58561 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8037) | Nessus | SuSE Local Security Checks | 2012/4/2 | 2021/1/19 | critical |
58776 | SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 8077) | Nessus | SuSE Local Security Checks | 2012/4/18 | 2021/1/19 | critical |
63960 | RHEL 5 : kernel (RHSA-2010:0907) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
74582 | openSUSE Security Update : flash-player (openSUSE-SU-2012:0427-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
74602 | openSUSE Security Update : acroread (openSUSE-SU-2012:0512-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
80016 | Scientific Linux Security Update : rpm on SL7.x x86_64 (20141209) | Nessus | Scientific Linux Local Security Checks | 2014/12/15 | 2021/1/14 | critical |
81711 | Fedora 20 : libpng10-1.0.63-1.fc20 (2015-2830) | Nessus | Fedora Local Security Checks | 2015/3/10 | 2021/1/11 | critical |
189412 | RHCOS 4 : OpenShift Container Platform 4.12.21 (RHSA-2023:3545) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | critical |
190961 | Fedora 38 : chromium (2024-6a879cfa63) | Nessus | Fedora Local Security Checks | 2024/2/25 | 2024/12/5 | high |
191547 | JetBrains TeamCity Authentication Bypass (CVE-2024-27198) | Nessus | Web Servers | 2024/3/5 | 2025/7/14 | critical |
191701 | SUSE SLES12 Security Update : postgresql-jdbc (SUSE-SU-2024:0771-1) | Nessus | SuSE Local Security Checks | 2024/3/7 | 2024/3/26 | critical |
192305 | CentOS 8 : postgresql-jdbc (CESA-2024:1435) | Nessus | CentOS Local Security Checks | 2024/3/20 | 2024/3/26 | critical |
192973 | RHEL 8 : nodejs:20 (RHSA-2024:1687) | Nessus | Red Hat Local Security Checks | 2024/4/8 | 2025/4/3 | critical |
193028 | Oracle Linux 8 : nodejs:20 (ELSA-2024-1687) | Nessus | Oracle Linux Local Security Checks | 2024/4/8 | 2025/9/9 | critical |
193169 | AlmaLinux 8 : nodejs:20 (ALSA-2024:1687) | Nessus | Alma Linux Local Security Checks | 2024/4/10 | 2025/4/3 | critical |
195297 | Debian dla-3812 : libpostgresql-jdbc-java - security update | Nessus | Debian Local Security Checks | 2024/5/10 | 2025/1/22 | critical |
135215 | Fedora 31 : 1:telnet (2020-e7b942a47a) | Nessus | Fedora Local Security Checks | 2020/4/6 | 2024/3/19 | critical |
136855 | EulerOS 2.0 SP8 : telnet (EulerOS-SA-2020-1577) | Nessus | Huawei Local Security Checks | 2020/5/26 | 2024/3/8 | critical |
137583 | SUSE SLES12 Security Update : krb5-appl (SUSE-SU-2020:1533-1) | Nessus | SuSE Local Security Checks | 2020/6/18 | 2024/3/6 | critical |
235511 | RockyLinux 8 : emacs (RLSA-2024:6987) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | critical |
236785 | Cisco IOS XE Wireless Controller Arbitrary File Upload (cisco-sa-wlc-file-uplpd-rHZG9UfC) | Nessus | CISCO | 2025/5/15 | 2025/5/15 | critical |
237613 | FreeBSD : Chrome -- Heap corruption exploitation (4864aec7-3d80-11f0-9a55-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/5/31 | 2025/5/31 | high |
240119 | Google Chrome < 137.0.7151.119 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2025/6/17 | 2025/6/30 | critical |
242167 | Zyxel Legacy DSL CPE Router Multiple Vulnerabilities | Nessus | Misc. | 2025/7/16 | 2025/7/16 | critical |
252380 | Linux Distros Unpatched Vulnerability : CVE-2025-47780 | Nessus | Misc. | 2025/8/20 | 2025/9/4 | medium |
207690 | RHEL 8 : emacs (RHSA-2024:6987) | Nessus | Red Hat Local Security Checks | 2024/9/24 | 2024/11/7 | critical |
209079 | SUSE SLES15 / openSUSE 15 Security Update : keepalived (SUSE-SU-2024:3634-1) | Nessus | SuSE Local Security Checks | 2024/10/16 | 2024/10/16 | critical |
209245 | Oracle MySQL Connectors (October 2024 CPU) | Nessus | Misc. | 2024/10/17 | 2025/4/14 | critical |
213039 | Debian dla-3995 : libpostgresql-jdbc-java - security update | Nessus | Debian Local Security Checks | 2024/12/16 | 2024/12/16 | critical |
214709 | RHEL 8 : keepalived (RHSA-2025:0743) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/6/5 | critical |
216989 | RHEL 8 : webkit2gtk3 (RHSA-2025:1958) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
232627 | Ubuntu 24.04 LTS : FreeRDP vulnerabilities (USN-7341-1) | Nessus | Ubuntu Local Security Checks | 2025/3/11 | 2025/3/11 | critical |
215171 | SUSE SLES15 Security Update : xrdp (SUSE-SU-2025:0350-1) | Nessus | SuSE Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
206349 | Fortra FileCatalyst Workflow HSQLDB Static Password (CVE-2024-6633) | Nessus | Misc. | 2024/8/30 | 2025/7/14 | critical |
206695 | FreeBSD : FreeBSD -- umtx Kernel panic or Use-After-Free (7e079ce2-6b51-11ef-9a62-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2024/9/6 | 2024/9/6 | critical |
206976 | LangChain Python Library < 0.0.317 (CVE-2023-46229) | Nessus | Artificial Intelligence | 2024/9/11 | 2024/12/16 | high |
127899 | Adobe Photoshop CC 19.x < 19.1.9 / CC 20.x < 20.0.6 Multiple Vulnerabilities (APSB19-44) | Nessus | Windows | 2019/8/16 | 2024/11/20 | critical |
165589 | Google Chrome < 106.0.5249.91 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/9/30 | 2023/10/25 | high |
165590 | Google Chrome < 106.0.5249.91 Multiple Vulnerabilities | Nessus | Windows | 2022/9/30 | 2023/10/25 | high |
165721 | Microsoft Edge (Chromium) < 106.0.1370.34 Multiple Vulnerabilities | Nessus | Windows | 2022/10/6 | 2023/10/25 | high |
167800 | Rocky Linux 8 : webkit2gtk3 (RLSA-2022:6540) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | high |
175917 | RHEL 7 : thunderbird (RHSA-2023:3151) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175922 | RHEL 9 : thunderbird (RHSA-2023:3149) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
182067 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-005) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
134629 | Trend Micro OfficeScan Multiple Vulnerabilities (000245571) | Nessus | Windows | 2020/3/18 | 2023/4/25 | critical |
164241 | Debian DSA-5210-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2022/8/17 | 2022/12/6 | high |
164260 | Debian dla-3073 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2022/8/18 | 2025/1/22 | high |
164471 | Debian DSA-5219-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2022/8/27 | 2022/12/6 | high |
208976 | Amazon Linux 2023 : amazon-ssm-agent (ALAS2023-2024-735) | Nessus | Amazon Linux Local Security Checks | 2024/10/14 | 2024/10/15 | critical |
209462 | Adobe Digital Editions < 4.5.4 Multiple Vulnerabilities (APSB17-05) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/10/21 | critical |