242910 | RHEL 9 : git (RHSA-2025:11795) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/25 | high |
242911 | RHEL 8 : git (RHSA-2025:11801) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/25 | high |
254429 | RHEL 8 : webkit2gtk3 (RHSA-2025:14434) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
206042 | Google Chrome < 128.0.6613.84 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/8/21 | 2024/11/28 | critical |
206043 | Google Chrome < 128.0.6613.84 Multiple Vulnerabilities | Nessus | Windows | 2024/8/21 | 2024/11/28 | critical |
181532 | RHEL 9 : firefox (RHSA-2023:5200) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/24 | high |
234107 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-7429-1) | Nessus | Ubuntu Local Security Checks | 2025/4/9 | 2025/4/9 | high |
195220 | Google Chrome < 124.0.6367.201 Vulnerability | Nessus | MacOS X Local Security Checks | 2024/5/9 | 2024/5/17 | critical |
182413 | Fedora 38 : chromium (2023-d66a01ad4f) | Nessus | Fedora Local Security Checks | 2023/10/2 | 2025/9/24 | high |
190367 | Ivanti Policy Secure 9.x / 22.x Multiple Vulnerabilities | Nessus | Misc. | 2024/2/9 | 2024/11/15 | critical |
245297 | Linux Distros Unpatched Vulnerability : CVE-2025-38352 | Nessus | Misc. | 2025/8/7 | 2025/9/16 | high |
249337 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:13780) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
251239 | Debian dsa-5978 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/18 | high |
252949 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : WebKitGTK vulnerabilities (USN-7702-1) | Nessus | Ubuntu Local Security Checks | 2025/8/20 | 2025/8/20 | high |
254414 | RHEL 9 : webkit2gtk3 (RHSA-2025:14421) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254442 | RHEL 8 : webkit2gtk3 (RHSA-2025:14486) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
261826 | AlmaLinux 8 : kernel (ALSA-2025:15471) | Nessus | Alma Linux Local Security Checks | 2025/9/9 | 2025/9/9 | high |
264485 | RHEL 7 : kernel (RHSA-2025:15648) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | high |
264498 | RHEL 8 : kernel (RHSA-2025:15649) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264525 | RHEL 9 : kernel (RHSA-2025:15661) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | high |
264545 | RHEL 9 : kernel (RHSA-2025:15668) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | high |
264563 | RHEL 9 : kernel (RHSA-2025:15670) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | medium |
233331 | Google Chrome < 134.0.6998.177 Vulnerability | Nessus | Windows | 2025/3/25 | 2025/4/3 | high |
234034 | KB5055596: Windows Server 2008 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
242238 | Debian dsa-5963 : chromium - security update | Nessus | Debian Local Security Checks | 2025/7/17 | 2025/7/22 | high |
160928 | KB5013941: Windows 10 version 1809 / Windows Server 2019 Security Update (May 2022) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2024/11/27 | high |
166025 | KB5018419: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
166701 | FreeBSD : chromium -- Type confusion in V8 (1225c888-56ea-11ed-b5c3-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/10/28 | 2023/10/6 | high |
168202 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10219-1) | Nessus | SuSE Local Security Checks | 2022/11/27 | 2023/9/20 | high |
208292 | KB5044273: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | high |
204972 | OSGeo GeoServer RCE (CVE-2024-36401) | Nessus | CGI abuses | 2024/8/2 | 2024/10/7 | critical |
265920 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.1.12 on RHEL 7 (RHSA-2025:16668) | Nessus | Red Hat Local Security Checks | 2025/9/25 | 2025/9/25 | critical |
213437 | Couchbase 2.x < 7.2.5 Out-of-Bounds | Nessus | Databases | 2024/12/30 | 2025/6/13 | high |
66983 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130625) | Nessus | Scientific Linux Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
75073 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2013:1142-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
82807 | openSUSE Security Update : Adobe Flash Player (openSUSE-2015-304) | Nessus | SuSE Local Security Checks | 2015/4/16 | 2022/3/8 | critical |
82812 | RHEL 5 / 6 : flash-plugin (RHSA-2015:0813) | Nessus | Red Hat Local Security Checks | 2015/4/16 | 2022/3/8 | critical |
82819 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 10615) | Nessus | SuSE Local Security Checks | 2015/4/16 | 2022/3/8 | critical |
82890 | FreeBSD : Adobe Flash Player -- critical vulnerabilities (3364d497-e4e6-11e4-a265-c485083ca99c) | Nessus | FreeBSD Local Security Checks | 2015/4/20 | 2022/3/8 | critical |
134864 | KB4537813: Windows 7 and Windows Server 2008 R2 February 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/3/24 | 2024/6/17 | high |
141214 | Kentico CMS 9.x / 10.x < 10.0.52 / 11.x < 11.0.48 / 12.x < 12.0.15 RCE | Nessus | Windows | 2020/10/7 | 2024/10/23 | critical |
150369 | KB5003635: Windows 10 version 1909 Security Update (June 2021) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2024/11/28 | critical |
149698 | RHEL 8 : GNOME (RHSA-2021:1586) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/3/19 | high |
154714 | Apple iOS < 14.8.1 Multiple Vulnerabilities (HT212868) | Nessus | Mobile Devices | 2021/10/29 | 2025/7/14 | high |
154722 | Apple iOS < 15.1 Multiple Vulnerabilities (HT212867) | Nessus | Mobile Devices | 2021/10/29 | 2025/7/14 | high |
156015 | Debian DSA-5020-1 : apache-log4j2 - security update | Nessus | Debian Local Security Checks | 2021/12/12 | 2025/1/24 | critical |
156018 | Debian DLA-2842-1 : apache-log4j2 - LTS security update | Nessus | Debian Local Security Checks | 2021/12/13 | 2023/2/17 | critical |
156021 | FreeBSD : graylog -- include log4j patches (3fadd7e4-f8fb-45a0-a218-8fd6423c338f) | Nessus | FreeBSD Local Security Checks | 2021/12/13 | 2023/11/6 | critical |
156035 | VMware vCenter Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 2021/12/13 | 2025/7/14 | critical |
156052 | FreeBSD : bastillion -- log4j vulnerability (515df85a-5cd7-11ec-a16d-001517a2e1a4) | Nessus | FreeBSD Local Security Checks | 2021/12/14 | 2023/11/6 | critical |