214681 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP4) (SUSE-SU-2025:0250-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/28 | high |
215599 | Azure Linux 3.0 Security Update: kernel (CVE-2024-36971) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
226703 | Linux Distros Unpatched Vulnerability : CVE-2023-29552 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
202922 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-658) | Nessus | Amazon Linux Local Security Checks | 2024/7/22 | 2024/12/11 | high |
205777 | RHEL 8 : kpatch-patch-4_18_0-477_43_1 (RHSA-2024:5520) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
205866 | RHEL 8 : kpatch-patch-4_18_0-553 (RHSA-2024:5522) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/7 | high |
187671 | Fedora 39 : perl-Spreadsheet-ParseExcel (2023-921f6975c2) | Nessus | Fedora Local Security Checks | 2024/1/7 | 2024/11/14 | high |
190062 | Ivanti Connect Secure 9.x / 22.x SSRF (CVE-2024-21893) | Nessus | CGI abuses | 2024/2/6 | 2025/7/14 | high |
211915 | RHEL 9 : webkit2gtk3 (RHSA-2024:10483) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
175343 | KB5026411: Windows Server 2012 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
194644 | Fedora 37 : cacti / cacti-spine (2023-788d505ddc) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/15 | critical |
203137 | RHEL 8 : httpd:2.4 (RHSA-2024:4719) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2025/5/2 | critical |
81209 | MS KB3021953: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/2/6 | 2022/4/22 | critical |
232577 | Azure Linux 3.0 Security Update: kernel (CVE-2024-50302) | Nessus | Azure Linux Local Security Checks | 2025/3/11 | 2025/9/15 | medium |
232786 | RHEL 9 : kernel-rt (RHSA-2025:2476) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
233027 | SUSE SLES12 Security Update : kernel (Live Patch 56 for SLE 12 SP5) (SUSE-SU-2025:0892-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
174583 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-1918) | Nessus | Oracle Linux Local Security Checks | 2023/4/20 | 2024/10/22 | high |
174606 | AlmaLinux 8 : webkit2gtk3 (ALSA-2023:1919) | Nessus | Alma Linux Local Security Checks | 2023/4/21 | 2023/4/21 | high |
174801 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:1919) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/4/26 | high |
66992 | Firefox ESR 17.x < 17.0.7 Multiple Vulnerabilities | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
67195 | SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 7976) | Nessus | SuSE Local Security Checks | 2013/7/6 | 2022/3/29 | critical |
213437 | Couchbase 2.x < 7.2.5 Out-of-Bounds | Nessus | Databases | 2024/12/30 | 2025/6/13 | high |
211465 | Rejetto HTTP File Server 2.x <= 2.3m RCE (CVE-2024-23692) (direct check) | Nessus | Web Servers | 2024/11/15 | 2025/7/14 | critical |
71313 | MS13-098: Vulnerability in Windows Could Allow Remote Code Execution (2893294) | Nessus | Windows : Microsoft Bulletins | 2013/12/11 | 2022/1/18 | high |
190468 | KB5034763: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
190472 | KB5034766: Windows 11 version 21H2 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
190763 | GLSA-202402-23 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/2/20 | 2024/2/20 | critical |
164648 | Debian DSA-5223-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/9/2 | 2025/1/24 | high |
166555 | WinVerifyTrust Signature Validation CVE-2013-3900 Mitigation (EnableCertPaddingCheck) | Nessus | Windows : Microsoft Bulletins | 2022/10/26 | 2025/1/6 | medium |
59439 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (38195f00-b215-11e1-8132-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/6/11 | 2022/3/29 | high |
64036 | RHEL 5 : php53 (RHSA-2012:0569) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/3/28 | high |
178617 | Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 40 Multiple Vulnerabilities | Nessus | CGI abuses | 2023/7/20 | 2025/2/25 | critical |
202915 | Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2024-656) | Nessus | Amazon Linux Local Security Checks | 2024/7/22 | 2025/5/2 | critical |
203695 | Oracle Linux 8 : httpd:2.4 (ELSA-2024-4720) | Nessus | Oracle Linux Local Security Checks | 2024/7/23 | 2025/9/9 | critical |
204771 | Rocky Linux 9 : httpd (RLSA-2024:4726) | Nessus | Rocky Linux Local Security Checks | 2024/7/26 | 2025/5/2 | critical |
205465 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP5 (RHSA-2024:5239) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2025/5/2 | critical |
209671 | Apache HugeGraph Server 1.0.x < 1.3.0 (CVE-2024-27348) | Nessus | CGI abuses | 2024/10/25 | 2024/10/28 | critical |
217623 | Linux Distros Unpatched Vulnerability : CVE-2012-1823 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
170267 | openSUSE 15 Security Update : cacti, cacti-spine (openSUSE-SU-2023:0025-1) | Nessus | SuSE Local Security Checks | 2023/1/23 | 2023/9/7 | critical |
170545 | Amazon Linux AMI : cacti (ALAS-2023-1675) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | critical |
74647 | openSUSE Security Update : flash-player (openSUSE-SU-2012:0723-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
80947 | Flash Player For Mac <= 16.0.0.257 Information Disclosure (APSB15-02) | Nessus | MacOS X Local Security Checks | 2015/1/23 | 2022/5/25 | critical |
89953 | Oracle Linux 5 : kernel (ELSA-2016-0450) | Nessus | Oracle Linux Local Security Checks | 2016/3/16 | 2024/11/1 | high |
143600 | ManageEngine ServiceDesk Plus < 10.0 Build 10012 Arbitrary File Upload | Nessus | CGI abuses | 2020/12/9 | 2023/4/25 | medium |
204594 | RHEL 8 : httpd:2.4 (RHSA-2024:4820) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204739 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:2597-1) | Nessus | SuSE Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
204928 | RHEL 7 : httpd (RHSA-2024:4943) | Nessus | Red Hat Local Security Checks | 2024/7/31 | 2025/5/2 | critical |
208328 | EulerOS 2.0 SP12 : httpd (EulerOS-SA-2024-2505) | Nessus | Huawei Local Security Checks | 2024/10/9 | 2025/5/2 | critical |
210954 | Palo Alto Expedition 1.2.x < 1.2.92 (CVE-2024-5910) | Nessus | CGI abuses | 2024/11/14 | 2024/11/15 | critical |
180923 | Oracle Linux 6 : thunderbird (ELSA-2020-1488) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2023/9/8 | critical |