216103 | RHEL 9 : gcc-toolset-14-gcc (RHSA-2025:1300) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216105 | RHEL 8 : gcc-toolset-13-gcc (RHSA-2025:1306) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216245 | AlmaLinux 9 : doxygen (ALSA-2025:1329) | Nessus | Alma Linux Local Security Checks | 2025/2/13 | 2025/2/14 | medium |
216249 | AlmaLinux 9 : gcc-toolset-14-gcc (ALSA-2025:1300) | Nessus | Alma Linux Local Security Checks | 2025/2/13 | 2025/2/14 | medium |
216255 | Oracle Linux 8 : gcc-toolset-13-gcc (ELSA-2025-1306) | Nessus | Oracle Linux Local Security Checks | 2025/2/14 | 2025/9/11 | medium |
216293 | RockyLinux 8 : gcc (RLSA-2025:1301) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
216466 | Oracle Linux 9 : doxygen (ELSA-2025-1329) | Nessus | Oracle Linux Local Security Checks | 2025/2/19 | 2025/9/11 | medium |
217012 | Oracle Linux 7 : doxygen (ELSA-2025-1255) | Nessus | Oracle Linux Local Security Checks | 2025/3/3 | 2025/9/11 | medium |
232688 | Oracle Linux 7 : gcc (ELSA-2025-1601) | Nessus | Oracle Linux Local Security Checks | 2025/3/13 | 2025/9/11 | medium |
232860 | RockyLinux 9 : gcc-toolset-14-gcc (RLSA-2025:1300) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/20 | medium |
232905 | RockyLinux 9 : doxygen (RLSA-2025:1329) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/20 | medium |
232931 | RockyLinux 9 : gcc (RLSA-2025:1346) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/20 | medium |
236188 | Alibaba Cloud Linux 3 : 0030: doxygen (ALINUX3-SA-2025:0030) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/15 | medium |
236236 | Alibaba Cloud Linux 3 : 0031: tbb (ALINUX3-SA-2025:0031) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/15 | medium |
61740 | FreeBSD : Java 1.7 -- security manager bypass (16846d1e-f1de-11e1-8bd8-0022156e8794) | Nessus | FreeBSD Local Security Checks | 2012/8/31 | 2022/3/8 | critical |
64841 | Oracle Java SE 7 < Update 7 Multiple Vulnerabilities (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
74748 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2012:1154-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
89917 | RHEL 5 / 6 : flash-plugin (RHSA-2016:0438) | Nessus | Red Hat Local Security Checks | 2016/3/14 | 2024/11/4 | high |
89920 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:0715-1) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
90292 | FreeBSD : flash -- multiple vulnerabilities (f7b3d1eb-f738-11e5-a710-0011d823eebd) | Nessus | FreeBSD Local Security Checks | 2016/4/1 | 2022/5/25 | critical |
170573 | Apple iOS < 16.3 Multiple Vulnerabilities (HT213606) | Nessus | Mobile Devices | 2023/1/25 | 2025/7/14 | high |
100058 | Windows 7 and Windows Server 2008 R2 May 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
100059 | KB4019472: Windows 10 Version 1607 and Windows Server 2016 May 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
155865 | ManageEngine Desktop Central < 10.1.2127.18 / 10.1.2128.0 < 10.1.2137.3 Authentication Bypass (CVE-2021-44515) | Nessus | Windows | 2021/12/6 | 2022/12/5 | critical |
159517 | Cisco IOS XR Software Border Gateway Protocol DoS (cisco-sa-20090818-bgp) | Nessus | CISCO | 2022/4/5 | 2023/12/14 | high |
176721 | RHEL 9 : webkit2gtk3 (RHSA-2023:3432) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
176731 | AlmaLinux 9 : webkit2gtk3 (ALSA-2023:3432) | Nessus | Alma Linux Local Security Checks | 2023/6/6 | 2023/6/6 | high |
177545 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:2606-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2023/7/14 | high |
177618 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | high |
185535 | openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0365-1) | Nessus | SuSE Local Security Checks | 2023/11/14 | 2023/11/14 | critical |
154522 | NewStart CGSL CORE 5.04 / MAIN 5.04 : ipa Vulnerability (NS-SA-2021-0104) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2025/1/24 | medium |
155058 | RHEL 8 : pcs (RHSA-2021:4142) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/1/24 | medium |
155348 | Oracle Linux 8 : idm:DL1 / and / idm:client (ELSA-2021-1846) | Nessus | Oracle Linux Local Security Checks | 2021/11/15 | 2025/1/24 | medium |
157556 | AlmaLinux 8 : pcs (ALSA-2021:4142) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2025/1/24 | medium |
174979 | SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2077-1) | Nessus | SuSE Local Security Checks | 2023/5/2 | 2023/7/14 | high |
174980 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:2078-1) | Nessus | SuSE Local Security Checks | 2023/5/2 | 2023/7/14 | high |
130006 | Oracle Solaris Critical Patch Update : oct2019_SRU11_3_36_15_0 | Nessus | Solaris Local Security Checks | 2019/10/17 | 2022/8/11 | high |
143126 | Drupal 7.x < 7.74 / 8.x < 8.8.11 / 8.9.x < 8.9.9 / 9.0.x < 9.0.8 RCE (SA-CORE-2020-012) | Nessus | CGI abuses | 2020/11/20 | 2023/4/25 | high |
143478 | macOS 10.13.x < 10.13.6 Security Update 2020-006 / 10.14.x < 10.14.6 Security Update 2020-006 (HT211946) | Nessus | MacOS X Local Security Checks | 2020/12/4 | 2024/5/28 | high |
143655 | SUSE SLES12 Security Update : samba (SUSE-SU-2020:2720-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/11/29 | critical |
144225 | Fedora 33 : drupal8 (2020-6f1079934c) | Nessus | Fedora Local Security Checks | 2020/12/15 | 2024/2/1 | high |
144247 | Fedora 32 : drupal8 (2020-d50d74d6f2) | Nessus | Fedora Local Security Checks | 2020/12/15 | 2024/2/1 | high |
148473 | KB5001342: Windows 10 version 1809 / Windows Server 2019 Security Update (Apr 2021) | Nessus | Windows : Microsoft Bulletins | 2021/4/13 | 2024/11/29 | critical |
150702 | FreeBSD : chromium -- multiple vulnerabilities (20b3ab21-c9df-11eb-8558-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2021/6/11 | 2021/11/30 | high |
128637 | KB4516044: Windows 10 Version 1607 and Windows Server 2016 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2023/1/30 | high |
133846 | WordPress Plugin 'Duplicator' < 1.3.28 Unauthenticated Arbitrary File Download | Nessus | CGI abuses | 2020/2/21 | 2025/5/14 | high |
149672 | RHEL 8 : idm:DL1 and idm:client (RHSA-2021:1846) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/3/6 | medium |
186500 | FreeBSD : electron26 -- multiple vulnerabilities (7e1a508f-7167-47b0-b9fc-95f541933a86) | Nessus | FreeBSD Local Security Checks | 2023/12/1 | 2023/12/4 | critical |
186596 | Fedora 37 : chromium (2023-ceaa6b19c1) | Nessus | Fedora Local Security Checks | 2023/12/5 | 2024/11/14 | critical |
190672 | GLSA-202402-14 : QtWebEngine: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/2/18 | 2024/2/18 | critical |