94463 | RHEL 6 : kernel (RHSA-2016:2133) | Nessus | Red Hat Local Security Checks | 2016/11/2 | 2025/3/10 | high |
232529 | Apache Tomcat 10.1.0.M1 < 10.1.35 | Nessus | Web Servers | 2025/3/10 | 2025/4/15 | critical |
232659 | AlmaLinux 8 : kernel (ALSA-2025:2473) | Nessus | Alma Linux Local Security Checks | 2025/3/12 | 2025/4/10 | medium |
232769 | RHEL 8 : kernel (RHSA-2025:2525) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232770 | RHEL 7 : kernel (RHSA-2025:2501) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232778 | RHEL 7 : kernel-rt (RHSA-2025:2510) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232792 | RHEL 9 : kernel (RHSA-2025:2488) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232814 | RHEL 8 : kernel (RHSA-2025:2489) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232819 | RHEL 7 : kernel (RHSA-2025:2514) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
233007 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP5) (SUSE-SU-2025:0906-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233014 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP4) (SUSE-SU-2025:0929-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | medium |
233026 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP4) (SUSE-SU-2025:0903-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233028 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP5) (SUSE-SU-2025:0920-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233033 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP6) (SUSE-SU-2025:0911-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233225 | RHEL 8 : webkit2gtk3 (RHSA-2025:3005) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233231 | RHEL 8 : webkit2gtk3 (RHSA-2025:2863) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233237 | RHEL 8 : webkit2gtk3 (RHSA-2025:2998) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233478 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA Tegra) vulnerabilities (USN-7389-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/9/24 | high |
233710 | Amazon Linux 2 : tomcat (ALAS-2025-2812) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/4/1 | critical |
233750 | Debian dla-4108 : libtomcat9-embed-java - security update | Nessus | Debian Local Security Checks | 2025/4/2 | 2025/4/2 | critical |
233915 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.8.3 (RHSA-2025:3454) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | critical |
233991 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:1149-1) | Nessus | SuSE Local Security Checks | 2025/4/8 | 2025/4/8 | high |
234106 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7428-1) | Nessus | Ubuntu Local Security Checks | 2025/4/9 | 2025/4/9 | high |
234684 | Debian dla-4132 : erlang - security update | Nessus | Debian Local Security Checks | 2025/4/21 | 2025/6/9 | critical |
234690 | Debian dsa-5906 : erlang - security update | Nessus | Debian Local Security Checks | 2025/4/21 | 2025/6/9 | critical |
235471 | Tenable Identity Exposure < 3.77.11 Multiple Vulnerabilities (TNS-2025-07) | Nessus | Windows | 2025/5/7 | 2025/6/9 | critical |
50062 | MS09-017 / MS09-021 / MS09-027: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (967340 / 969462 / 969514) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2010/10/20 | 2024/7/24 | high |
50063 | MS09-067 / MS09-068: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (972652 / 976307) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2010/10/20 | 2024/7/24 | high |
51179 | Exim string_format Function Remote Overflow | Nessus | SMTP problems | 2010/12/15 | 2023/4/25 | high |
247758 | Linux Distros Unpatched Vulnerability : CVE-2024-9680 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | critical |
248959 | Linux Distros Unpatched Vulnerability : CVE-2022-0847 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
249323 | Oracle Linux 7 : git (ELSA-2025-11688) | Nessus | Oracle Linux Local Security Checks | 2025/8/14 | 2025/9/11 | high |
249350 | RHEL 8 : webkit2gtk3 (RHSA-2025:13780) | Nessus | Red Hat Local Security Checks | 2025/8/14 | 2025/8/14 | high |
249572 | Linux Distros Unpatched Vulnerability : CVE-2025-48384 | Nessus | Misc. | 2025/8/15 | 2025/9/7 | high |
200312 | Mitel MiVoice <= 8.1 SP1 Information Disclosure and DoS (22-0001) | Nessus | CGI abuses | 2024/6/11 | 2024/6/12 | critical |
200501 | Mongo-Express < 0.54.0 RCE (CVE-2019-10758) | Nessus | Misc. | 2024/6/14 | 2025/7/14 | critical |
200523 | Apple TV < 16.3 Multiple Vulnerabilities (HT213601) | Nessus | Misc. | 2024/6/14 | 2024/6/14 | high |
202879 | Photon OS 3.0: Kibana PHSA-2019-3.0-0012 | Nessus | PhotonOS Local Security Checks | 2024/7/22 | 2024/7/24 | critical |
203949 | Photon OS 3.0: Linux PHSA-2022-3.0-0433 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
204145 | Photon OS 5.0: Chromium PHSA-2023-5.0-0160 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
215970 | RHEL 9 : kernel-rt (RHSA-2025:1254) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
216049 | RHEL 9 : kernel-rt (RHSA-2025:1269) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216054 | RHEL 9 : kernel (RHSA-2025:1268) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216709 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7289-1) | Nessus | Ubuntu Local Security Checks | 2025/2/24 | 2025/3/6 | high |
216764 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7291-1) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | high |
254430 | RHEL 9 : webkit2gtk3 (RHSA-2025:14422) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254431 | RHEL 8 : webkit2gtk3 (RHSA-2025:14433) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
257865 | Linux Distros Unpatched Vulnerability : CVE-2025-5419 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
258143 | SUSE SLES12 Security Update : git (SUSE-SU-2025:03022-1) | Nessus | SuSE Local Security Checks | 2025/8/30 | 2025/8/30 | high |
205419 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12584) | Nessus | Oracle Linux Local Security Checks | 2024/8/13 | 2025/9/9 | high |