234669 | RHEL 9 : kernel-rt (RHSA-2025:3839) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234671 | RHEL 9 : kernel (RHSA-2025:3937) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234673 | RHEL 8 : kernel (RHSA-2025:3887) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
243067 | RockyLinux 8 : kernel-rt (RLSA-2025:3894) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
209567 | Slackware Linux 15.0 php81 Multiple Vulnerabilities (SSA:2024-297-01) | Nessus | Slackware Local Security Checks | 2024/10/23 | 2024/11/22 | critical |
212224 | KB5048667: Windows 11 Version 24H2 / Windows Server 2025 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
233569 | macOS 13.x < 13.7.5 Multiple Vulnerabilities (122375) | Nessus | MacOS X Local Security Checks | 2025/3/31 | 2025/8/5 | high |
233784 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-7407-1) | Nessus | Ubuntu Local Security Checks | 2025/4/2 | 2025/4/9 | high |
234107 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-7429-1) | Nessus | Ubuntu Local Security Checks | 2025/4/9 | 2025/4/9 | high |
183963 | Tenable Identity Exposure < 3.42.17 Multiple Vulnerabilities (TNS-2023-33) | Nessus | Misc. | 2023/10/27 | 2024/10/23 | critical |
261826 | AlmaLinux 8 : kernel (ALSA-2025:15471) | Nessus | Alma Linux Local Security Checks | 2025/9/9 | 2025/9/9 | high |
264485 | RHEL 7 : kernel (RHSA-2025:15648) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | high |
264498 | RHEL 8 : kernel (RHSA-2025:15649) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264525 | RHEL 9 : kernel (RHSA-2025:15661) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | high |
264545 | RHEL 9 : kernel (RHSA-2025:15668) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | high |
264563 | RHEL 9 : kernel (RHSA-2025:15670) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | medium |
264894 | RHEL 9 : kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, kpatch-patch-5_14_0-427_55_1, kpatch-patch-5_14_0-427_68_2, and kpatch-patch-5_14_0-427_84_1 (RHSA-2025:15932) | Nessus | Red Hat Local Security Checks | 2025/9/16 | 2025/9/16 | high |
264895 | RHEL 9 : kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, kpatch-patch-5_14_0-70_132_1, and kpatch-patch-5_14_0-70_144_1 (RHSA-2025:15933) | Nessus | Red Hat Local Security Checks | 2025/9/16 | 2025/9/16 | high |
245297 | Linux Distros Unpatched Vulnerability : CVE-2025-38352 | Nessus | Misc. | 2025/8/7 | 2025/9/16 | high |
249337 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:13780) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
251239 | Debian dsa-5978 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/18 | high |
252949 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : WebKitGTK vulnerabilities (USN-7702-1) | Nessus | Ubuntu Local Security Checks | 2025/8/20 | 2025/8/20 | high |
254414 | RHEL 9 : webkit2gtk3 (RHSA-2025:14421) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254429 | RHEL 8 : webkit2gtk3 (RHSA-2025:14434) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254442 | RHEL 8 : webkit2gtk3 (RHSA-2025:14486) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
235839 | KB5058411: Windows 11 Version 24H2 / Windows Server 2025 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
236927 | Fedora 41 : chromium (2025-bd02634055) | Nessus | Fedora Local Security Checks | 2025/5/18 | 2025/5/18 | medium |
146355 | openSUSE Security Update : chromium (openSUSE-2021-267) | Nessus | SuSE Local Security Checks | 2021/2/10 | 2023/4/25 | high |
206233 | Progress WhatsUp Gold < 24.0.0 Multiple Vulnerabilities (000263015) | Nessus | Misc. | 2024/8/27 | 2024/11/20 | critical |
64053 | RHEL 5 : flash-plugin (RHSA-2012:1203) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2025/9/24 | high |
209785 | EulerOS Virtualization 2.12.0 : kernel (EulerOS-SA-2024-2781) | Nessus | Huawei Local Security Checks | 2024/10/27 | 2024/10/27 | high |
212196 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK vulnerabilities (USN-7142-1) | Nessus | Ubuntu Local Security Checks | 2024/12/9 | 2024/12/9 | high |
213685 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:0043-1) | Nessus | SuSE Local Security Checks | 2025/1/10 | 2025/1/10 | critical |
218742 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0771-1) | Nessus | SuSE Local Security Checks | 2025/3/4 | 2025/3/4 | high |
234911 | Ubuntu 24.04 LTS : Linux kernel (Azure, N-Series) vulnerabilities (USN-7468-1) | Nessus | Ubuntu Local Security Checks | 2025/4/28 | 2025/9/24 | critical |
181527 | RHEL 8 : firefox (RHSA-2023:5187) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/24 | high |
182801 | Fedora 37 : firefox (2023-09ec498a2a) | Nessus | Fedora Local Security Checks | 2023/10/10 | 2025/9/24 | high |
207120 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-2394) | Nessus | Huawei Local Security Checks | 2024/9/12 | 2024/9/12 | high |
207738 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7009-2) | Nessus | Ubuntu Local Security Checks | 2024/9/25 | 2025/9/24 | high |
205608 | Oracle Linux 9 : kernel (ELSA-2024-5363) | Nessus | Oracle Linux Local Security Checks | 2024/8/15 | 2025/9/11 | high |
206050 | RockyLinux 9 : kernel (RLSA-2024:5363) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2025/9/24 | high |
213121 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:4346-1) | Nessus | SuSE Local Security Checks | 2024/12/18 | 2025/9/24 | high |
145463 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Sudo vulnerabilities (USN-4705-1) | Nessus | Ubuntu Local Security Checks | 2021/1/27 | 2024/8/28 | high |
145472 | Slackware 14.0 / 14.1 / 14.2 / current : sudo (SSA:2021-026-01) | Nessus | Slackware Local Security Checks | 2021/1/27 | 2023/1/18 | high |
145475 | Debian DLA-2534-1 : sudo security update | Nessus | Debian Local Security Checks | 2021/1/27 | 2023/1/12 | high |
145484 | SUSE SLES12 Security Update : sudo (SUSE-SU-2021:0226-1) | Nessus | SuSE Local Security Checks | 2021/1/27 | 2023/1/18 | high |
145486 | Fedora 33 : sudo (2021-2cb63d912a) | Nessus | Fedora Local Security Checks | 2021/1/27 | 2023/1/18 | high |
145492 | RHEL 7 : sudo (RHSA-2021:0223) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
145493 | RHEL 8 : sudo (RHSA-2021:0218) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
186507 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0387-1) | Nessus | SuSE Local Security Checks | 2023/12/1 | 2023/12/6 | critical |