264801 | Oracle Linux 10 : kernel (ELSA-2025-15662) | Nessus | Oracle Linux Local Security Checks | 2025/9/15 | 2025/9/15 | high |
265056 | AlmaLinux 9 : kernel (ALSA-2025:15661) | Nessus | Alma Linux Local Security Checks | 2025/9/16 | 2025/9/16 | high |
265799 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:03314-1) | Nessus | SuSE Local Security Checks | 2025/9/24 | 2025/9/24 | high |
187132 | Google Chrome < 120.0.6099.130 Vulnerability | Nessus | Windows | 2023/12/20 | 2024/5/6 | high |
191934 | KB5035855: Windows 10 Version 1607 / Windows Server 2016 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
193126 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2024-12271) | Nessus | Oracle Linux Local Security Checks | 2024/4/9 | 2025/9/9 | high |
193915 | Cisco Adaptive Security Appliance Software Web Services DoS Vulnerability (cisco-sa-asaftd-websrvs-dos-X8gNucD2) | Nessus | CISCO | 2024/4/26 | 2024/5/31 | high |
207382 | Ubuntu 16.04 LTS / 18.04 LTS : Apache HTTP Server vulnerabilities (USN-6885-3) | Nessus | Ubuntu Local Security Checks | 2024/9/18 | 2025/5/2 | critical |
208351 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2519) | Nessus | Huawei Local Security Checks | 2024/10/9 | 2024/10/9 | high |
211694 | Apple iOS < 18.1.1 Multiple Vulnerabilities (121752) | Nessus | Mobile Devices | 2024/11/21 | 2025/7/14 | high |
212011 | Debian dsa-5823 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2024/12/2 | 2024/12/2 | high |
212522 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:4117-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2024/12/12 | high |
214184 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:0104-1) | Nessus | SuSE Local Security Checks | 2025/1/15 | 2025/1/15 | critical |
214353 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0154-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/9/24 | high |
214850 | ServiceNow Platform Input Validation (CVE-2024-4879) (Direct Check) | Nessus | CGI abuses | 2025/1/31 | 2025/7/14 | critical |
216395 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0557-1) | Nessus | SuSE Local Security Checks | 2025/2/17 | 2025/9/24 | high |
216460 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0577-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/2/19 | high |
216493 | Ubuntu 24.10 : Linux kernel vulnerabilities (USN-7276-1) | Nessus | Ubuntu Local Security Checks | 2025/2/19 | 2025/9/24 | critical |
216774 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7293-1) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/9/24 | critical |
200352 | KB5039236: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/9/16 | high |
201253 | FreeBSD : Apache httpd -- Multiple vulnerabilities (d7efc2ad-37af-11ef-b611-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 2024/7/2 | 2025/5/2 | critical |
201972 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Apache HTTP Server vulnerabilities (USN-6885-1) | Nessus | Ubuntu Local Security Checks | 2024/7/8 | 2025/5/2 | critical |
204599 | RHEL 8 : httpd:2.4 (RHSA-2024:4827) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204733 | RHEL 9 : httpd (RHSA-2024:4863) | Nessus | Red Hat Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
204746 | Amazon Linux AMI : httpd24 (ALAS-2024-1944) | Nessus | Amazon Linux Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
205145 | Progress WhatsUp Gold < 23.1.3 Multiple Vulnerabilities (000258130) | Nessus | Misc. | 2024/8/7 | 2025/3/3 | critical |
205468 | RHEL 8 : kernel (RHSA-2024:5281) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2025/9/18 | high |
205957 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2206) | Nessus | Huawei Local Security Checks | 2024/8/21 | 2024/8/21 | high |
207151 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-2418) | Nessus | Huawei Local Security Checks | 2024/9/12 | 2024/9/12 | high |