204187 | Photon OS 4.0: Chromium PHSA-2023-4.0-0459 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
206166 | Acronis Cyber Infrastructure 5.1.x < 5.1.1-71 / 5.2.x < 5.2.1-69 / 5.3.x < 5.3.1-53 / 5.4.x < 5.4.4-132 / < 5.0.1-61 (SEC-6452) | Nessus | CGI abuses | 2024/8/23 | 2024/10/3 | critical |
213498 | Ubuntu 14.04 LTS : Salt vulnerability (USN-7181-1) | Nessus | Ubuntu Local Security Checks | 2025/1/6 | 2025/1/16 | critical |
186268 | GLSA-202311-11 : QtWebEngine: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/11/25 | 2025/5/14 | high |
204291 | Photon OS 5.0: Glibc PHSA-2023-5.0-0110 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | critical |
206825 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.2008) | Nessus | Misc. | 2024/9/9 | 2025/2/19 | high |
208443 | Mozilla Firefox < 131.0.2 | Nessus | MacOS X Local Security Checks | 2024/10/9 | 2024/12/6 | critical |
208729 | Mozilla Thunderbird < 128.3.1 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
208990 | RHEL 9 : thunderbird (RHSA-2024:8027) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209000 | RHEL 8 : thunderbird (RHSA-2024:8024) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/11/8 | critical |
209024 | RHEL 8 : firefox (RHSA-2024:8131) | Nessus | Red Hat Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209033 | AlmaLinux 9 : thunderbird (ALSA-2024:8025) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209109 | RHEL 8 : firefox (RHSA-2024:8167) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
209648 | Oracle Linux 7 : firefox (ELSA-2024-8034) | Nessus | Oracle Linux Local Security Checks | 2024/10/25 | 2025/9/11 | critical |
209684 | RockyLinux 8 : thunderbird (RLSA-2024:8024) | Nessus | Rocky Linux Local Security Checks | 2024/10/25 | 2024/10/25 | critical |
105295 | Palo Alto Networks PAN-OS 6.1.x < 6.1.19 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 2017/12/15 | 2022/8/19 | critical |
105296 | Palo Alto Networks PAN-OS 7.0.x < 7.0.19 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 2017/12/15 | 2022/8/19 | critical |
117413 | KB4457131: Windows 10 Version 1607 and Windows Server 2016 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
145244 | Oracle WebCenter Sites (Jan 2021 CPU) | Nessus | Windows | 2021/1/21 | 2025/1/24 | medium |
147729 | Nessus Network Monitor < 5.13.0 Multiple Vulnerabilities (TNS-2021-02) | Nessus | Misc. | 2021/3/12 | 2025/1/24 | medium |
148146 | Debian DLA-2608-1 : jquery security update | Nessus | Debian Local Security Checks | 2021/3/26 | 2025/1/24 | medium |
158471 | Oracle Linux 7 : jquery-ui (ELSA-2022-9177) | Nessus | Oracle Linux Local Security Checks | 2022/3/1 | 2025/1/24 | medium |
189303 | macOS 12.x < 12.7.3 Multiple Vulnerabilities (HT214057) | Nessus | MacOS X Local Security Checks | 2024/1/22 | 2024/6/5 | critical |
214674 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP4) (SUSE-SU-2025:0251-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/29 | high |
214695 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP3) (SUSE-SU-2025:0244-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/29 | high |
237304 | VMware ESXi 7.0 / 8.0 Multiple Vulnerabilities (VMSA-2025-0004) | Nessus | Misc. | 2025/5/27 | 2025/6/2 | critical |
124004 | Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 Template Injection | Nessus | CGI abuses | 2019/4/11 | 2025/5/14 | critical |
125823 | KB4503291: Windows 10 June 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
138074 | Oracle WebLogic Server Java Object Deserialization RCE (CVE-2020-2883) | Nessus | Web Servers | 2020/7/2 | 2025/7/14 | critical |
141112 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Samba update (USN-4559-1) | Nessus | Ubuntu Local Security Checks | 2020/10/2 | 2024/11/29 | critical |
143641 | SUSE SLES15 Security Update : samba (SUSE-SU-2020:2719-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/11/29 | critical |
143724 | SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2020:2730-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/11/29 | critical |
145460 | Scientific Linux Security Update : sudo on SL7.x i686/x86_64 (2021:0221) | Nessus | Scientific Linux Local Security Checks | 2021/1/26 | 2023/1/18 | high |
145525 | openSUSE Security Update : sudo (openSUSE-2021-170) | Nessus | SuSE Local Security Checks | 2021/1/28 | 2023/1/18 | high |
145530 | openSUSE Security Update : sudo (openSUSE-2021-169) | Nessus | SuSE Local Security Checks | 2021/1/28 | 2023/1/18 | high |
145695 | Photon OS 2.0: Sudo PHSA-2021-2.0-0315 | Nessus | PhotonOS Local Security Checks | 2021/1/29 | 2024/7/23 | high |
147061 | EulerOS Virtualization 3.0.6.6 : samba (EulerOS-SA-2021-1517) | Nessus | Huawei Local Security Checks | 2021/3/4 | 2024/11/29 | medium |
147666 | EulerOS Virtualization 2.9.0 : samba (EulerOS-SA-2021-1635) | Nessus | Huawei Local Security Checks | 2021/3/11 | 2024/11/29 | medium |
149752 | CentOS 8 : samba (CESA-2021:1647) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2024/11/28 | medium |
154469 | NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Vulnerability (NS-SA-2021-0178) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2023/1/17 | high |
78112 | Solaris 9 (sparc) : 149079-03 | Nessus | Solaris Local Security Checks | 2014/10/9 | 2022/12/5 | critical |
78828 | Cisco Prime Security Manager GNU Bash Environment Variable Handling Command Injection (cisco-sa-20140926-bash) (Shellshock) | Nessus | CGI abuses | 2014/11/3 | 2022/12/5 | critical |
79234 | McAfee Next Generation Firewall GNU Bash Code Injection (SB10085) (Shellshock) | Nessus | Misc. | 2014/11/13 | 2022/12/5 | critical |
82417 | Mandriva Linux Security Advisory : bash (MDVSA-2015:164) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2022/12/5 | critical |
242965 | Pi-Hole Web 4.3.2 < 4.3.3 RCE | Nessus | CGI abuses | 2025/7/29 | 2025/7/29 | high |
51785 | CentOS 4 / 5 : exim (CESA-2011:0153) | Nessus | CentOS Local Security Checks | 2011/1/28 | 2022/3/28 | medium |
61786 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20120903) | Nessus | Scientific Linux Local Security Checks | 2012/9/5 | 2022/3/8 | critical |
62071 | Scientific Linux Security Update : java-1.6.0-sun on SL5.x i386/x86_64 (20120904) | Nessus | Scientific Linux Local Security Checks | 2012/9/13 | 2022/3/8 | critical |
124459 | Google Chrome < 74.0.3729.131 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2019/5/2 | 2023/3/23 | high |
127868 | Debian DSA-4500-1 : chromium - security update | Nessus | Debian Local Security Checks | 2019/8/14 | 2024/5/3 | critical |