100676 | openSUSE Security Update : chromium (openSUSE-2017-661) | Nessus | SuSE Local Security Checks | 2017/6/8 | 2022/6/8 | high |
101715 | Fedora 26 : 1:chromium-native_client (2017-c11d7ef69a) | Nessus | Fedora Local Security Checks | 2017/7/17 | 2022/6/8 | high |
164253 | Microsoft Edge (Chromium) < 104.0.1293.60 Vulnerability | Nessus | Windows | 2022/8/18 | 2023/10/13 | medium |
165257 | QNAP Photo Station DeadBolt Ransomware (QSA-22-24) | Nessus | Misc. | 2022/9/20 | 2023/3/23 | critical |
166793 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3844-1) | Nessus | SuSE Local Security Checks | 2022/11/2 | 2024/6/26 | high |
169784 | KB5022287: Windows 11 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
177328 | VMware Tools 10.3.x / 11.x / 12.x < 12.2.5 Authentication Bypass (VMSA-2023-0013) | Nessus | Windows | 2023/6/14 | 2023/9/8 | low |
177761 | RHEL 9 : open-vm-tools (RHSA-2023:3948) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | low |
177763 | RHEL 8 : open-vm-tools (RHSA-2023:3949) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | low |
178033 | Oracle Linux 9 : open-vm-tools (ELSA-2023-3948) | Nessus | Oracle Linux Local Security Checks | 2023/7/7 | 2025/9/9 | low |
178940 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Open VM Tools vulnerability (USN-6257-1) | Nessus | Ubuntu Local Security Checks | 2023/7/27 | 2024/8/28 | low |
179908 | Debian dla-3531 : open-vm-tools - security update | Nessus | Debian Local Security Checks | 2023/8/16 | 2025/1/22 | low |
180450 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2023:3504-1) | Nessus | SuSE Local Security Checks | 2023/9/1 | 2023/9/7 | high |
181398 | Fedora 38 : open-vm-tools (2023-df375d0634) | Nessus | Fedora Local Security Checks | 2023/9/14 | 2024/11/14 | high |
131323 | Cisco IOS XE Software Smart Install DoS (cisco-sa-20180328-smi) | Nessus | CISCO | 2019/11/27 | 2024/5/3 | high |
160181 | Cisco IOS and IOS XE Software UDP DoS (cisco-sa-iox-cmdinj-RkSURGHG) | Nessus | CISCO | 2022/4/25 | 2024/5/3 | high |
184565 | Rocky Linux 8 : firefox (RLSA-2022:0818) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
184733 | Rocky Linux 8 : php:7.3 (RLSA-2019:3736) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | critical |
193829 | RHEL 7 : rh-php72-php (RHSA-2019:3299) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/6 | critical |
193986 | RHEL 7 : rh-php71-php (RHSA-2019:3300) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | critical |
194173 | RHEL 6 / 7 : rh-php70-php (RHSA-2019:3724) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
240537 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.3) | Nessus | Misc. | 2025/6/25 | 2025/6/26 | critical |
74478 | Fedora 20 : kernel-3.14.6-200.fc20 (2014-7128) | Nessus | Fedora Local Security Checks | 2014/6/12 | 2022/5/25 | high |
182852 | KB5031377: Windows 10 LTS 1507 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
200313 | Mitel MiCollab <= 9.4 SP1 Information Disclosure and DoS (22-0001) | Nessus | CGI abuses | 2024/6/11 | 2024/6/12 | critical |
207166 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-2441) | Nessus | Huawei Local Security Checks | 2024/9/12 | 2024/9/12 | high |
66471 | Ubuntu 12.04 LTS : linux-lts-quantal vulnerability (USN-1828-1) | Nessus | Ubuntu Local Security Checks | 2013/5/16 | 2022/9/16 | high |
66488 | RHEL 6 : kernel (RHSA-2013:0830) | Nessus | Red Hat Local Security Checks | 2013/5/17 | 2022/9/16 | high |
66524 | RHEL 6 : kernel (RHSA-2013:0840) | Nessus | Red Hat Local Security Checks | 2013/5/21 | 2025/4/15 | high |
66525 | RHEL 6 : kernel (RHSA-2013:0841) | Nessus | Red Hat Local Security Checks | 2013/5/21 | 2022/9/16 | high |
68823 | Oracle Linux 6 : kernel (ELSA-2013-0830) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | high |
103663 | Oracle WebLogic Server Multiple Vulnerabilities | Nessus | Misc. | 2017/10/4 | 2025/9/11 | critical |
213598 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:0035-1) | Nessus | SuSE Local Security Checks | 2025/1/9 | 2025/3/6 | high |
215457 | RHEL 8 : kernel-rt (RHSA-2025:1231) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
215459 | RHEL 8 : kernel-rt (RHSA-2025:1230) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
215968 | RHEL 9 : kernel (RHSA-2025:1253) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
216070 | RHEL 8 : kernel (RHSA-2025:1278) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216328 | RHEL 9 : kpatch-patch-5_14_0-427_13_1, kpatch-patch-5_14_0-427_31_1, and kpatch-patch-5_14_0-427_44_1 (RHSA-2025:1434) | Nessus | Red Hat Local Security Checks | 2025/2/14 | 2025/6/5 | high |
216444 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0576-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/2/19 | high |
216458 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0517-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/2/19 | high |
216500 | RHEL 8 : kpatch-patch-4_18_0-477_43_1, kpatch-patch-4_18_0-477_67_1, and kpatch-patch-4_18_0-477_81_1 (RHSA-2025:1680) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216714 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP4) (SUSE-SU-2025:0704-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
216716 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP5) (SUSE-SU-2025:0703-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
216718 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP5) (SUSE-SU-2025:0650-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/28 | high |
216729 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP6) (SUSE-SU-2025:0687-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
216765 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7294-1) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | critical |
216833 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP3) (SUSE-SU-2025:0708-1) | Nessus | SuSE Local Security Checks | 2025/2/26 | 2025/2/26 | high |
216839 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP4) (SUSE-SU-2025:0713-1) | Nessus | SuSE Local Security Checks | 2025/2/26 | 2025/2/26 | high |
216863 | RockyLinux 8 : kernel-rt (RLSA-2025:1230) | Nessus | Rocky Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
216868 | RockyLinux 8 : kernel (RLSA-2025:1266) | Nessus | Rocky Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |