158748 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0762-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2023/12/7 | high |
158751 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0768-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2025/9/25 | high |
158752 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0767-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2025/9/25 | high |
158753 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0759-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2025/9/25 | high |
158758 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0757-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2025/9/25 | high |
159158 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0763-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | high |
160425 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-011) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2024/12/17 | high |
165629 | Potential exposure to Microsoft Exchange CVE-2022-41040 / CVE-2022-41082 Exploit | Nessus | Windows | 2022/10/3 | 2025/7/21 | high |
165705 | Microsoft Exchange Server October 2022 Zero-day Vulnerabilities (ProxyNotShell) | Nessus | Windows : Microsoft Bulletins | 2022/10/5 | 2025/5/5 | high |
171801 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-0902) | Nessus | Oracle Linux Local Security Checks | 2023/2/22 | 2024/10/22 | high |
130774 | Debian DSA-4562-1 : chromium - security update | Nessus | Debian Local Security Checks | 2019/11/12 | 2024/4/12 | critical |
146825 | VMware vCenter Server RCE (direct check) | Nessus | Misc. | 2021/2/25 | 2025/7/14 | critical |
148847 | Pulse Connect Secure < 9.1R11.4 (SA44784) | Nessus | Misc. | 2021/4/20 | 2023/4/25 | critical |
154540 | NewStart CGSL MAIN 6.02 : sudo Multiple Vulnerabilities (NS-SA-2021-0120) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2023/1/17 | high |
154764 | openSUSE 15 Security Update : xstream (openSUSE-SU-2021:1401-1) | Nessus | SuSE Local Security Checks | 2021/11/1 | 2023/3/10 | high |
159374 | Spring Framework < 5.2.20 / 5.3.x < 5.3.18 Remote Code Execution (CVE-2022-22965) | Nessus | Misc. | 2022/3/31 | 2024/10/7 | critical |
160927 | KB5013942: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (May 2022) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2024/11/27 | high |
163328 | Oracle Primavera Gateway (Jul 2022 CPU) | Nessus | CGI abuses | 2022/7/21 | 2023/10/24 | critical |
164320 | GLSA-202208-35 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/8/21 | 2025/5/14 | critical |
167115 | KB5019959: Windows 10 Version 20H2 / 21H1 / 21H2 / 22H2 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
169787 | KB5022282: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
171622 | Debian DSA-5352-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2023/2/18 | 2025/1/24 | high |
171943 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5893-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/27 | high |
182732 | RockyLinux 9 : libwebp (RLSA-2023:5214) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2025/9/26 | high |
184749 | Rocky Linux 8 : thunderbird (RLSA-2022:0845) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/14 | critical |
187727 | GLSA-202401-10 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/1/9 | 2025/9/25 | critical |
190138 | CentOS 8 : thunderbird (CESA-2023:5201) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2025/9/25 | high |
192277 | RHEL 8 : kernel (RHSA-2024:1404) | Nessus | Red Hat Local Security Checks | 2024/3/19 | 2025/8/18 | high |
194294 | RHEL 8 / 9 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/8/15 | medium |
197725 | RHEL 7 : kernel (RHSA-2024:3319) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
201099 | Debian dla-3840 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 2024/6/27 | 2025/9/25 | high |
202654 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2024-2002) | Nessus | Huawei Local Security Checks | 2024/7/18 | 2024/7/19 | high |
202915 | Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2024-656) | Nessus | Amazon Linux Local Security Checks | 2024/7/22 | 2025/5/2 | critical |
202959 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2038) | Nessus | Huawei Local Security Checks | 2024/7/22 | 2025/9/25 | high |
203693 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Apache ActiveMQ vulnerabilities (USN-6910-1) | Nessus | Ubuntu Local Security Checks | 2024/7/23 | 2025/9/3 | critical |
203695 | Oracle Linux 8 : httpd:2.4 (ELSA-2024-4720) | Nessus | Oracle Linux Local Security Checks | 2024/7/23 | 2025/9/9 | critical |
204771 | Rocky Linux 9 : httpd (RLSA-2024:4726) | Nessus | Rocky Linux Local Security Checks | 2024/7/26 | 2025/5/2 | critical |
205465 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP5 (RHSA-2024:5239) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2025/5/2 | critical |
205968 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-2178) | Nessus | Huawei Local Security Checks | 2024/8/21 | 2025/9/25 | high |
206233 | Progress WhatsUp Gold < 24.0.0 Multiple Vulnerabilities (000263015) | Nessus | Misc. | 2024/8/27 | 2024/11/20 | critical |
208328 | EulerOS 2.0 SP12 : httpd (EulerOS-SA-2024-2505) | Nessus | Huawei Local Security Checks | 2024/10/9 | 2025/5/2 | critical |
212185 | GLSA-202412-04 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2024/12/9 | critical |
213121 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:4346-1) | Nessus | SuSE Local Security Checks | 2024/12/18 | 2025/9/24 | high |
213130 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:4367-1) | Nessus | SuSE Local Security Checks | 2024/12/18 | 2025/3/6 | high |
213294 | Cleo VLTrader < 5.8.0.21 Unrestricted File Upload/Download (CVE-2024-50623) | Nessus | CGI abuses | 2024/12/20 | 2024/12/21 | critical |
214124 | KB5050009: Windows 11 Version 24H2 / Windows Server 2025 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | critical |
216132 | KB5051987: Windows 11 Version 24H2 / Windows Server 2025 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216140 | KB5051979: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216224 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2025-20100) | Nessus | Oracle Linux Local Security Checks | 2025/2/13 | 2025/9/11 | high |
216770 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7289-2) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | high |