216309 | RockyLinux 8 : gcc-toolset-13-gcc (RLSA-2025:1306) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
216371 | RHEL 8 : idm:DL1 (RHSA-2025:1515) | Nessus | Red Hat Local Security Checks | 2025/2/17 | 2025/6/5 | medium |
61681 | Oracle Java SE 7 < Update 7 Multiple Vulnerabilities | Nessus | Windows | 2012/8/27 | 2023/4/25 | critical |
61769 | RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1223) | Nessus | Red Hat Local Security Checks | 2012/9/4 | 2022/3/8 | critical |
182682 | JQuery < 3.5.0 XSS | Nessus | CGI abuses : XSS | 2023/10/6 | 2025/1/24 | medium |
216332 | AlmaLinux 9 : gcc-toolset-13-gcc (ALSA-2025:1309) | Nessus | Alma Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
216379 | AlmaLinux 9 : gcc (ALSA-2025:1346) | Nessus | Alma Linux Local Security Checks | 2025/2/17 | 2025/2/17 | medium |
155098 | CentOS 8 : pcs (CESA-2021:4142) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2025/1/24 | medium |
139491 | KB4571719: Windows 7 and Windows Server 2008 R2 August 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
144607 | GLSA-202012-24 : Samba: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2020/12/28 | 2024/11/29 | medium |
145451 | Amazon Linux AMI : sudo (ALAS-2021-1478) | Nessus | Amazon Linux Local Security Checks | 2021/1/26 | 2024/12/11 | high |
145482 | Fedora 32 : sudo (2021-8840cbdccd) | Nessus | Fedora Local Security Checks | 2021/1/27 | 2023/1/18 | high |
145499 | RHEL 7 : sudo (RHSA-2021:0225) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
147025 | EulerOS Virtualization for ARM 64 3.0.6.0 : sudo (EulerOS-SA-2021-1575) | Nessus | Huawei Local Security Checks | 2021/3/4 | 2023/1/18 | high |
147267 | NewStart CGSL MAIN 6.02 : sudo Vulnerability (NS-SA-2021-0089) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/1/18 | high |
157707 | AlmaLinux 8 : sudo (ALSA-2021:0218) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
164555 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1045) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | medium |
164578 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.2) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | high |
164597 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | medium |
164609 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1.5) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | high |
169788 | KB5022286: Windows 10 version 1809 / Windows Server 2019 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
206892 | Security Updates for Microsoft Publisher Products (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/9/13 | high |
100264 | SUSE SLES11 Security Update : ghostscript-library (SUSE-SU-2017:1322-1) | Nessus | SuSE Local Security Checks | 2017/5/18 | 2022/5/25 | high |
135680 | Oracle WebLogic Server Multiple Vulnerabilities (Apr 2020 CPU) | Nessus | Misc. | 2020/4/16 | 2025/1/7 | critical |
100201 | Fedora 24 : ghostscript (2017-fae1506f94) | Nessus | Fedora Local Security Checks | 2017/5/16 | 2022/5/25 | high |
100694 | EulerOS 2.0 SP2 : ghostscript (EulerOS-SA-2017-1101) | Nessus | Huawei Local Security Checks | 2017/6/9 | 2022/5/25 | high |
102618 | GLSA-201708-06 : GPL Ghostscript: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/8/21 | 2022/5/25 | high |
123943 | KB4493470: Windows 10 Version 1607 and Windows Server 2016 April 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2022/12/5 | high |
125313 | Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (uncredentialed check) | Nessus | Windows | 2019/5/22 | 2025/7/14 | critical |
64839 | Oracle Java JDK / JRE 6 < Update 35 Multiple Vulnerabilities | Nessus | Misc. | 2013/2/22 | 2023/4/25 | critical |
95811 | MS16-148: Security Update for Microsoft Office (3204068) | Nessus | Windows : Microsoft Bulletins | 2016/12/14 | 2023/4/25 | critical |
260695 | Linux Distros Unpatched Vulnerability : CVE-2018-5430 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
144399 | RHEL 8 : python-XStatic-jQuery224 (RHSA-2020:5412) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2025/1/24 | medium |
160851 | NewStart CGSL CORE 5.05 / MAIN 5.05 : ipa Vulnerability (NS-SA-2022-0037) | Nessus | NewStart CGSL Local Security Checks | 2022/5/10 | 2025/1/24 | medium |
164029 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
164421 | Ubuntu 20.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-5582-1) | Nessus | Ubuntu Local Security Checks | 2022/8/25 | 2024/8/27 | high |
87432 | F5 Networks BIG-IP : Java commons-collections library vulnerability (K30518307) | Nessus | F5 Networks Local Security Checks | 2015/12/17 | 2022/12/5 | high |
163042 | KB5015877: Windows 8.1 and Windows Server 2012 R2 Security Update (July 2022) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
163046 | KB5015811: Windows 10 version 1809 / Windows Server 2019 Security Update (July 2022) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
177835 | Oracle Linux 7 : open-vm-tools (ELSA-2023-3944) | Nessus | Oracle Linux Local Security Checks | 2023/6/30 | 2025/9/9 | low |
124337 | Oracle WebLogic Server wls9_async_response / wls-wsat Remote Code Execution | Nessus | Misc. | 2019/4/26 | 2022/12/5 | critical |
124338 | Oracle WebLogic WLS9-async Remote Code Execution (remote check) | Nessus | Web Servers | 2019/4/26 | 2025/7/14 | critical |
73860 | GLSA-201405-04 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2014/5/5 | 2024/9/17 | critical |
223807 | Linux Distros Unpatched Vulnerability : CVE-2021-30761 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
148691 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4916-1) | Nessus | Ubuntu Local Security Checks | 2021/4/16 | 2024/8/27 | high |
218511 | Linux Distros Unpatched Vulnerability : CVE-2014-6271 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
77825 | Debian DSA-3032-1 : bash - security update | Nessus | Debian Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77828 | RHEL 6 / 7 : bash (RHSA-2014:1293) | Nessus | Red Hat Local Security Checks | 2014/9/25 | 2025/4/15 | critical |
77829 | GNU Bash Environment Variable Handling Code Injection (Shellshock) | Nessus | CGI abuses | 2014/9/24 | 2022/12/5 | critical |
77832 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : bash (SSA:2014-267-01) (Shellshock) | Nessus | Slackware Local Security Checks | 2014/9/25 | 2022/12/5 | critical |