232786 | RHEL 9 : kernel-rt (RHSA-2025:2476) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232821 | RHEL 8 : kernel (RHSA-2025:2646) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
233004 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2025:0954-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/4/1 | critical |
233027 | SUSE SLES12 Security Update : kernel (Live Patch 56 for SLE 12 SP5) (SUSE-SU-2025:0892-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233029 | SUSE SLES15 Security Update : kernel RT (Live Patch 2 for SLE 15 SP6) (SUSE-SU-2025:0885-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233874 | Debian dsa-5893 : libtomcat10-embed-java - security update | Nessus | Debian Local Security Checks | 2025/4/4 | 2025/4/4 | critical |
206672 | Cisco Smart Licensing Utility (CSLU) 2.x < 2.3.0 Multiple Vulnerabilities (cisco-sa-cslu-7gHMzWmw) | Nessus | Windows | 2024/9/5 | 2025/3/31 | critical |
206838 | NewStart CGSL MAIN 6.02 : libwebp Multiple Vulnerabilities (NS-SA-2024-0067) | Nessus | NewStart CGSL Local Security Checks | 2024/9/10 | 2025/9/24 | high |
206839 | NewStart CGSL MAIN 6.02 : webkit2gtk3 Multiple Vulnerabilities (NS-SA-2024-0053) | Nessus | NewStart CGSL Local Security Checks | 2024/9/10 | 2024/9/10 | critical |
206897 | KB5042881: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
207085 | Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
208446 | Mozilla Firefox ESR < 128.3.1 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
208712 | RHEL 8 : firefox (RHSA-2024:7977) | Nessus | Red Hat Local Security Checks | 2024/10/10 | 2024/11/8 | critical |
208718 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:3585-1) | Nessus | SuSE Local Security Checks | 2024/10/11 | 2024/10/11 | high |
208784 | Debian dsa-5789 : thunderbird - security update | Nessus | Debian Local Security Checks | 2024/10/12 | 2024/11/4 | critical |
208952 | Oracle Linux 9 : thunderbird (ELSA-2024-8025) | Nessus | Oracle Linux Local Security Checks | 2024/10/14 | 2025/9/11 | critical |
208987 | RHEL 8 : thunderbird (RHSA-2024:8029) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
208995 | RHEL 8 : firefox (RHSA-2024:8033) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209002 | RHEL 9 : firefox (RHSA-2024:8032) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209029 | AlmaLinux 8 : thunderbird (ALSA-2024:8024) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209111 | RHEL 8 : firefox (RHSA-2024:8176) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
209332 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:3731-1) | Nessus | SuSE Local Security Checks | 2024/10/19 | 2024/10/19 | critical |
209671 | Apache HugeGraph Server 1.0.x < 1.3.0 (CVE-2024-27348) | Nessus | CGI abuses | 2024/10/25 | 2024/10/28 | critical |
186421 | FreeBSD : chromium -- multiple security fixes (8cdd38c7-8ebb-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/11/29 | 2023/12/8 | critical |
186507 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0387-1) | Nessus | SuSE Local Security Checks | 2023/12/1 | 2023/12/6 | critical |
188080 | EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-3248) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
188318 | EulerOS 2.0 SP10 : libwebp (EulerOS-SA-2023-3221) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
188448 | EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-3276) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
188501 | EulerOS Virtualization 2.10.1 : libwebp (EulerOS-SA-2023-3505) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
188587 | EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-3341) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
189636 | Atlassian Confluence 8.0 < 8.5.4 (CONFSERVER-93833) (Direct Check) | Nessus | CGI abuses | 2024/1/26 | 2025/7/14 | critical |
190062 | Ivanti Connect Secure 9.x / 22.x SSRF (CVE-2024-21893) | Nessus | CGI abuses | 2024/2/6 | 2025/7/14 | high |
190138 | CentOS 8 : thunderbird (CESA-2023:5201) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2025/9/25 | high |
168373 | Google Chrome < 108.0.5359.94 Vulnerability | Nessus | MacOS X Local Security Checks | 2022/12/2 | 2023/9/20 | high |
168387 | FreeBSD : chromium -- Type confusion in V8 (2899da38-7300-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/12/3 | 2023/9/20 | high |
168637 | Fortinet Fortigate Heap-based buffer overflow in sslvpnd (FG-IR-22-398) | Nessus | Firewalls | 2022/12/12 | 2024/10/29 | critical |
170842 | EulerOS Virtualization 3.0.2.2 : httpd (EulerOS-SA-2023-1260) | Nessus | Huawei Local Security Checks | 2023/1/30 | 2024/1/16 | critical |
171333 | Microsoft Edge (Chromium) < 108.0.1462.42 Multiple Vulnerabilities | Nessus | Windows | 2023/2/10 | 2023/9/4 | high |
172039 | RHEL 9 : Red Hat Single Sign-On 7.6.2 security update on RHEL 9 (Important) (RHSA-2023:1045) | Nessus | Red Hat Local Security Checks | 2023/3/1 | 2025/1/24 | critical |
172518 | KB5023705: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/7/8 | critical |
172529 | KB5023706: Windows 11 version 22H2 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
172607 | Security Updates for Outlook C2R Elevation of Privilege (March 2023) | Nessus | Windows | 2023/3/16 | 2023/6/16 | critical |
164552 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | critical |
165006 | KB5017327: Windows 10 LTS 1507 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
165763 | Fortinet Fortigate Authentication bypass in administrative interface (FG-IR-22-377) | Nessus | Firewalls | 2022/10/7 | 2024/10/29 | critical |
166032 | KB5018421: Windows Server 2022 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
167483 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0094) | Nessus | NewStart CGSL Local Security Checks | 2022/11/15 | 2023/1/12 | high |
200332 | RHEL 8 : kpatch-patch (RHSA-2024:3805) | Nessus | Red Hat Local Security Checks | 2024/6/11 | 2024/11/7 | high |
200346 | KB5039274: Windows Server 2008 R2 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/9/16 | high |
200974 | RHEL 8 : kpatch-patch (RHSA-2024:4075) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2024/11/7 | high |