173080 | Amazon Linux 2023 : polkit, polkit-devel, polkit-libs (ALAS2023-2023-026) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
173868 | RHEL 8 : kernel-rt (RHSA-2023:1584) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2025/7/4 | high |
173871 | RHEL 8 : kernel (RHSA-2023:1566) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/7/4 | high |
174478 | Google Chrome < 112.0.5615.137 Multiple Vulnerabilities | Nessus | Windows | 2023/4/19 | 2023/10/24 | critical |
174583 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-1918) | Nessus | Oracle Linux Local Security Checks | 2023/4/20 | 2024/10/22 | high |
174606 | AlmaLinux 8 : webkit2gtk3 (ALSA-2023:1919) | Nessus | Alma Linux Local Security Checks | 2023/4/21 | 2023/4/21 | high |
174696 | Debian DSA-5393-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/4/25 | 2025/1/24 | critical |
174801 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:1919) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/4/26 | high |
174918 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:2056-1) | Nessus | SuSE Local Security Checks | 2023/4/28 | 2023/7/14 | high |
180586 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3.7) | Nessus | Misc. | 2023/9/7 | 2025/7/22 | high |
181014 | macOS 13.x < 13.5.2 (HT213906) | Nessus | MacOS X Local Security Checks | 2023/9/7 | 2024/6/14 | high |
181236 | Google Chrome < 116.0.5845.187 Vulnerability | Nessus | MacOS X Local Security Checks | 2023/9/11 | 2023/10/2 | high |
181275 | Adobe Acrobat < 20.005.30524 / 23.006.20320 Vulnerability (APSB23-34) (macOS) | Nessus | MacOS X Local Security Checks | 2023/9/12 | 2024/10/21 | high |
181352 | Mozilla Firefox ESR < 102.15.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181446 | Debian DSA-5497-1 : libwebp - security update | Nessus | Debian Local Security Checks | 2023/9/14 | 2025/1/27 | high |
181448 | Debian DSA-5496-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/9/14 | 2023/10/6 | high |
181534 | RHEL 8 : libwebp (RHSA-2023:5190) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/25 | high |
181568 | Oracle Linux 8 : firefox (ELSA-2023-5184) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
181644 | Oracle Linux 9 : libwebp (ELSA-2023-5214) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
181686 | FreeBSD : libwebp heap buffer overflow (58a738d4-57af-11ee-8c58-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2023/9/20 | 2023/10/2 | high |
181771 | Slackware Linux 15.0 / current seamonkey Vulnerability (SSA:2023-264-03) | Nessus | Slackware Local Security Checks | 2023/9/21 | 2023/10/2 | high |
181906 | SUSE SLES12 Security Update : libwebp (SUSE-SU-2023:3794-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/10/2 | high |
182482 | openSUSE 15 Security Update : seamonkey (openSUSE-SU-2023:0278-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/4 | high |
183312 | Cisco IOS XE CVE-2023-20198 Implant Indicator of Compromise | Nessus | CISCO | 2023/10/18 | 2025/7/14 | critical |
183469 | Amazon Linux 2 : libwebp12 (ALAS-2023-2290) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/17 | high |
208446 | Mozilla Firefox ESR < 128.3.1 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
208712 | RHEL 8 : firefox (RHSA-2024:7977) | Nessus | Red Hat Local Security Checks | 2024/10/10 | 2024/11/8 | critical |
208784 | Debian dsa-5789 : thunderbird - security update | Nessus | Debian Local Security Checks | 2024/10/12 | 2024/11/4 | critical |
208952 | Oracle Linux 9 : thunderbird (ELSA-2024-8025) | Nessus | Oracle Linux Local Security Checks | 2024/10/14 | 2025/9/11 | critical |
208987 | RHEL 8 : thunderbird (RHSA-2024:8029) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
208995 | RHEL 8 : firefox (RHSA-2024:8033) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209002 | RHEL 9 : firefox (RHSA-2024:8032) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209029 | AlmaLinux 8 : thunderbird (ALSA-2024:8024) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209111 | RHEL 8 : firefox (RHSA-2024:8176) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
209332 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:3731-1) | Nessus | SuSE Local Security Checks | 2024/10/19 | 2024/10/19 | critical |
209671 | Apache HugeGraph Server 1.0.x < 1.3.0 (CVE-2024-27348) | Nessus | CGI abuses | 2024/10/25 | 2024/10/28 | critical |
196931 | macOS 13.x < 13.6.7 Multiple Vulnerabilities (HT214107) | Nessus | MacOS X Local Security Checks | 2024/5/13 | 2024/9/20 | high |
197004 | KB5037770: Windows 11 version 21H2 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/8/28 | high |
197921 | Ivanti Endpoint Manager - May 2024 Security Update | Nessus | Windows | 2024/5/25 | 2025/7/8 | high |
214092 | Fortinet FortiClient CVE-2023-4863 - Heap overflow in Chrome/libwebp (FG-IR-23-381) | Nessus | Windows | 2025/1/14 | 2025/1/16 | high |
214677 | SUSE SLES15 Security Update : kernel (Live Patch 47 for SLE 15 SP3) (SUSE-SU-2025:0245-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/28 | high |
202035 | Security Updates for Microsoft SharePoint Server 2016 (July 2024) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/1/28 | high |
163940 | KB5016622: Windows 10 Version 1607 and Windows Server 2016 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
163946 | KB5016623: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
163948 | KB5016684: Windows Server 2012 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
91272 | openSUSE Security Update : GraphicsMagick (openSUSE-2016-602) (ImageTragick) | Nessus | SuSE Local Security Checks | 2016/5/20 | 2025/3/14 | high |
91287 | Debian DLA-486-1 : imagemagick security update (ImageTragick) | Nessus | Debian Local Security Checks | 2016/5/23 | 2025/3/14 | high |
91611 | MS16-070: Security Update for Microsoft Office (3163610) | Nessus | Windows : Microsoft Bulletins | 2016/6/15 | 2023/4/25 | high |
73888 | Ubuntu 12.04 LTS : linux-lts-quantal vulnerability (USN-2199-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
74027 | Debian DSA-2928-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2014/5/16 | 2023/5/14 | high |