207251 | Oracle Linux 7 : httpd (ELSA-2024-4943) | Nessus | Oracle Linux Local Security Checks | 2024/9/13 | 2025/9/9 | critical |
208321 | EulerOS 2.0 SP12 : httpd (EulerOS-SA-2024-2529) | Nessus | Huawei Local Security Checks | 2024/10/9 | 2025/5/2 | critical |
209763 | EulerOS Virtualization 2.12.1 : httpd (EulerOS-SA-2024-2751) | Nessus | Huawei Local Security Checks | 2024/10/27 | 2025/5/2 | critical |
203134 | RHEL 9 : httpd (RHSA-2024:4726) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2025/5/2 | critical |
203139 | RHEL 8 : httpd:2.4 (RHSA-2024:4720) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2025/5/2 | critical |
203806 | Photon OS 3.0: Httpd PHSA-2024-3.0-0771 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
216122 | KB5052072: Windows Server 2008 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216134 | KB5052006: Windows 10 Version 1607 / Windows Server 2016 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216167 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h9 / 10.2.x < 10.2.7-h24 / 11.1.x < 11.1.6-h1 / 11.2.x < 11.2.4-h4 Vulnerability | Nessus | Palo Alto Local Security Checks | 2025/2/12 | 2025/6/30 | high |
233021 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP3) (SUSE-SU-2025:0898-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
160270 | Amazon Linux 2 : thunderbird (ALAS-2022-1779) | Nessus | Amazon Linux Local Security Checks | 2022/4/27 | 2024/12/11 | critical |
160649 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1647) | Nessus | Huawei Local Security Checks | 2022/5/6 | 2023/12/13 | high |
160934 | KB5013952: Windows 10 Version 1607 and Windows Server 2016 Security Update (May 2022) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2025/1/7 | high |
161757 | Security Updates for Microsoft Excel Products C2R (November 2021) | Nessus | Windows | 2022/6/1 | 2024/4/1 | high |
162191 | KB5014742: Windows 7 and Windows Server 2008 R2 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/1/7 | medium |
164599 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
153379 | KB5005615: Windows 7 and Windows Server 2008 R2 September 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2024/6/17 | high |
154006 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1339-1) | Nessus | SuSE Local Security Checks | 2021/10/12 | 2024/1/16 | critical |
154982 | Security Updates for Microsoft Excel Products (November 2021) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/4/1 | high |
154996 | KB5007255: Windows 8.1 and Windows Server 2012 R2 Security Update (November 2021) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/11/28 | high |
154997 | KB5007215: Windows 11 Security Updates (November 2021) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/6/17 | critical |
155000 | Security Updates for Microsoft Office Products (November 2021) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/4/1 | high |
155961 | SonicWall Secure Mobile Access Multiple Vulnerabilities (SNWLID-2021-0026) | Nessus | CGI abuses | 2021/12/9 | 2025/5/8 | critical |
156217 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1600-1) | Nessus | SuSE Local Security Checks | 2021/12/21 | 2023/4/25 | high |
157428 | KB5010345: Windows 10 version 1909 Security Update (February 2022) | Nessus | Windows : Microsoft Bulletins | 2022/2/8 | 2025/5/14 | high |
157437 | KB5010386: Windows 11 Security Update (February 2022) | Nessus | Windows : Microsoft Bulletins | 2022/2/8 | 2025/5/14 | high |
158198 | GLSA-202202-02 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/2/20 | 2023/11/7 | critical |
158472 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1271) | Nessus | Huawei Local Security Checks | 2022/3/1 | 2023/4/25 | high |
158727 | RHEL 8 : kpatch-patch (RHSA-2022:0772) | Nessus | Red Hat Local Security Checks | 2022/3/9 | 2024/11/7 | high |
158735 | RHEL 8 : kernel-rt (RHSA-2022:0771) | Nessus | Red Hat Local Security Checks | 2022/3/9 | 2024/11/7 | high |
158736 | RHEL 8 : kernel (RHSA-2022:0777) | Nessus | Red Hat Local Security Checks | 2022/3/9 | 2024/11/8 | high |
158811 | RHEL 8 : firefox (RHSA-2022:0815) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | critical |
158904 | Oracle Linux 8 : thunderbird (ELSA-2022-0845) | Nessus | Oracle Linux Local Security Checks | 2022/3/14 | 2024/10/22 | critical |
159146 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:0615-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/13 | high |
159262 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1352) | Nessus | Huawei Local Security Checks | 2022/3/28 | 2023/4/25 | high |
159315 | CentOS 7 : firefox (RHSA-2022:0824) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2024/10/9 | critical |
128706 | Security Update for Microsoft Office (September 2019) (macOS) | Nessus | MacOS X Local Security Checks | 2019/9/11 | 2023/4/25 | high |
167281 | Security Updates for Microsoft Exchange Server (Nov 2022) | Nessus | Windows : Microsoft Bulletins | 2022/11/11 | 2024/6/6 | high |
173618 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5981-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/28 | high |
203818 | Photon OS 3.0: Linux PHSA-2023-3.0-0527 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
214676 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP3) (SUSE-SU-2025:0238-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/28 | high |
193896 | Cisco Adaptive Security Appliance Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h) | Nessus | CISCO | 2024/4/25 | 2024/5/31 | medium |
197002 | Google Chrome < 124.0.6367.207 Vulnerability | Nessus | Windows | 2024/5/14 | 2024/5/24 | high |
197034 | Microsoft Edge (Chromium) < 124.0.2478.105 (CVE-2024-4761) | Nessus | Windows | 2024/5/14 | 2024/5/21 | high |
140424 | KB4577071: Windows 8.1 and Windows Server 2012 R2 September 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/9/8 | 2024/11/29 | high |
142840 | openSUSE Security Update : otrs (openSUSE-2020-1888) | Nessus | SuSE Local Security Checks | 2020/11/12 | 2025/1/24 | medium |
143979 | NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0093) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
149672 | RHEL 8 : idm:DL1 and idm:client (RHSA-2021:1846) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/3/6 | medium |
154522 | NewStart CGSL CORE 5.04 / MAIN 5.04 : ipa Vulnerability (NS-SA-2021-0104) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2025/1/24 | medium |
155058 | RHEL 8 : pcs (RHSA-2021:4142) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/1/24 | medium |