210914 | Ubuntu 14.04 LTS : zlib vulnerability (USN-7107-1) | Nessus | Ubuntu Local Security Checks | 2024/11/13 | 2024/11/13 | critical |
210950 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Go vulnerabilities (USN-7109-1) | Nessus | Ubuntu Local Security Checks | 2024/11/14 | 2024/11/14 | critical |
212088 | RHEL 8 : firefox (RHSA-2024:10849) | Nessus | Red Hat Local Security Checks | 2024/12/5 | 2024/12/5 | high |
212095 | AlmaLinux 9 : firefox (ALSA-2024:10702) | Nessus | Alma Linux Local Security Checks | 2024/12/5 | 2024/12/5 | high |
212532 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:4074-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2024/12/12 | critical |
215899 | Azure Linux 3.0 Security Update: blosc / boost / cloud-hypervisor / cloud-hypervisor-cvm / keras / nmap / rust (CVE-2023-45853) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
192523 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6710-1) | Nessus | Ubuntu Local Security Checks | 2024/3/25 | 2024/8/27 | critical |
197697 | Debian dsa-5696 : chromium - security update | Nessus | Debian Local Security Checks | 2024/5/22 | 2024/12/23 | high |
197710 | Fedora 40 : chromium (2024-44edce9689) | Nessus | Fedora Local Security Checks | 2024/5/23 | 2024/12/23 | high |
198056 | Fedora 40 : chromium (2024-b5dd623284) | Nessus | Fedora Local Security Checks | 2024/5/29 | 2024/11/28 | critical |
213105 | RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11118) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
90884 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:1203-1) | Nessus | SuSE Local Security Checks | 2016/5/4 | 2021/1/19 | critical |
92043 | openSUSE Security Update : flash-player (openSUSE-2016-866) | Nessus | SuSE Local Security Checks | 2016/7/14 | 2021/1/19 | critical |
92044 | RHEL 5 / 6 : flash-plugin (RHSA-2016:1423) | Nessus | Red Hat Local Security Checks | 2016/7/14 | 2019/10/24 | critical |
93731 | openSUSE Security Update : flash-player (openSUSE-2016-1123) | Nessus | SuSE Local Security Checks | 2016/9/27 | 2021/1/19 | critical |
94547 | RHEL 7 : kernel-rt (RHSA-2016:2584) | Nessus | Red Hat Local Security Checks | 2016/11/4 | 2019/10/24 | critical |
103075 | EulerOS 2.0 SP1 : mercurial (EulerOS-SA-2017-1217) | Nessus | Huawei Local Security Checks | 2017/9/11 | 2021/1/6 | critical |
104383 | KB4025338: Windows 10 July 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/11/3 | 2020/8/18 | critical |
172521 | KB5023696: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
178405 | SUSE SLES12 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE (SUSE-SU-2023:2850-1) | Nessus | SuSE Local Security Checks | 2023/7/18 | 2023/7/18 | high |
178824 | Amazon Linux 2 : scipy (ALAS-2023-2160) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/11 | critical |
182402 | GLSA-202309-17 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/9/30 | 2023/10/23 | critical |
183739 | Oracle Linux 9 : php (ELSA-2023-5926) | Nessus | Oracle Linux Local Security Checks | 2023/10/23 | 2025/9/9 | critical |
186088 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 2023/11/21 | 2025/3/31 | critical |
186113 | Oracle Linux 8 : container-tools:4.0 (ELSA-2023-6938) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2025/9/9 | critical |
188694 | EulerOS 2.0 SP10 : scipy (EulerOS-SA-2023-3230) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
188719 | EulerOS 2.0 SP9 : scipy (EulerOS-SA-2023-2889) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
189623 | AlmaLinux 9 : php:8.1 (ALSA-2024:0387) | Nessus | Alma Linux Local Security Checks | 2024/1/26 | 2025/1/13 | critical |
197251 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2024-1685) | Nessus | Huawei Local Security Checks | 2024/5/17 | 2024/6/17 | critical |
219370 | Linux Distros Unpatched Vulnerability : CVE-2016-1906 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | critical |
226307 | Linux Distros Unpatched Vulnerability : CVE-2023-38319 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | critical |
263619 | Linux Distros Unpatched Vulnerability : CVE-2016-3840 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
77803 | openSUSE Security Update : chromium (openSUSE-SU-2014:1151-1) | Nessus | SuSE Local Security Checks | 2014/9/23 | 2021/1/19 | critical |
84156 | Adobe AIR <= 17.0.0.144 Multiple Vulnerabilities (APSB15-06) | Nessus | Windows | 2015/6/12 | 2022/4/11 | critical |
86399 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1742-1) | Nessus | SuSE Local Security Checks | 2015/10/15 | 2021/1/6 | critical |
87648 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2015:2335-1) | Nessus | SuSE Local Security Checks | 2015/12/29 | 2021/1/6 | critical |
87723 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:2401-1) | Nessus | SuSE Local Security Checks | 2016/1/4 | 2022/5/25 | critical |
235704 | GLSA-202505-03 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2025/5/12 | 2025/5/12 | medium |
78817 | openSUSE Security Update : firefox / mozilla-nspr / mozilla-nss and seamonkey (openSUSE-SU-2014:1345-1) | Nessus | SuSE Local Security Checks | 2014/11/3 | 2021/1/19 | critical |
78818 | openSUSE Security Update : firefox / mozilla-nspr / mozilla-nss (openSUSE-SU-2014:1344-1) | Nessus | SuSE Local Security Checks | 2014/11/3 | 2021/1/19 | critical |
84662 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1211-1) (Underminer) | Nessus | SuSE Local Security Checks | 2015/7/13 | 2022/3/8 | critical |
93685 | macOS < 10.12 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2016/9/23 | 2019/6/19 | critical |
97333 | F5 Networks BIG-IP : BIND vulnerability (K80533167) | Nessus | F5 Networks Local Security Checks | 2017/2/23 | 2021/3/10 | medium |
182683 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 8 (Important) (RHSA-2023:5485) | Nessus | Red Hat Local Security Checks | 2023/10/6 | 2024/11/7 | critical |
182684 | RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 9 (Important) (RHSA-2023:5486) | Nessus | Red Hat Local Security Checks | 2023/10/6 | 2024/11/7 | critical |
212223 | KB5048654: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
212232 | KB5048671: Windows 10 Version 1607 / Windows Server 2016 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
213415 | Debian dsa-5838 : gstreamer1.0-gtk3 - security update | Nessus | Debian Local Security Checks | 2024/12/29 | 2024/12/29 | high |
213692 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gstreamer-plugins-good (SUSE-SU-2025:0055-1) | Nessus | SuSE Local Security Checks | 2025/1/10 | 2025/1/10 | high |
215201 | Photon OS 5.0: Gstreamer PHSA-2025-5.0-0461 | Nessus | PhotonOS Local Security Checks | 2025/2/10 | 2025/5/5 | high |