261733 | RHEL 8 : kernel (RHSA-2025:15471) | Nessus | Red Hat Local Security Checks | 2025/9/8 | 2025/9/8 | high |
261832 | AlmaLinux 8 : kernel-rt (ALSA-2025:15472) | Nessus | Alma Linux Local Security Checks | 2025/9/9 | 2025/9/9 | high |
262670 | Linux Distros Unpatched Vulnerability : CVE-2020-15999 | Nessus | Misc. | 2025/9/10 | 2025/9/15 | critical |
264499 | RHEL 9 : kernel-rt (RHSA-2025:15657) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | high |
264524 | RHEL 10 : kernel (RHSA-2025:15662) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | high |
264810 | Apple iOS < 16.7.12 Vulnerability (125141) | Nessus | Mobile Devices | 2025/9/15 | 2025/9/15 | high |
264897 | RHEL 9 : kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_134_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 (RHSA-2025:15931) | Nessus | Red Hat Local Security Checks | 2025/9/16 | 2025/9/16 | high |
265333 | RHEL 8 : kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, kpatch-patch-4_18_0-372_145_1, and kpatch-patch-4_18_0-372_158_1 (RHSA-2025:16045) | Nessus | Red Hat Local Security Checks | 2025/9/17 | 2025/9/17 | high |
159460 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:1039-1) | Nessus | SuSE Local Security Checks | 2022/4/1 | 2025/9/23 | high |
232729 | AlmaLinux 9 : kernel (ALSA-2025:2627) | Nessus | Alma Linux Local Security Checks | 2025/3/14 | 2025/9/23 | high |
212028 | AlmaLinux 8 : webkit2gtk3 (ALSA-2024:10481) | Nessus | Alma Linux Local Security Checks | 2024/12/3 | 2024/12/3 | medium |
100201 | Fedora 24 : ghostscript (2017-fae1506f94) | Nessus | Fedora Local Security Checks | 2017/5/16 | 2022/5/25 | high |
100264 | SUSE SLES11 Security Update : ghostscript-library (SUSE-SU-2017:1322-1) | Nessus | SuSE Local Security Checks | 2017/5/18 | 2022/5/25 | high |
100694 | EulerOS 2.0 SP2 : ghostscript (EulerOS-SA-2017-1101) | Nessus | Huawei Local Security Checks | 2017/6/9 | 2022/5/25 | high |
102618 | GLSA-201708-06 : GPL Ghostscript: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/8/21 | 2022/5/25 | high |
103784 | Security Updates for Microsoft Office Products (October 2017) | Nessus | Windows : Microsoft Bulletins | 2017/10/11 | 2023/2/17 | high |
103786 | Security Updates for Microsoft Sharepoint Server (October 2017) | Nessus | Windows : Microsoft Bulletins | 2017/10/11 | 2023/4/12 | high |
109055 | FreeBSD : drupal -- Drupal Core - Multiple Vulnerabilities (a9e466e8-4144-11e8-a292-00e04c1ea73d) (Drupalgeddon 2) | Nessus | FreeBSD Local Security Checks | 2018/4/16 | 2024/11/4 | critical |
109898 | Adobe Reader < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2018/5/17 | 2022/6/8 | critical |
117417 | KB4457142: Windows 10 Version 1709 and Windows Server Version 1709 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
117420 | KB4457984: Windows Server 2008 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2024/6/17 | critical |
120969 | FreeBSD : chromium -- multiple vulnerabilities (546d4dd4-10ea-11e9-b407-080027ef1a23) | Nessus | FreeBSD Local Security Checks | 2019/1/7 | 2024/6/27 | high |
121011 | KB4480116: Windows 10 Version 1809 and Windows Server 2019 January 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/1/8 | 2022/5/24 | high |
121013 | KB4480962: Windows 10 January 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/1/8 | 2022/5/24 | high |
122617 | Google Chrome < 72.0.3626.121 Vulnerability | Nessus | Windows | 2019/3/6 | 2022/12/5 | medium |
122723 | Debian DSA-4404-1 : chromium - security update | Nessus | Debian Local Security Checks | 2019/3/11 | 2022/12/6 | medium |
128641 | KB4516066: Windows 10 Version 1709 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2023/1/25 | high |
128642 | KB4516064: Windows 8.1 and Windows Server 2012 R2 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2024/6/17 | high |
136011 | openSUSE Security Update : kubernetes (openSUSE-2020-554) (Dirty COW) | Nessus | SuSE Local Security Checks | 2020/4/27 | 2022/3/9 | critical |
138140 | F5 Networks BIG-IP : TMUI RCE (CVE-2020-5902) (Direct Check) | Nessus | CGI abuses | 2020/7/6 | 2023/1/18 | critical |
141573 | Google Chrome < 86.0.4240.111 Multiple Vulnerabilities | Nessus | Windows | 2020/10/20 | 2025/2/7 | critical |
141615 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : FreeType vulnerability (USN-4593-1) | Nessus | Ubuntu Local Security Checks | 2020/10/20 | 2025/2/7 | critical |
141781 | DrayTek Vigor < 1.5.1 Unauthenticated RCE (Direct Check) | Nessus | CGI abuses | 2020/10/22 | 2022/12/5 | critical |
142480 | RHEL 8 : freetype (RHSA-2020:4952) | Nessus | Red Hat Local Security Checks | 2020/11/5 | 2025/2/6 | critical |
142482 | Oracle Linux 7 : freetype (ELSA-2020-4907) | Nessus | Oracle Linux Local Security Checks | 2020/11/5 | 2025/2/6 | critical |
142911 | Mozilla Firefox < 83.0 | Nessus | MacOS X Local Security Checks | 2020/11/17 | 2025/2/6 | critical |
143387 | EulerOS 2.0 SP9 : freetype (EulerOS-SA-2020-2496) | Nessus | Huawei Local Security Checks | 2020/12/1 | 2025/2/6 | critical |
143531 | GLSA-202012-04 : Mozilla Thunderbird: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2020/12/7 | 2025/2/6 | critical |
144672 | Debian DSA-4824-1 : chromium - security update | Nessus | Debian Local Security Checks | 2021/1/4 | 2024/1/31 | critical |
145451 | Amazon Linux AMI : sudo (ALAS-2021-1478) | Nessus | Amazon Linux Local Security Checks | 2021/1/26 | 2024/12/11 | high |
145482 | Fedora 32 : sudo (2021-8840cbdccd) | Nessus | Fedora Local Security Checks | 2021/1/27 | 2023/1/18 | high |
145499 | RHEL 7 : sudo (RHSA-2021:0225) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
146427 | macOS 10.14.x < 10.14.6 Security Update 2021-002 / 10.15.x < 10.15.7 Supplemental Update / macOS 11.x < 11.2.1 (HT212177) | Nessus | MacOS X Local Security Checks | 2021/2/11 | 2024/5/28 | high |
147025 | EulerOS Virtualization for ARM 64 3.0.6.0 : sudo (EulerOS-SA-2021-1575) | Nessus | Huawei Local Security Checks | 2021/3/4 | 2023/1/18 | high |
147171 | Microsoft Exchange Server Authentication Bypass | Nessus | Windows | 2021/3/8 | 2025/7/14 | critical |
147265 | NewStart CGSL MAIN 6.02 : freetype Vulnerability (NS-SA-2021-0061) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2025/2/6 | critical |
147267 | NewStart CGSL MAIN 6.02 : sudo Vulnerability (NS-SA-2021-0089) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/1/18 | high |
148690 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4917-1) | Nessus | Ubuntu Local Security Checks | 2021/4/16 | 2024/8/28 | high |
148691 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4916-1) | Nessus | Ubuntu Local Security Checks | 2021/4/16 | 2024/8/27 | high |
150523 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14548-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2025/2/6 | critical |