154540 | NewStart CGSL MAIN 6.02 : sudo Multiple Vulnerabilities (NS-SA-2021-0120) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2023/1/17 | high |
154615 | NewStart CGSL CORE 5.04 / MAIN 5.04 : sudo Multiple Vulnerabilities (NS-SA-2021-0101) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2023/1/17 | high |
154884 | CentOS 8 : webkit2gtk3 (CESA-2021:4097) | Nessus | CentOS Local Security Checks | 2021/11/3 | 2023/4/25 | high |
156925 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:0142-1) | Nessus | SuSE Local Security Checks | 2022/1/21 | 2025/1/24 | critical |
157093 | openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2022:0182-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2025/1/24 | critical |
157814 | Rocky Linux 8 : webkit2gtk3 (RLSA-2021:4097) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |
158051 | Google Chrome < 98.0.4758.102 Multiple Vulnerabilities | Nessus | Windows | 2022/2/14 | 2022/5/3 | high |
158748 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0762-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2023/12/7 | high |
158752 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0767-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2025/9/25 | high |
158822 | RHEL 8 : kernel (RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2025/3/6 | high |
160425 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-011) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2024/12/17 | high |
161565 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1735) | Nessus | Huawei Local Security Checks | 2022/5/26 | 2023/12/7 | high |
161752 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1781) | Nessus | Huawei Local Security Checks | 2022/6/1 | 2023/1/13 | high |
164112 | GLSA-202208-25 : Chromium, Google Chrome, Microsoft Edge, QtWebEngine: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/8/15 | 2025/9/25 | critical |
172529 | KB5023706: Windows 11 version 22H2 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
181148 | Amazon Linux 2023 : aspnetcore-runtime-6.0, aspnetcore-targeting-pack-6.0, dotnet (ALAS2023-2023-326) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2025/3/14 | high |
181527 | RHEL 8 : firefox (RHSA-2023:5187) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/26 | high |
181544 | RHEL 8 : thunderbird (RHSA-2023:5186) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/24 | high |
191084 | Fortinet FortiProxy Out-of-bound Write in sslvpnd (FG-IR-24-015) | Nessus | Firewalls | 2024/2/28 | 2024/4/22 | critical |
216951 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-802) | Nessus | Amazon Linux Local Security Checks | 2025/3/1 | 2025/6/9 | high |
234776 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7449-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/9/24 | high |
64965 | SuSE 11.2 Security Update : flash-player (SAT Patch Number 7431) | Nessus | SuSE Local Security Checks | 2013/3/1 | 2024/9/17 | critical |
67185 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130703) | Nessus | Scientific Linux Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
69069 | SuSE 11.2 / 11.3 Security Update : java-1_6_0-ibm (SAT Patch Numbers 8105 / 8107) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |
74101 | Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2014-3034) | Nessus | Oracle Linux Local Security Checks | 2014/5/20 | 2024/10/22 | high |
74647 | openSUSE Security Update : flash-player (openSUSE-SU-2012:0723-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
45459 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-2228) | Nessus | SuSE Local Security Checks | 2010/4/9 | 2022/5/25 | high |
45465 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-2228) | Nessus | SuSE Local Security Checks | 2010/4/9 | 2022/5/25 | high |
45474 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : openjdk-6 vulnerabilities (USN-923-1) | Nessus | Ubuntu Local Security Checks | 2010/4/9 | 2022/5/25 | high |
46807 | GLSA-201006-18 : Oracle JRE/JDK: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2010/6/4 | 2022/5/25 | critical |
46873 | CentOS 5 : java-1.6.0-openjdk (CESA-2010:0339) | Nessus | CentOS Local Security Checks | 2010/6/14 | 2022/5/25 | high |
47043 | RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2010:0489) | Nessus | Red Hat Local Security Checks | 2010/6/18 | 2022/5/25 | high |
47411 | Fedora 11 : java-1.6.0-openjdk-1.6.0.0-34.b17.fc11 (2010-6039) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2022/5/25 | high |
47905 | RHEL 5 : java-1.4.2-ibm (RHSA-2010:0574) | Nessus | Red Hat Local Security Checks | 2010/7/30 | 2024/11/4 | critical |
49126 | GLSA-201009-05 : Adobe Reader: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2010/9/8 | 2022/6/8 | critical |
51606 | SuSE 11.1 Security Update : IBM Java 6 (SAT Patch Number 2553) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2022/5/25 | high |
51971 | VMSA-2011-0003 : Third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX | Nessus | VMware ESX Local Security Checks | 2011/2/14 | 2022/5/25 | high |
84788 | RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2015:1229) | Nessus | Red Hat Local Security Checks | 2015/7/16 | 2025/3/20 | critical |
84792 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x, SL7.x i386/x86_64 (20150715) (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 2015/7/16 | 2022/12/5 | low |
85127 | CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2015:1526) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 2015/7/31 | 2025/2/18 | medium |
85149 | RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2015:1526) | Nessus | Red Hat Local Security Checks | 2015/7/31 | 2025/3/21 | critical |
85379 | SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2015:1375-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/8/13 | 2022/12/5 | low |
85695 | Debian DLA-303-1 : openjdk-6 security update (Bar Mitzvah) (Logjam) | Nessus | Debian Local Security Checks | 2015/8/31 | 2022/12/5 | low |
85869 | SUSE SLES11 Security Update : java-1_6_0-ibm (SUSE-SU-2015:1509-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/9/9 | 2022/12/5 | low |
106616 | RHEL 6 : jboss-ec2-eap (RHSA-2018:0275) | Nessus | Red Hat Local Security Checks | 2018/2/6 | 2024/11/5 | high |
106650 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 6.4.19 (RHSA-2018:0268) | Nessus | Red Hat Local Security Checks | 2018/2/7 | 2024/11/5 | high |
119768 | KB4483228: Windows 10 December 2018 OOB Security Update | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
119771 | KB4483232: Windows 10 Version 1709 and Windows Server Version 1709 December 2018 OOB Security Update | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
136169 | SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:1150-1) | Nessus | SuSE Local Security Checks | 2020/4/30 | 2023/4/25 | critical |
136170 | SUSE SLES15 Security Update : salt (SUSE-SU-2020:1151-1) | Nessus | SuSE Local Security Checks | 2020/4/30 | 2023/4/25 | critical |