192970 | RHEL 9 : nodejs:20 (RHSA-2024:1688) | Nessus | Red Hat Local Security Checks | 2024/4/8 | 2025/4/3 | critical |
121060 | SUSE SLES12 Security Update : systemd (SUSE-SU-2019:0053-1) | Nessus | SuSE Local Security Checks | 2019/1/10 | 2024/6/27 | high |
127249 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Vulnerability (NS-SA-2019-0058) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
209017 | RHEL 8 : python-gevent (RHSA-2024:8102) | Nessus | Red Hat Local Security Checks | 2024/10/15 | 2024/10/15 | critical |
207969 | RHEL 8 : python-gevent (RHSA-2024:7421) | Nessus | Red Hat Local Security Checks | 2024/10/1 | 2024/10/8 | critical |
20708 | Ubuntu 4.10 : lesstif1-1 vulnerabilities (USN-83-2) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
166389 | Dell SupportAssist < 3.11.4 Multiple Vulnerabilities | Nessus | Windows | 2022/10/21 | 2023/2/22 | high |
167523 | RHEL 9 : dovecot (RHSA-2022:8208) | Nessus | Red Hat Local Security Checks | 2022/11/15 | 2024/11/7 | high |
184434 | Debian DSA-5547-1 : pmix - security update | Nessus | Debian Local Security Checks | 2023/11/4 | 2025/1/24 | high |
174838 | EulerOS Virtualization 2.9.0 : linux-firmware (EulerOS-SA-2023-1661) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | high |
17301 | phpBB <= 2.0.13 Multiple Vulnerabilities | Nessus | CGI abuses | 2005/3/9 | 2022/4/11 | medium |
194339 | RHEL 8 : Red Hat Ansible Automation Platform 2.1 ansible-runner (RHSA-2022:0460) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
154545 | NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0113) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | high |
149723 | RHEL 8 : dotnet5.0 (RHSA-2021:2036) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/28 | high |
160794 | NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0034) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2022/5/9 | high |
156084 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 22 for SLE 12 SP4) (SUSE-SU-2021:4038-1) | Nessus | SuSE Local Security Checks | 2021/12/15 | 2023/7/14 | high |
163356 | SUSE SLES15 Security Update : dovecot23 (SUSE-SU-2022:2448-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
163990 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 26 for SLE 12 SP4) (SUSE-SU-2022:2710-1) | Nessus | SuSE Local Security Checks | 2022/8/10 | 2023/10/25 | high |
33128 | IBM DB2 < 9 Fix Pack 5 Multiple Vulnerabilities | Nessus | Databases | 2008/6/10 | 2022/4/11 | critical |
30120 | GLSA-200801-15 : PostgreSQL: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2008/1/29 | 2021/1/6 | high |
39883 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-233) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
39891 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1000) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | high |
13679 | Fedora Core 1 : kernel-2.4.22-1.2173.nptl (2004-079) | Nessus | Fedora Local Security Checks | 2004/7/23 | 2021/1/11 | high |
51120 | Firefox < 3.5.16 Multiple Vulnerabilities | Nessus | Windows | 2010/12/10 | 2018/11/15 | high |
51121 | Firefox 3.6 < 3.6.13 Multiple Vulnerabilities | Nessus | Windows | 2010/12/10 | 2018/7/16 | high |
79807 | Debian DSA-3093-1 : linux - security update | Nessus | Debian Local Security Checks | 2014/12/9 | 2021/1/11 | medium |
83693 | SUSE SLED12 / SLES12 Security Update : dbus-1 (SUSE-SU-2015:0457-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/6 | high |
89966 | Amazon Linux AMI : kernel (ALAS-2016-669) | Nessus | Amazon Linux Local Security Checks | 2016/3/17 | 2018/4/18 | high |
80278 | openSUSE Security Update : docker (openSUSE-SU-2014:1722-1) | Nessus | SuSE Local Security Checks | 2014/12/29 | 2021/1/19 | high |
96521 | OracleVM 3.3 : xen (OVMSA-2017-0008) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
97060 | RHEL 7 : nagios (RHSA-2017:0258) | Nessus | Red Hat Local Security Checks | 2017/2/8 | 2019/10/24 | critical |
233361 | Debian dsa-5887 : exim4 - security update | Nessus | Debian Local Security Checks | 2025/3/26 | 2025/4/4 | critical |
43041 | Mandriva Linux Security Advisory : mono (MDVSA-2009:322) | Nessus | Mandriva Local Security Checks | 2009/12/8 | 2021/1/6 | high |
188015 | AlmaLinux 8 : kpatch-patch (ALSA-2024:0089) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/1/12 | high |
155863 | CentOS 7 : mailman (RHSA-2021:4913) | Nessus | CentOS Local Security Checks | 2021/12/6 | 2024/10/9 | high |
49179 | CentOS 4 : kernel (CESA-2010:0676) | Nessus | CentOS Local Security Checks | 2010/9/12 | 2021/1/4 | high |
121550 | CentOS 6 : firefox (CESA-2019:0218) | Nessus | CentOS Local Security Checks | 2019/2/4 | 2024/6/25 | critical |
182821 | RHEL 7 : kernel-rt (RHSA-2023:5621) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2024/11/7 | critical |
202007 | RHEL 9 : kernel-rt (RHSA-2024:4412) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | high |
146240 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2021-1257) | Nessus | Huawei Local Security Checks | 2021/2/5 | 2023/1/18 | high |
147107 | EulerOS Virtualization 3.0.6.6 : sudo (EulerOS-SA-2021-1520) | Nessus | Huawei Local Security Checks | 2021/3/4 | 2023/1/18 | high |
167472 | NewStart CGSL CORE 5.04 / MAIN 5.04 : samba Multiple Vulnerabilities (NS-SA-2022-0081) | Nessus | NewStart CGSL Local Security Checks | 2022/11/15 | 2023/2/3 | high |
235918 | RHEL 8 : firefox (RHSA-2025:7544) | Nessus | Red Hat Local Security Checks | 2025/5/14 | 2025/6/5 | critical |
235920 | RHEL 8 : firefox (RHSA-2025:7545) | Nessus | Red Hat Local Security Checks | 2025/5/14 | 2025/6/5 | critical |
235928 | RHEL 8 : firefox (RHSA-2025:7543) | Nessus | Red Hat Local Security Checks | 2025/5/14 | 2025/6/5 | critical |
42357 | RHEL 4 : kernel (RHSA-2009:1541) | Nessus | Red Hat Local Security Checks | 2009/11/4 | 2024/11/4 | high |
232617 | KB5053596: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
232622 | KB5053887: Windows Server 2012 R2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
167755 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2022:4039-1) | Nessus | SuSE Local Security Checks | 2022/11/17 | 2024/1/15 | high |
193721 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP4) (SUSE-SU-2024:1386-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |