173621 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5982-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/28 | high |
173645 | SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:1640-1) | Nessus | SuSE Local Security Checks | 2023/3/29 | 2025/9/17 | high |
173768 | SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP4) (SUSE-SU-2023:1708-1) | Nessus | SuSE Local Security Checks | 2023/4/2 | 2023/10/24 | high |
173864 | RHEL 8 : kernel-rt (RHSA-2023:1560) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2025/9/17 | high |
173870 | RHEL 8 : kpatch-patch (RHSA-2023:1590) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/9/17 | high |
173915 | AlmaLinux 8 : kernel (ALSA-2023:1566) | Nessus | Alma Linux Local Security Checks | 2023/4/5 | 2025/7/4 | high |
173921 | RHEL 8 : kpatch-patch (RHSA-2023:1662) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2024/11/7 | high |
176432 | Debian DSA-5411-1 : gpac - security update | Nessus | Debian Local Security Checks | 2023/5/27 | 2025/1/24 | critical |
182432 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6405-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | critical |
182785 | RHEL 8 : libvpx (RHSA-2023:5536) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182810 | AlmaLinux 9 : libvpx (ALSA-2023:5539) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | high |
182869 | Oracle Linux 8 : libvpx (ELSA-2023-5537) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | high |
186543 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.14 on RHEL 8 (RHSA-2023:7638) | Nessus | Red Hat Local Security Checks | 2023/12/4 | 2024/11/7 | critical |
194794 | RHEL 9 : kernel (RHSA-2024:2394) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/8/18 | critical |
202999 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2571-1) | Nessus | SuSE Local Security Checks | 2024/7/23 | 2024/8/28 | high |
205212 | RHEL 8 : kernel-rt (RHSA-2024:5102) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/3/6 | high |
205294 | AlmaLinux 8 : kernel-rt (ALSA-2024:5102) | Nessus | Alma Linux Local Security Checks | 2024/8/9 | 2024/9/10 | high |
205734 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2939-1) | Nessus | SuSE Local Security Checks | 2024/8/17 | 2025/5/22 | high |
206008 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2973-1) | Nessus | SuSE Local Security Checks | 2024/8/21 | 2024/9/9 | high |
206056 | Rocky Linux 8 : kernel (RLSA-2024:5101) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/9/10 | high |
206855 | NewStart CGSL MAIN 6.02 : samba Multiple Vulnerabilities (NS-SA-2024-0054) | Nessus | NewStart CGSL Local Security Checks | 2024/9/10 | 2024/9/17 | critical |
206987 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-6999-1) | Nessus | Ubuntu Local Security Checks | 2024/9/11 | 2024/9/11 | high |
207488 | SUSE SLES15 Security Update : kubernetes1.23 (SUSE-SU-2024:3341-1) | Nessus | SuSE Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
207490 | SUSE SLES15 Security Update : kubernetes1.24 (SUSE-SU-2024:3343-1) | Nessus | SuSE Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
214250 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0117-1) | Nessus | SuSE Local Security Checks | 2025/1/16 | 2025/4/9 | high |
214406 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2025-1123) | Nessus | Huawei Local Security Checks | 2025/1/21 | 2025/1/21 | critical |
216388 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0499-1) | Nessus | SuSE Local Security Checks | 2025/2/17 | 2025/4/9 | high |
232629 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7344-1) | Nessus | Ubuntu Local Security Checks | 2025/3/11 | 2025/3/11 | high |
233468 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7387-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/9 | high |
234042 | KB5055526: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
234043 | KB5055581: Windows Server 2012 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
234044 | KB5055521: Windows 10 Version 1607 / Windows Server 2016 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
234048 | KB5055527: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
234049 | KB5055557: Windows Server 2012 R2 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
234228 | KB5055547: Windows 10 LTS 1507 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/11 | 2025/9/17 | high |
235712 | Wazuh Server 4.4.0 < 4.9.1 RCE | Nessus | Misc. | 2025/5/12 | 2025/6/10 | critical |
236061 | Alibaba Cloud Linux 3 : 0149: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2024:0149) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
236908 | EulerOS Virtualization 2.12.0 : kernel (EulerOS-SA-2025-1562) | Nessus | Huawei Local Security Checks | 2025/5/17 | 2025/5/17 | critical |
240076 | Debian dla-4218 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/6/16 | 2025/6/16 | high |
242951 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02537-1) | Nessus | SuSE Local Security Checks | 2025/7/29 | 2025/7/29 | high |
50888 | SuSE 11 / 11.1 Security Update : acroread_ja (SAT Patch Numbers 3272 / 3273) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2022/6/8 | high |
51657 | GLSA-201101-08 : Adobe Reader: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2011/1/24 | 2022/6/8 | high |
59462 | Oracle Java SE Multiple Vulnerabilities (June 2012 CPU) | Nessus | Windows | 2012/6/13 | 2022/4/11 | critical |
59490 | RHEL 5 : java-1.6.0-openjdk (RHSA-2012:0730) | Nessus | Red Hat Local Security Checks | 2012/6/14 | 2024/4/27 | medium |
61329 | Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20120613) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/8 | critical |
62223 | MS12-063: Cumulative Security Update for Internet Explorer (2744842) | Nessus | Windows : Microsoft Bulletins | 2012/9/21 | 2025/5/7 | high |
65101 | Ubuntu 10.04 LTS : linux-lts-backport-maverick vulnerabilities (USN-1083-1) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2023/5/14 | critical |
68177 | Oracle Linux 6 : kernel (ELSA-2011-0007) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/30 | high |
68566 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1009) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
84771 | CentOS 6 / 7 : java-1.7.0-openjdk (CESA-2015:1229) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 2015/7/16 | 2025/2/18 | medium |