157823 | Rocky Linux 8 : GNOME (RLSA-2021:4381) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/8 | critical |
160190 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/11/1 | high |
164982 | Trend Micro Apex One Multiple Vulnerabilities (000291528) | Nessus | Windows | 2022/9/13 | 2022/12/5 | critical |
209559 | Fortinet FortiManager Missing Authentication (FG-IR-24-423) | Nessus | Firewalls | 2024/10/23 | 2024/12/4 | critical |
209988 | Cisco Firepower Threat Defense Software Remote Access VPN Brute Force DoS (cisco-sa-asaftd-bf-dos-vDZhLqrW) | Nessus | CISCO | 2024/10/31 | 2024/10/31 | medium |
195318 | Microsoft Edge (Chromium) < 124.0.2478.97 Multiple Vulnerabilities | Nessus | Windows | 2024/5/10 | 2024/5/24 | critical |
195320 | Debian dsa-5687 : chromium - security update | Nessus | Debian Local Security Checks | 2024/5/10 | 2024/6/18 | critical |
197006 | KB5037765: Windows 10 version 1809 / Windows Server 2019 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/8/28 | high |
197014 | KB5037768: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/8/28 | high |
197016 | KB5037771: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/8/28 | high |
197086 | Google Chrome < 125.0.6422.60 Multiple Vulnerabilities | Nessus | Windows | 2024/5/15 | 2024/11/28 | critical |
197287 | Microsoft Edge (Chromium) < 124.0.2478.109 Multiple Vulnerabilities | Nessus | Windows | 2024/5/17 | 2024/11/28 | critical |
197490 | Fedora 38 : chromium (2024-3a548f46a8) | Nessus | Fedora Local Security Checks | 2024/5/18 | 2024/11/28 | critical |
138512 | Security Updates for Microsoft SharePoint Server (July 2020) | Nessus | Windows : Microsoft Bulletins | 2020/7/15 | 2024/6/6 | critical |
139385 | RHEL 7 / 8 : Red Hat OpenShift Service Mesh (RHSA-2020:3369) | Nessus | Red Hat Local Security Checks | 2020/8/7 | 2025/1/24 | high |
146205 | Google Chrome < 88.0.4324.150 Vulnerability | Nessus | MacOS X Local Security Checks | 2021/2/4 | 2023/4/25 | high |
146288 | FreeBSD : chromium -- heap buffer overflow in V8 (3e01aad2-680e-11eb-83e2-e09467587c17) | Nessus | FreeBSD Local Security Checks | 2021/2/8 | 2023/4/25 | high |
146420 | Adobe Acrobat < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 Multiple Vulnerabilities (APSB21-09) (macOS) | Nessus | MacOS X Local Security Checks | 2021/2/11 | 2024/11/20 | high |
147192 | Microsoft Edge (Chromium) < 89.0.774.45 Multiple Vulnerabilities | Nessus | Windows | 2021/3/8 | 2023/4/25 | high |
204358 | Photon OS 4.0: Openresty PHSA-2024-4.0-0539 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
212108 | Photon OS 4.0: Grpc PHSA-2024-4.0-0719 | Nessus | PhotonOS Local Security Checks | 2024/12/6 | 2024/12/6 | critical |
212181 | GLSA-202412-14 : HashiCorp Consul: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2024/12/9 | critical |
213274 | IBM Cognos Analytics 11.2.x < 11.2.4 FP4 / 12.0.x < 12.0.4 Multiple Vulnerabilities (7173592) | Nessus | CGI abuses | 2024/12/20 | 2025/4/3 | critical |
214783 | SUSE SLES15 / openSUSE 15 Security Update : nginx (SUSE-SU-2025:0283-1) | Nessus | SuSE Local Security Checks | 2025/1/29 | 2025/1/30 | critical |
214794 | SUSE SLES15 Security Update : nginx (SUSE-SU-2025:0282-1) | Nessus | SuSE Local Security Checks | 2025/1/29 | 2025/1/30 | critical |
233567 | Apple iOS < 16.7.11 Multiple Vulnerabilities (122346) | Nessus | Mobile Devices | 2025/3/31 | 2025/7/14 | high |
233572 | Apple iOS < 15.8.4 Multiple Vulnerabilities (122345) | Nessus | Mobile Devices | 2025/3/31 | 2025/7/14 | high |
91036 | RHEL 6 / 7 : ImageMagick (RHSA-2016:0726) (ImageTragick) | Nessus | Red Hat Local Security Checks | 2016/5/11 | 2025/3/14 | high |
91039 | Scientific Linux Security Update : ImageMagick on SL6.x, SL7.x i386/x86_64 (20160509) (ImageTragick) | Nessus | Scientific Linux Local Security Checks | 2016/5/11 | 2025/3/14 | high |
91299 | Debian DLA-484-1 : graphicsmagick security update (ImageTragick) | Nessus | Debian Local Security Checks | 2016/5/24 | 2025/3/14 | high |
96103 | Debian DSA-3746-1 : graphicsmagick - security update (ImageTragick) | Nessus | Debian Local Security Checks | 2016/12/27 | 2025/3/14 | critical |
84365 | Adobe Flash Player <= 18.0.0.161 RCE (APSB15-14) | Nessus | Windows | 2015/6/24 | 2022/4/22 | critical |
87171 | IBM WebSphere Java Object Deserialization RCE | Nessus | Web Servers | 2015/12/2 | 2025/2/11 | critical |
91144 | F5 Networks BIG-IP : ImageMagick vulnerability (K61974123) | Nessus | F5 Networks Local Security Checks | 2016/5/16 | 2021/11/30 | medium |
148364 | Debian DSA-4886-1 : chromium - security update | Nessus | Debian Local Security Checks | 2021/4/7 | 2022/1/24 | high |
212236 | KB5048703: Windows 10 LTS 1507 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
172595 | Adobe ColdFusion < 2018.x < 2018 Update 16 / 2021.x < 2021 Update 6 Multiple Vulnerabilities (APSB23-25) | Nessus | Windows | 2023/3/16 | 2023/8/21 | critical |
242618 | AlmaLinux 8 : git (ALSA-2025:11534) | Nessus | Alma Linux Local Security Checks | 2025/7/23 | 2025/8/25 | high |
66410 | Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15) | Nessus | Windows | 2013/5/14 | 2022/3/29 | critical |
66475 | Firefox ESR 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
69093 | SuSE 10 Security Update : java-1_5_0-ibm (ZYPP Patch Number 8653) | Nessus | SuSE Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
162202 | KB5014746: Windows 8.1 and Windows Server 2012 R2 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/1/6 | medium |
89668 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2013-0012) (remote check) | Nessus | Misc. | 2016/3/4 | 2022/3/29 | critical |
230656 | Linux Distros Unpatched Vulnerability : CVE-2024-50302 | Nessus | Misc. | 2025/3/6 | 2025/9/5 | medium |
236758 | Alibaba Cloud Linux 3 : 0040: webkit2gtk3 (ALINUX3-SA-2023:0040) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
80984 | openSUSE Security Update : flash-player (openSUSE-SU-2015:0110-1) | Nessus | SuSE Local Security Checks | 2015/1/26 | 2022/5/25 | critical |
82823 | MS KB3049508: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/4/16 | 2022/3/8 | critical |
228141 | Linux Distros Unpatched Vulnerability : CVE-2024-23222 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
232749 | RHEL 9 : webkit2gtk3 (RHSA-2024:9638) | Nessus | Red Hat Local Security Checks | 2025/3/14 | 2025/3/14 | high |
235858 | KB5058379: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |