157898 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0363-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/11/9 | high |
158347 | RHEL 8 : kernel (RHSA-2022:0636) | Nessus | Red Hat Local Security Checks | 2022/2/24 | 2024/11/7 | high |
158755 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0766-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2023/7/14 | high |
159357 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1037-1) | Nessus | SuSE Local Security Checks | 2022/3/31 | 2023/7/13 | high |
159460 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:1039-1) | Nessus | SuSE Local Security Checks | 2022/4/1 | 2023/1/13 | high |
159931 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1257-1) | Nessus | SuSE Local Security Checks | 2022/4/20 | 2023/12/7 | high |
160698 | EulerOS Virtualization 3.0.2.0 : polkit (EulerOS-SA-2022-1698) | Nessus | Huawei Local Security Checks | 2022/5/7 | 2023/1/13 | high |
168576 | Amazon Linux 2022 : polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
187133 | Google Chrome < 120.0.6099.129 Vulnerability | Nessus | MacOS X Local Security Checks | 2023/12/20 | 2024/5/6 | high |
187161 | FreeBSD : chromium -- security fix (1b2a8e8a-9fd5-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/12/21 | 2024/1/4 | high |
187184 | Microsoft Edge (Chromium) < 120.0.2210.91 (CVE-2023-7024) | Nessus | Windows | 2023/12/21 | 2024/5/3 | high |
187194 | Debian DSA-5585-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/12/21 | 2024/1/4 | high |
177235 | KB5027225: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (June 2023) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/7/8 | critical |
177243 | Security Updates for Microsoft SharePoint Server 2019 (June 2023) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/6 | critical |
177251 | KB5027223: Windows 11 version 21H2 Security Update (June 2023) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
182856 | KB5031427: Windows Server 2012 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
210850 | KB5046612: Windows 10 Version 1607 / Windows Server 2016 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | critical |
210851 | KB5046617: Windows 11 Version 24H2 / Windows Server 2025 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | critical |
210863 | KB5046665: Windows 10 LTS 1507 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | high |
66990 | Thunderbird < 17.0.7 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
66995 | Mozilla Thunderbird ESR 17.x < 17.0.7 Multiple Vulnerabilities | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
195190 | SUSE SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:1554-1) | Nessus | SuSE Local Security Checks | 2024/5/9 | 2024/5/30 | high |
195280 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1570) | Nessus | Huawei Local Security Checks | 2024/5/9 | 2024/7/9 | high |
195290 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP2) (SUSE-SU-2024:1581-1) | Nessus | SuSE Local Security Checks | 2024/5/10 | 2024/5/30 | high |
195296 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP3) (SUSE-SU-2024:1580-1) | Nessus | SuSE Local Security Checks | 2024/5/10 | 2024/12/13 | high |
201039 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.6) | Nessus | Misc. | 2024/6/26 | 2025/2/18 | critical |
188161 | Google Chrome < 120.0.6099.225 Multiple Vulnerabilities | Nessus | Windows | 2024/1/16 | 2024/5/6 | high |
189109 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0117-1) | Nessus | SuSE Local Security Checks | 2024/1/17 | 2024/6/26 | high |
189110 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0120-1) | Nessus | SuSE Local Security Checks | 2024/1/17 | 2024/6/26 | high |
189493 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0033-1) | Nessus | SuSE Local Security Checks | 2024/1/25 | 2024/1/25 | high |
190806 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-060) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/11 | high |
192311 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6705-1) | Nessus | Ubuntu Local Security Checks | 2024/3/20 | 2024/8/27 | high |
192318 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-6701-2) | Nessus | Ubuntu Local Security Checks | 2024/3/20 | 2024/9/18 | critical |
192403 | Ubuntu 23.10 : Linux kernel (ARM laptop) vulnerabilities (USN-6707-2) | Nessus | Ubuntu Local Security Checks | 2024/3/21 | 2024/8/27 | high |
192906 | Oracle Linux 8 : kernel (ELSA-2024-12266) | Nessus | Oracle Linux Local Security Checks | 2024/4/3 | 2025/9/9 | high |
193720 | SUSE SLES15 Security Update : kernel RT (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:1364-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |
193722 | SUSE SLES12 Security Update : kernel (Live Patch 48 for SLE 12 SP5) (SUSE-SU-2024:1382-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/5/30 | high |
193742 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1358-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |
193852 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2024:1418-1) | Nessus | SuSE Local Security Checks | 2024/4/25 | 2024/12/13 | high |
164034 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5565-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/28 | high |
169906 | Zyxel Command Injection (CVE-2022-30525) (Direct Check) | Nessus | CGI abuses | 2023/1/11 | 2025/7/14 | critical |
233668 | Ubuntu Pro FIPS-updates 20.04 LTS : Linux kernel (FIPS) vulnerabilities (USN-7393-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/4/10 | critical |
236788 | Fortinet FortiOS and FortiProxy Remote Code Execution (CVE-2024-21762) | Nessus | CGI abuses | 2025/5/15 | 2025/7/14 | critical |
35367 | GLSA-200901-09 : Adobe Reader: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2009/1/14 | 2022/3/8 | high |
40802 | Adobe Acrobat < 8.1.3 Multiple Vulnerabilities | Nessus | Windows | 2009/8/28 | 2024/5/31 | high |
66029 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0757) | Nessus | Red Hat Local Security Checks | 2013/4/19 | 2022/5/25 | critical |
66439 | RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:0822) | Nessus | Red Hat Local Security Checks | 2013/5/15 | 2022/12/5 | critical |
66458 | RHEL 5 / 6 : acroread (RHSA-2013:0826) | Nessus | Red Hat Local Security Checks | 2013/5/16 | 2022/3/29 | critical |
66486 | Debian DSA-2669-1 : linux - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2013/5/17 | 2022/9/16 | high |
66946 | CentOS 6 : java-1.7.0-openjdk (CESA-2013:0957) | Nessus | CentOS Local Security Checks | 2013/6/21 | 2022/3/29 | critical |