204702 | Fedora 40 : python-django4.2 (2024-d05d37ead7) | Nessus | Fedora Local Security Checks | 2024/7/25 | 2024/10/1 | critical |
180287 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0237-1) | Nessus | SuSE Local Security Checks | 2023/8/30 | 2023/10/6 | high |
218414 | Linux Distros Unpatched Vulnerability : CVE-2015-0469 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | high |
218669 | Linux Distros Unpatched Vulnerability : CVE-2015-1158 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
83185 | Realtek SDK miniigd SOAP Service RCE | Nessus | Misc. | 2015/5/1 | 2023/9/18 | critical |
168175 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4207-1) | Nessus | SuSE Local Security Checks | 2022/11/24 | 2023/7/14 | high |
168301 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4284-1) | Nessus | SuSE Local Security Checks | 2022/11/30 | 2023/7/14 | high |
177228 | Google Chrome < 114.0.5735.133 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2023/6/13 | 2023/7/18 | high |
208102 | Amazon Linux 2 : amazon-ssm-agent (ALAS-2024-2645) | Nessus | Amazon Linux Local Security Checks | 2024/10/3 | 2024/12/11 | critical |
164168 | Debian DSA-5211-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2022/8/17 | 2022/12/7 | high |
164467 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:2915-1) | Nessus | SuSE Local Security Checks | 2022/8/27 | 2023/7/14 | high |
165210 | Microsoft Edge (Chromium) < 105.0.1343.42 Multiple Vulnerabilities | Nessus | Windows | 2022/9/16 | 2023/10/25 | high |
67984 | Oracle Linux 5 : krb5 (ELSA-2010-0029) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
81436 | SuSE 11.3 Security Update : java-1_7_0-ibm (SAT Patch Number 10300) | Nessus | SuSE Local Security Checks | 2015/2/23 | 2021/1/6 | critical |
84311 | Fedora 21 : cups-1.7.5-17.fc21 (2015-9801) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | critical |
176894 | Zyxel NAS < 5.21 / USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 RCE (CVE-2020-9054) | Nessus | Firewalls | 2023/6/7 | 2023/6/8 | critical |
43881 | Mandriva Linux Security Advisory : krb5 (MDVSA-2010:006) | Nessus | Mandriva Local Security Checks | 2010/1/14 | 2021/1/6 | critical |
44362 | openSUSE Security Update : libthai (libthai-1808) | Nessus | SuSE Local Security Checks | 2010/2/2 | 2021/1/14 | critical |
47187 | Fedora 12 : krb5-1.7-18.fc12 (2010-0503) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
202492 | Google Chrome < 126.0.6478.182 Multiple Vulnerabilities | Nessus | Windows | 2024/7/16 | 2024/12/31 | critical |
191595 | Amazon Linux 2023 : libgit2, libgit2-devel (ALAS2023-2024-541) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/12/11 | critical |
57966 | Fedora 15 : cvs-1.11.23-17.fc15 (2012-1400) | Nessus | Fedora Local Security Checks | 2012/2/16 | 2021/1/11 | critical |
58104 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : cvs vulnerability (USN-1371-1) | Nessus | Ubuntu Local Security Checks | 2012/2/23 | 2019/9/19 | critical |
58108 | CentOS 5 / 6 : cvs (CESA-2012:0321) | Nessus | CentOS Local Security Checks | 2012/2/24 | 2021/1/4 | critical |
61260 | Scientific Linux Security Update : cvs on SL5.x, SL6.x i386/x86_64 (20120221) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
74556 | openSUSE Security Update : cvs (openSUSE-2012-133) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
189822 | Google Chrome < 121.0.6167.139 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/1/30 | 2024/5/3 | high |
189917 | Debian dsa-5612 : chromium - security update | Nessus | Debian Local Security Checks | 2024/2/1 | 2024/2/8 | high |
169225 | Fedora 36 : wireshark (2022-1f2fbb087e) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/15 | critical |
165466 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5642-1) | Nessus | Ubuntu Local Security Checks | 2022/9/26 | 2024/8/27 | high |
165549 | Debian DSA-5240-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2022/9/29 | 2022/12/2 | high |
84101 | Fedora 22 : fusionforge-5.3.2-4.fc22 (2015-9324) | Nessus | Fedora Local Security Checks | 2015/6/11 | 2021/1/11 | critical |
178507 | Amazon Linux AMI : golang (ALAS-2023-1784) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | critical |
187660 | Microsoft Edge (Chromium) < 120.0.2210.121 Multiple Vulnerabilities | Nessus | Windows | 2024/1/5 | 2024/5/3 | high |
187899 | Security Update for Microsoft .NET Core SDK (CVE-2024-0057) | Nessus | Windows | 2024/1/10 | 2024/2/16 | critical |
187911 | RHEL 8 : .NET 8.0 (RHSA-2024:0150) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | critical |
187956 | Ubuntu 22.04 LTS / 23.04 / 23.10 : .NET vulnerabilities (USN-6578-1) | Nessus | Ubuntu Local Security Checks | 2024/1/11 | 2024/8/27 | critical |
188012 | AlmaLinux 8 : .NET 6.0 (ALSA-2024:0158) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
188018 | Rocky Linux 8 : .NET 7.0 (RLSA-2024:0157) | Nessus | Rocky Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
188025 | Oracle Linux 9 : .NET / 6.0 (ELSA-2024-0156) | Nessus | Oracle Linux Local Security Checks | 2024/1/12 | 2025/9/9 | critical |
190382 | Fedora 39 : firecracker / libkrun / rust-event-manager / rust-kvm-bindings / etc (2024-04877592b7) | Nessus | Fedora Local Security Checks | 2024/2/10 | 2024/11/14 | critical |
131628 | EulerOS 2.0 SP2 : less (EulerOS-SA-2019-2475) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | critical |
134527 | EulerOS Virtualization for ARM 64 3.0.2.0 : less (EulerOS-SA-2020-1238) | Nessus | Huawei Local Security Checks | 2020/3/13 | 2024/3/22 | critical |
176856 | ManageEngine ServiceDesk Plus MSP < 13.0 Build 13001 RCE | Nessus | CGI abuses | 2023/6/7 | 2023/12/5 | critical |
169572 | ManageEngine Access Manager Plus < 4.3 Build 4309 SQLi | Nessus | CGI abuses | 2023/1/5 | 2023/1/13 | critical |
175191 | Fedora 38 : chromium (2023-b098d00117) | Nessus | Fedora Local Security Checks | 2023/5/7 | 2024/11/14 | high |
175359 | Fedora 37 : chromium (2023-2c4a95caf8) | Nessus | Fedora Local Security Checks | 2023/5/10 | 2024/11/14 | high |
200403 | SUSE SLES15 / openSUSE 15 Security Update : rmt-server (SUSE-SU-2024:1974-1) | Nessus | SuSE Local Security Checks | 2024/6/12 | 2024/6/12 | critical |
201003 | Debian dsa-5718 : elpa-org - security update | Nessus | Debian Local Security Checks | 2024/6/25 | 2024/7/3 | critical |
201160 | Debian dla-3849 : emacs - security update | Nessus | Debian Local Security Checks | 2024/6/29 | 2024/6/29 | critical |