143626 | SUSE SLES12 Security Update : freetype2 (SUSE-SU-2020:2998-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2025/2/6 | critical |
143803 | SUSE SLED15 / SLES15 Security Update : freetype2 (SUSE-SU-2020:2995-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2025/2/6 | critical |
232663 | Debian dsa-5877 : chromium - security update | Nessus | Debian Local Security Checks | 2025/3/12 | 2025/3/21 | high |
233219 | RHEL 9 : webkit2gtk3 (RHSA-2025:2997) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233252 | RHEL 9 : webkit2gtk3 (RHSA-2025:3000) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
236231 | Alibaba Cloud Linux 3 : 0046: webkit2gtk3 (ALINUX3-SA-2025:0046) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
245921 | Linux Distros Unpatched Vulnerability : CVE-2025-24201 | Nessus | Misc. | 2025/8/8 | 2025/8/22 | high |
106349 | Oracle iPlanet Web Server 7.0.x < 7.0.27 NSS Unspecified Vulnerability (January 2018 CPU) | Nessus | Web Servers | 2018/1/25 | 2023/4/25 | critical |
104456 | RHEL 6 / 7 : Red Hat JBoss Web Server (RHSA-2017:3113) | Nessus | Red Hat Local Security Checks | 2017/11/8 | 2025/4/15 | critical |
117998 | KB4462918: Windows 10 Version 1709 and Windows Server Version 1709 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2022/1/24 | high |
255232 | NetScaler ADC and NetScaler Gateway Multiple Vulnerabilities (CTX694938) | Nessus | CGI abuses | 2025/8/26 | 2025/8/29 | critical |
264403 | EulerOS 2.0 SP12 : git (EulerOS-SA-2025-2004) | Nessus | Huawei Local Security Checks | 2025/9/10 | 2025/9/10 | high |
44425 | MS10-015: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (977165) | Nessus | Windows : Microsoft Bulletins | 2010/2/9 | 2022/3/8 | high |
45454 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-2228) | Nessus | SuSE Local Security Checks | 2010/4/9 | 2022/5/25 | high |
46294 | RHEL 4 / 5 : java-1.5.0-sun (RHSA-2010:0338) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2022/5/25 | high |
47017 | RHEL 5 : Red Hat Network Satellite Server IBM Java Runtime (RHSA-2010:0471) | Nessus | Red Hat Local Security Checks | 2010/6/15 | 2024/11/4 | critical |
49101 | SuSE9 Security Update : IBM Java (YOU Patch Number 12626) | Nessus | SuSE Local Security Checks | 2010/9/3 | 2022/5/25 | high |
50915 | SuSE 11 / 11.1 Security Update : IBM Java / Java (SAT Patch Numbers 2812 / 2813) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2022/5/25 | high |
123787 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Apache HTTP Server vulnerabilities (USN-3937-1) | Nessus | Ubuntu Local Security Checks | 2019/4/5 | 2025/9/3 | high |
123801 | Fedora 29 : httpd (2019-119b14075a) | Nessus | Fedora Local Security Checks | 2019/4/8 | 2024/6/5 | high |
123958 | Amazon Linux AMI : httpd24 (ALAS-2019-1189) | Nessus | Amazon Linux Local Security Checks | 2019/4/10 | 2022/12/6 | high |
124098 | RHEL 6 / 7 : httpd24-httpd and httpd24-mod_auth_mellon (RHSA-2019:0746) | Nessus | Red Hat Local Security Checks | 2019/4/17 | 2025/3/11 | high |
124125 | Amazon Linux 2 : httpd (ALAS-2019-1189) | Nessus | Amazon Linux Local Security Checks | 2019/4/18 | 2022/12/6 | high |
124225 | GLSA-201904-20 : Apache: Privilege escalation | Nessus | Gentoo Local Security Checks | 2019/4/23 | 2022/12/6 | high |
125058 | KB4494440: Windows 10 Version 1607 and Windows Server 2016 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | critical |
126777 | Oracle Enterprise Manager Ops Center (Jul 2019 CPU) | Nessus | Misc. | 2019/7/17 | 2023/4/25 | critical |
127570 | Oracle Linux 8 : httpd:2.4 (ELSA-2019-0980) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/11/1 | high |
164994 | KB5017308: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
165000 | KB5017392: Windows Server 2022 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
165007 | KB5017377: Windows Server 2012 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
223935 | Linux Distros Unpatched Vulnerability : CVE-2021-30661 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
77108 | Fedora 20 : openssl-1.0.1e-39.fc20 (2014-9308) (Heartbleed) | Nessus | Fedora Local Security Checks | 2014/8/10 | 2022/5/5 | high |
79311 | MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege (3011780) (ESKIMOROLL) | Nessus | Windows : Microsoft Bulletins | 2014/11/18 | 2023/10/11 | high |
91129 | Google Chrome < 50.0.2661.102 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/5/13 | 2023/4/25 | critical |
100762 | Windows Server 2012 June 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2024/6/17 | critical |
100764 | Windows 8.1 and Windows Server 2012 R2 June 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2024/6/17 | critical |
95913 | openSUSE Security Update : flash-player (openSUSE-2016-1484) | Nessus | SuSE Local Security Checks | 2016/12/16 | 2022/3/28 | critical |
176965 | SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2431) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
176974 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:2371-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
177057 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2023:2468-1) | Nessus | SuSE Local Security Checks | 2023/6/9 | 2025/7/4 | high |
181231 | macOS 12.x < 12.6.9 (HT213914) | Nessus | MacOS X Local Security Checks | 2023/9/11 | 2024/6/14 | high |
181338 | FreeBSD : chromium -- multiple vulnerabilities (88754d55-521a-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/9/13 | 2023/10/2 | high |
181355 | Mozilla Firefox < 117.0.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181407 | Apple iOS < 15.7.9 Vulnerability (HT213913) | Nessus | Mobile Devices | 2023/9/14 | 2025/7/14 | high |
181460 | Fedora 38 : firefox (2023-c7af372e2e) | Nessus | Fedora Local Security Checks | 2023/9/15 | 2024/11/15 | high |
181493 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0247-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/2 | high |
181494 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3626-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/6 | high |
181510 | Debian dla-3568 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/23 | high |
181526 | RHEL 8 : firefox (RHSA-2023:5192) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181569 | Oracle Linux 7 : thunderbird (ELSA-2023-5191) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |