202176 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2394-1) | Nessus | SuSE Local Security Checks | 2024/7/11 | 2024/9/10 | high |
205223 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6951-1) | Nessus | Ubuntu Local Security Checks | 2024/8/8 | 2024/8/27 | high |
207620 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2476) | Nessus | Huawei Local Security Checks | 2024/9/24 | 2024/9/25 | high |
208302 | KB5044284: Windows 11 Version 24H2 / Windows Server 2025 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/19 | high |
210118 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:3869-1) | Nessus | SuSE Local Security Checks | 2024/11/2 | 2024/12/23 | critical |
79053 | RHEL 6 : rhev-hypervisor6 (RHSA-2014:1354) (Shellshock) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | critical |
79443 | Flash Player For Mac <= 15.0.0.223 Dereferenced Memory Pointer RCE (APSB14-26) | Nessus | MacOS X Local Security Checks | 2014/11/25 | 2022/5/25 | critical |
79597 | RHEL 5 / 6 : flash-plugin (RHSA-2014:1915) | Nessus | Red Hat Local Security Checks | 2014/11/27 | 2022/5/25 | critical |
258053 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2025:02997-1) | Nessus | SuSE Local Security Checks | 2025/8/28 | 2025/9/5 | high |
258089 | FreeBSD : qt6-webengine -- Multiple vulnerabilities (edf83c10-83b8-11f0-b6e5-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2025/8/28 | 2025/8/28 | high |
258099 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:03011-1) | Nessus | SuSE Local Security Checks | 2025/8/29 | 2025/9/5 | high |
46880 | openSUSE Security Update : flash-player (openSUSE-SU-2010:0321-1) | Nessus | SuSE Local Security Checks | 2010/6/14 | 2022/6/8 | high |
47025 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (144e524a-77eb-11df-ae06-001b2134ef46) | Nessus | FreeBSD Local Security Checks | 2010/6/16 | 2022/6/8 | high |
62236 | GLSA-201209-03 : PHP: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/9/24 | 2022/3/28 | critical |
216395 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0557-1) | Nessus | SuSE Local Security Checks | 2025/2/17 | 2025/4/9 | high |
235860 | Ivanti Endpoint Manager Mobile 12.5.0.x < 12.5.0.1 / 12.4.0.x < 12.4.0.2 / 12.x < 12.3.0.2 / 11.x < 11.12.0.5 Multiple Vulnerabilities | Nessus | Misc. | 2025/5/13 | 2025/8/12 | high |
108436 | openSUSE Security Update : Chromium (openSUSE-2018-264) | Nessus | SuSE Local Security Checks | 2018/3/19 | 2025/1/29 | critical |
159398 | RHEL 7 : kernel (RHSA-2022:1104) | Nessus | Red Hat Local Security Checks | 2022/4/1 | 2024/11/7 | high |
160423 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-021) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/5/23 | high |
176675 | Google Chrome < 114.0.5735.110 Vulnerability | Nessus | Windows | 2023/6/5 | 2023/7/27 | high |
177401 | Fedora 37 : chromium (2023-f4954af225) | Nessus | Fedora Local Security Checks | 2023/6/16 | 2024/11/15 | high |
178150 | KB5028168: Windows 10 version 1809 / Windows Server 2019 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178159 | KB5028166: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
237686 | Oracle Linux 8 : mingw-freetype / and / spice-client-win (ELSA-2025-8292) | Nessus | Oracle Linux Local Security Checks | 2025/6/3 | 2025/9/11 | high |
194435 | RHEL 8 : Jenkins and Jenkins-2-plugins (RHSA-2024:0778) | Nessus | Red Hat Local Security Checks | 2024/4/29 | 2024/11/7 | critical |
210058 | FreeBSD : qt5-webengine -- Multiple vulnerabilities (3092668e-97e4-11ef-bdd9-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/11/1 | 2025/1/3 | critical |
206021 | Amazon Linux 2 : kernel (ALAS-2024-2622) | Nessus | Amazon Linux Local Security Checks | 2024/8/21 | 2025/5/22 | high |
209242 | Oracle MySQL Cluster 8.0.x < 8.0.40 / 8.4.x < 8.4.3 / 9.0.x < 9.0.2 (October 2024 CPU) | Nessus | Databases | 2024/10/17 | 2025/4/14 | critical |
182787 | RHEL 8 : libvpx (RHSA-2023:5538) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
184895 | Rocky Linux 8 : GNOME (RLSA-2019:3553) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
186544 | RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.14 on RHEL 9 (RHSA-2023:7639) | Nessus | Red Hat Local Security Checks | 2023/12/4 | 2024/11/7 | critical |
190110 | RHEL 8 : kernel (RHSA-2024:0724) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2025/8/18 | high |
191236 | CentOS 9 : grafana-9.0.9-1.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
193126 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2024-12271) | Nessus | Oracle Linux Local Security Checks | 2024/4/9 | 2025/9/9 | high |
200129 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | 2024/6/5 | 2024/6/6 | high |
202458 | Debian dsa-5730 : affs-modules-5.10.0-29-4kc-malta-di - security update | Nessus | Debian Local Security Checks | 2024/7/16 | 2024/8/22 | high |
205214 | RHEL 8 : kernel (RHSA-2024:5101) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/3/6 | high |
205293 | AlmaLinux 8 : kernel (ALSA-2024:5101) | Nessus | Alma Linux Local Security Checks | 2024/8/9 | 2024/9/10 | high |
205403 | RHEL 9 : kernel-rt (RHSA-2024:5256) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2024/11/7 | high |
207096 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7005-1) | Nessus | Ubuntu Local Security Checks | 2024/9/12 | 2024/9/12 | high |
208351 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2519) | Nessus | Huawei Local Security Checks | 2024/10/9 | 2024/10/9 | high |
211684 | RHEL 8 : webkit2gtk3 (RHSA-2024:9653) | Nessus | Red Hat Local Security Checks | 2024/11/21 | 2025/8/15 | critical |
213014 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4315-1) | Nessus | SuSE Local Security Checks | 2024/12/14 | 2025/3/6 | high |
213018 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4314-1) | Nessus | SuSE Local Security Checks | 2024/12/14 | 2025/3/6 | high |
214353 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0154-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/4/9 | high |
214850 | ServiceNow Platform Input Validation (CVE-2024-4879) (Direct Check) | Nessus | CGI abuses | 2025/1/31 | 2025/7/14 | critical |
215966 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20095) | Nessus | Oracle Linux Local Security Checks | 2025/2/10 | 2025/9/4 | high |
216460 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0577-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/2/19 | high |
216766 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7295-1) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | critical |
124674 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2019:1155-1) | Nessus | SuSE Local Security Checks | 2019/5/7 | 2023/4/25 | high |