200720 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:2065-1) | Nessus | SuSE Local Security Checks | 2024/6/19 | 2024/12/6 | high |
204969 | Progress MOVEit Transfer < 2023.0.12 / 2023.1 < 2023.1.7 / 2024.0 < 2024.0.3 Privilege Escalation | Nessus | Windows | 2024/8/2 | 2025/8/4 | critical |
106621 | VMware vRealize Automation Deserialization Vulnerability (VMSA-2018-0006) | Nessus | Misc. | 2018/2/6 | 2019/11/8 | critical |
107220 | Google Chrome < 65.0.3325.146 Multiple Vulnerabilities | Nessus | Windows | 2018/3/8 | 2022/6/8 | critical |
193172 | RHEL 8 / 9 : GitOps 1.12.1- Argo CD CLI and MicroShift GitOps (RHSA-2024:1752) | Nessus | Red Hat Local Security Checks | 2024/4/10 | 2025/1/10 | critical |
52737 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7350) | Nessus | SuSE Local Security Checks | 2011/3/21 | 2021/1/19 | critical |
57203 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7440) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
60836 | Scientific Linux Security Update : wireshark on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
80181 | Adobe Shockwave Player <= 11.6.5.635 Multiple Memory Corruption Vulnerabilities (APSB12-17) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
196894 | GLSA-202405-33 : PoDoFo: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/5/12 | 2024/5/12 | high |
205761 | RHEL 8 / 9 : OpenShift Container Platform 4.12.63 (RHSA-2024:5202) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | critical |
219569 | Linux Distros Unpatched Vulnerability : CVE-2016-4448 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
237608 | Fedora 41 : gstreamer1-plugins-bad-free (2025-2a36564bd2) | Nessus | Fedora Local Security Checks | 2025/5/31 | 2025/6/26 | high |
237940 | Fedora 41 : mingw-gstreamer1-plugins-bad-free (2025-802ec573e7) | Nessus | Fedora Local Security Checks | 2025/6/8 | 2025/6/8 | high |
237943 | Fedora 42 : mingw-gstreamer1-plugins-bad-free (2025-96b62e4c87) | Nessus | Fedora Local Security Checks | 2025/6/8 | 2025/6/8 | high |
238298 | RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8979) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
238300 | RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8978) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
238301 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8976) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
238303 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8981) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
206100 | RHEL 8 / 9 : OpenShift Container Platform 4.15.28 (RHSA-2024:5442) | Nessus | Red Hat Local Security Checks | 2024/8/22 | 2024/11/7 | critical |
206352 | Cisco Identity Services Engine XSRF (cisco-sa-ise-csrf-y4ZUz5Rj) | Nessus | CISCO | 2024/8/30 | 2025/4/1 | high |
209438 | FreeBSD : oauth2-proxy -- multiple vulnerabilities (dbe8c5bd-8d3f-11ef-8d2e-a04a5edf46d9) | Nessus | FreeBSD Local Security Checks | 2024/10/21 | 2024/10/21 | critical |
185811 | FreeBSD : openvpn -- 2.6.0...2.6.6 --fragment option division by zero crash, and TLS data leak (2fe004f5-83fd-11ee-9f5d-31909fb2f495) | Nessus | FreeBSD Local Security Checks | 2023/11/15 | 2023/11/29 | critical |
186488 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6496-2) | Nessus | Ubuntu Local Security Checks | 2023/11/30 | 2024/8/27 | critical |
192510 | Debian dsa-5645 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2024/3/23 | 2025/1/24 | high |
192565 | Atlassian Confluence 6.13.0 < 7.19.20 / 7.20.x < 8.5.7 / 8.6.x < 8.8.1 (CONFSERVER-94604) | Nessus | CGI abuses | 2024/3/26 | 2025/3/14 | high |
193365 | Mozilla Firefox < 125.0 | Nessus | MacOS X Local Security Checks | 2024/4/16 | 2025/4/2 | critical |
193370 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-107-01) | Nessus | Slackware Local Security Checks | 2024/4/16 | 2025/4/2 | critical |
193385 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1319-1) | Nessus | SuSE Local Security Checks | 2024/4/17 | 2025/4/2 | critical |
148182 | Citrix SD-WAN Center Remote Code Execution (direct check) | Nessus | Web Servers | 2021/3/26 | 2025/7/14 | critical |
205757 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0252-1) | Nessus | SuSE Local Security Checks | 2024/8/19 | 2024/12/31 | critical |
206595 | Google Chrome < 128.0.6613.119 Multiple Vulnerabilities | Nessus | Windows | 2024/9/4 | 2025/1/3 | high |
206654 | Debian dsa-5766 : chromium - security update | Nessus | Debian Local Security Checks | 2024/9/5 | 2025/1/3 | high |
206758 | SUSE SLES15 / openSUSE 15 Security Update : buildah (SUSE-SU-2024:3151-1) | Nessus | SuSE Local Security Checks | 2024/9/7 | 2024/9/7 | high |
207424 | SUSE SLES12 Security Update : python-dnspython (SUSE-SU-2024:3297-1) | Nessus | SuSE Local Security Checks | 2024/9/19 | 2025/6/18 | high |
175839 | Google Chrome < 113.0.5672.126 Multiple Vulnerabilities | Nessus | Windows | 2023/5/16 | 2023/7/27 | high |
176230 | Microsoft Edge (Chromium) < 113.0.1774.50 / 112.0.1722.84 Multiple Vulnerabilities | Nessus | Windows | 2023/5/23 | 2023/7/7 | high |
210202 | RHEL 7 : Red Hat OpenStack Platform director (RHSA-2017:1242) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | critical |
211205 | Fedora 41 : chromium (2024-e109b67926) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2025/1/6 | high |
215111 | RHEL 9 : firefox (RHSA-2025:1138) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
215197 | RHEL 9 : thunderbird (RHSA-2025:1184) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | critical |
216152 | RHEL 8 : thunderbird (RHSA-2025:1341) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | critical |
218028 | Linux Distros Unpatched Vulnerability : CVE-2013-0446 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
102036 | EMC VMAX VASA Provider Virtual Appliance < 8.4.0 File Upload RCE | Nessus | CGI abuses | 2017/7/28 | 2020/6/12 | critical |
176545 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0117-1) | Nessus | SuSE Local Security Checks | 2023/6/1 | 2023/7/7 | high |
126727 | Solaris 10 (x86) : 125732-15 | Nessus | Solaris Local Security Checks | 2019/7/16 | 2020/1/7 | critical |
44419 | MS10-009: Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (974145) | Nessus | Windows : Microsoft Bulletins | 2010/2/9 | 2020/8/5 | critical |
186704 | Debian DSA-5573-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/12/9 | 2025/1/24 | high |
186943 | AlmaLinux 9 : gstreamer1-plugins-bad-free (ALSA-2023:7791) | Nessus | Alma Linux Local Security Checks | 2023/12/15 | 2023/12/15 | high |
187018 | SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4874-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2023/12/15 | high |