216214 | Oracle Linux 9 : gcc-toolset-14-gcc (ELSA-2025-1300) | Nessus | Oracle Linux Local Security Checks | 2025/2/12 | 2025/9/11 | medium |
216223 | Oracle Linux 8 : gcc (ELSA-2025-1301) | Nessus | Oracle Linux Local Security Checks | 2025/2/13 | 2025/9/11 | medium |
216264 | Oracle Linux 8 : gcc-toolset-14-gcc (ELSA-2025-1338) | Nessus | Oracle Linux Local Security Checks | 2025/2/14 | 2025/9/11 | medium |
216301 | RockyLinux 8 : gcc-toolset-14-gcc (RLSA-2025:1338) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
216313 | RockyLinux 8 : doxygen (RLSA-2025:1314) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
216326 | Oracle Linux 9 : gcc-toolset-13-gcc (ELSA-2025-1309) | Nessus | Oracle Linux Local Security Checks | 2025/2/14 | 2025/9/11 | medium |
216337 | AlmaLinux 8 : doxygen (ALSA-2025:1314) | Nessus | Alma Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
216338 | Oracle Linux 9 : gcc (ELSA-2025-1346) | Nessus | Oracle Linux Local Security Checks | 2025/2/14 | 2025/9/11 | medium |
216435 | RHEL 7 : gcc (RHSA-2025:1601) | Nessus | Red Hat Local Security Checks | 2025/2/18 | 2025/6/5 | medium |
236113 | Alibaba Cloud Linux 3 : 0137: varnish (ALINUX3-SA-2023:0137) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/15 | critical |
241624 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : jQuery vulnerabilities (USN-7622-1) | Nessus | Ubuntu Local Security Checks | 2025/7/9 | 2025/7/9 | medium |
235839 | KB5058411: Windows 11 Version 24H2 / Windows Server 2025 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
236927 | Fedora 41 : chromium (2025-bd02634055) | Nessus | Fedora Local Security Checks | 2025/5/18 | 2025/5/18 | medium |
183963 | Tenable Identity Exposure < 3.42.17 Multiple Vulnerabilities (TNS-2023-33) | Nessus | Misc. | 2023/10/27 | 2024/10/23 | critical |
217623 | Linux Distros Unpatched Vulnerability : CVE-2012-1823 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
64036 | RHEL 5 : php53 (RHSA-2012:0569) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/3/28 | high |
109344 | Drupal 7.x < 7.59 / 8.4.x < 8.4.8 / 8.5.x < 8.5.3 Remote Code Execution Vulnerability (SA-CORE-2018-004) | Nessus | CGI abuses | 2018/4/25 | 2023/4/25 | critical |
109710 | Fedora 27 : drupal7 (2018-b9ad458866) (Drupalgeddon 2) | Nessus | Fedora Local Security Checks | 2018/5/11 | 2024/10/9 | critical |
146949 | Google Chrome < 89.0.4389.72 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2021/3/2 | 2023/4/25 | high |
130349 | Debian DSA-4552-1 : php7.0 - security update | Nessus | Debian Local Security Checks | 2019/10/29 | 2022/12/6 | critical |
130350 | Debian DSA-4553-1 : php7.3 - security update | Nessus | Debian Local Security Checks | 2019/10/29 | 2022/12/6 | critical |
130411 | Fedora 31 : php (2019-4adc49a476) | Nessus | Fedora Local Security Checks | 2019/10/31 | 2022/12/6 | critical |
130446 | RHEL 6 : php (RHSA-2019:3287) | Nessus | Red Hat Local Security Checks | 2019/11/1 | 2024/11/6 | critical |
130447 | Scientific Linux Security Update : php on SL7.x x86_64 (20191031) | Nessus | Scientific Linux Local Security Checks | 2019/11/1 | 2022/12/6 | critical |
130470 | Amazon Linux 2 : php (ALAS-2019-1344) | Nessus | Amazon Linux Local Security Checks | 2019/11/4 | 2022/12/6 | critical |
130482 | Fedora 30 : php (2019-7bb07c3b02) | Nessus | Fedora Local Security Checks | 2019/11/4 | 2022/12/6 | critical |
130888 | openSUSE Security Update : php7 (openSUSE-2019-2457) | Nessus | SuSE Local Security Checks | 2019/11/12 | 2024/4/12 | critical |
131361 | EulerOS 2.0 SP8 : php (EulerOS-SA-2019-2295) | Nessus | Huawei Local Security Checks | 2019/11/27 | 2023/4/25 | critical |
261826 | AlmaLinux 8 : kernel (ALSA-2025:15471) | Nessus | Alma Linux Local Security Checks | 2025/9/9 | 2025/9/9 | high |
264485 | RHEL 7 : kernel (RHSA-2025:15648) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | high |
264498 | RHEL 8 : kernel (RHSA-2025:15649) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264894 | RHEL 9 : kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, kpatch-patch-5_14_0-427_55_1, kpatch-patch-5_14_0-427_68_2, and kpatch-patch-5_14_0-427_84_1 (RHSA-2025:15932) | Nessus | Red Hat Local Security Checks | 2025/9/16 | 2025/9/16 | high |
264895 | RHEL 9 : kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, kpatch-patch-5_14_0-70_132_1, and kpatch-patch-5_14_0-70_144_1 (RHSA-2025:15933) | Nessus | Red Hat Local Security Checks | 2025/9/16 | 2025/9/16 | high |
139225 | Pulse Connect Secure < 9.1R8 (SA44516) | Nessus | Misc. | 2020/7/31 | 2023/4/25 | high |
75543 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
66943 | Oracle Java SE Multiple Vulnerabilities (June 2013 CPU) (Unix) | Nessus | Misc. | 2013/6/20 | 2024/6/20 | critical |
68889 | Debian DSA-2722-1 : openjdk-7 - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
160726 | F5 BIG-IP RCE (CVE-2022-1388) | Nessus | Misc. | 2022/5/9 | 2025/7/29 | critical |
161596 | QNAP QTS Multiple Vulnerabilities in File Station (QSA-20-01) | Nessus | Misc. | 2022/5/26 | 2023/4/25 | critical |
168478 | PrimeTek PrimeFaces Remote Code Execution (CVE-2017-1000486) | Nessus | CGI abuses | 2022/12/7 | 2025/7/14 | critical |
190367 | Ivanti Policy Secure 9.x / 22.x Multiple Vulnerabilities | Nessus | Misc. | 2024/2/9 | 2024/11/15 | critical |
191557 | Apple iOS < 16.7.6 Multiple Vulnerabilities (120880) | Nessus | Mobile Devices | 2024/3/5 | 2025/7/14 | high |
205466 | RHEL 7 : kernel (RHSA-2024:5261) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2024/11/7 | high |
148810 | Ubuntu 16.04 LTS : OpenSLP vulnerability (USN-4919-1) | Nessus | Ubuntu Local Security Checks | 2021/4/20 | 2024/8/28 | critical |
150431 | Google Chrome < 91.0.4472.101 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2021/6/9 | 2021/11/30 | high |
154029 | KB5006699: Windows Server 2022 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
154037 | KB5006667: Windows 10 version 1909 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
154041 | KB5006675: WWindows 10 version 1507 LTS Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
154043 | KB5006715: Windows Server 2008 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
155294 | Debian DSA-5004-1 : libxstream-java - security update | Nessus | Debian Local Security Checks | 2021/11/12 | 2025/1/24 | critical |