210360 | FreeBSD : libqb -- Buffer overflow (ecf9a798-9aa9-11ef-a8f0-a8a15998b5cb) | Nessus | FreeBSD Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
178964 | CentOS 7 : bcel (RHSA-2022:8958) | Nessus | CentOS Local Security Checks | 2023/7/28 | 2024/10/9 | critical |
182728 | Rocky Linux 9 : libeconf (RLSA-2023:4347) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2023/12/22 | medium |
184783 | Rocky Linux 9 : webkit2gtk3 (RLSA-2022:6634) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
157513 | AlmaLinux 8 : spamassassin (ALSA-2021:4315) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | critical |
166547 | CentOS 7 : libksba (RHSA-2022:7088) | Nessus | CentOS Local Security Checks | 2022/10/26 | 2024/10/9 | critical |
167706 | AlmaLinux 9 : firefox (ALSA-2022:4765) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/12/30 | high |
170577 | AlmaLinux 9 : curl (ALSA-2023:0333) | Nessus | Alma Linux Local Security Checks | 2023/1/25 | 2023/9/6 | critical |
164649 | Rocky Linux 8 : systemd (RLSA-2022:6206) | Nessus | Rocky Linux Local Security Checks | 2022/9/2 | 2023/11/6 | critical |
166613 | AlmaLinux 9 : libksba (ALSA-2022:7090) | Nessus | Alma Linux Local Security Checks | 2022/10/27 | 2023/10/6 | critical |
167667 | AlmaLinux 9 : webkit2gtk3 (ALSA-2022:6634) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/30 | high |
171123 | AlmaLinux 9 : git (ALSA-2023:0611) | Nessus | Alma Linux Local Security Checks | 2023/2/8 | 2023/2/8 | critical |
171763 | Rocky Linux 8 : pcs (RLSA-2023:0855) | Nessus | Rocky Linux Local Security Checks | 2023/2/22 | 2023/9/1 | high |
172618 | Rocky Linux 8 : nss (RLSA-2023:1252) | Nessus | Rocky Linux Local Security Checks | 2023/3/16 | 2023/8/30 | high |
173389 | AlmaLinux 9 : nss (ALSA-2023:1368) | Nessus | Alma Linux Local Security Checks | 2023/3/24 | 2023/6/12 | high |
176121 | AlmaLinux 8 : firefox (ALSA-2023:3220) | Nessus | Alma Linux Local Security Checks | 2023/5/19 | 2023/6/9 | high |
157474 | AlmaLinux 8 : httpd:2.4 (ALSA-2021:4537) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2025/1/13 | critical |
87243 | Adobe AIR <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32) | Nessus | Windows | 2015/12/8 | 2024/1/16 | critical |
87246 | Adobe AIR for Mac <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32) | Nessus | MacOS X Local Security Checks | 2015/12/8 | 2024/1/16 | critical |
190473 | Security Updates for Microsoft Exchange Server (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/1/17 | critical |
209470 | Adobe Acrobat < 11.0.14 / 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
53625 | IBM Tivoli Directory Server Vulnerabilities (credentialed check) | Nessus | Windows | 2011/5/2 | 2018/11/15 | critical |
213722 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:0146) | Nessus | Alma Linux Local Security Checks | 2025/1/10 | 2025/1/10 | high |
214376 | AlmaLinux 8 : .NET 8.0 (ALSA-2025:0381) | Nessus | Alma Linux Local Security Checks | 2025/1/18 | 2025/3/13 | high |
215129 | AlmaLinux 9 : mingw-glib2 (ALSA-2025:0936) | Nessus | Alma Linux Local Security Checks | 2025/2/7 | 2025/6/17 | critical |
216311 | RockyLinux 8 : thunderbird (RLSA-2025:1292) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/14 | critical |
237017 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:8046) | Nessus | Alma Linux Local Security Checks | 2025/5/21 | 2025/5/21 | medium |
191179 | CentOS 9 : curl-7.76.1-21.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
191423 | CentOS 9 : containernetworking-plugins-1.3.0-2.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
197652 | CentOS 8 : qt5-qtbase (CESA-2024:3056) | Nessus | CentOS Local Security Checks | 2024/5/22 | 2024/5/22 | critical |
206667 | AlmaLinux 8 : fence-agents (ALSA-2024:6309) | Nessus | Alma Linux Local Security Checks | 2024/9/5 | 2024/9/5 | high |
207922 | Rocky Linux 9 : fence-agents (RLSA-2024:6726) | Nessus | Rocky Linux Local Security Checks | 2024/9/30 | 2024/9/30 | high |
25172 | Trend Micro ServerProtect EarthAgent RPC Request Remote Buffer Overflow | Nessus | Windows | 2007/5/9 | 2018/11/15 | critical |
79997 | openSUSE Security Update : chromium (openSUSE-SU-2014:1626-1) | Nessus | SuSE Local Security Checks | 2014/12/15 | 2021/1/19 | critical |
187079 | Mozilla Firefox < 121.0 | Nessus | Windows | 2023/12/19 | 2024/1/26 | high |
187186 | Fedora 38 : firefox / nss (2023-983329cf45) | Nessus | Fedora Local Security Checks | 2023/12/21 | 2024/11/14 | high |
187195 | Debian DSA-5582-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2023/12/21 | 2024/1/26 | high |
188781 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1062) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
159261 | EulerOS 2.0 SP8 : hesiod (EulerOS-SA-2022-1348) | Nessus | Huawei Local Security Checks | 2022/3/28 | 2022/3/28 | critical |
166025 | KB5018419: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
166032 | KB5018421: Windows Server 2022 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
166034 | KB5018410: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
169232 | Fedora 35 : mod_security / mod_security_crs (2022-85a85c84b3) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | critical |
60943 | Scientific Linux Security Update : webkitgtk on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
184816 | Rocky Linux 8 : grafana (RLSA-2021:1859) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
184861 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:0021) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
184900 | Rocky Linux 8 : sqlite (RLSA-2022:7108) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
184942 | Rocky Linux 9 : curl (RLSA-2023:0333) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
185046 | Rocky Linux 9 : libksba (RLSA-2022:7090) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
187635 | AlmaLinux 9 : firefox (ALSA-2024:0025) | Nessus | Alma Linux Local Security Checks | 2024/1/4 | 2024/1/26 | high |