157087 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0169-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2024/8/21 | high |
157091 | RHEL 7 : polkit (RHSA-2022:0271) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157104 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0169-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2024/8/21 | high |
157108 | SUSE SLES15 Security Update : polkit (SUSE-SU-2022:0191-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/7/14 | high |
157122 | Oracle Linux 8 : polkit (ELSA-2022-0267) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
157132 | RHEL 8 : polkit (RHSA-2022:0268) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157136 | RHEL 7 : polkit (RHSA-2022:0274) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157146 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0198-1) | Nessus | SuSE Local Security Checks | 2022/1/27 | 2024/8/21 | high |
157156 | CentOS 8 : polkit (CESA-2022:0267) | Nessus | CentOS Local Security Checks | 2022/1/27 | 2023/1/16 | high |
157182 | Amazon Linux 2 : polkit (ALAS-2022-1745) | Nessus | Amazon Linux Local Security Checks | 2022/1/28 | 2024/12/11 | high |
157281 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP2) (SUSE-SU-2022:0239-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
157298 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP3) (SUSE-SU-2022:0257-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
119768 | KB4483228: Windows 10 December 2018 OOB Security Update | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
119771 | KB4483232: Windows 10 Version 1709 and Windows Server Version 1709 December 2018 OOB Security Update | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
121015 | KB4480966: Windows 10 Version 1803 and Windows Server Version 1803 January 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/1/8 | 2024/6/17 | critical |
123939 | KB4493441: Windows 10 Version 1709 and Windows Server Version 1709 April 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2024/6/17 | critical |
162570 | Microsoft Windows HyperV RemoteFX vGPU Multiple Vulnerabilities | Nessus | Windows | 2022/6/28 | 2023/10/6 | critical |
164552 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | critical |
165006 | KB5017327: Windows 10 LTS 1507 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
165763 | Fortinet Fortigate Authentication bypass in administrative interface (FG-IR-22-377) | Nessus | Firewalls | 2022/10/7 | 2024/10/29 | critical |
166032 | KB5018421: Windows Server 2022 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
133531 | macOS 10.15.x < 10.15.3 / 10.14.x < 10.14.6 / 10.13.x < 10.13.6 | Nessus | MacOS X Local Security Checks | 2020/2/7 | 2024/5/28 | critical |
134370 | KB4540673: Windows 10 Version 1903 and Windows 10 Version 1909 March 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/3/10 | 2023/2/20 | critical |
134373 | KB4540693: Windows 10 March 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/3/10 | 2023/2/20 | critical |
134974 | VMware Fusion 11.0.x < 11.5.3 'setuid' Privilege Escalation (VMSA-2020-0005) | Nessus | MacOS X Local Security Checks | 2020/3/27 | 2023/5/4 | high |
138575 | Apple iOS < 13.6 Multiple Vulnerabilities | Nessus | Mobile Devices | 2020/7/17 | 2025/7/14 | critical |
151494 | Kaseya VSA < 9.5.7a Multiple Vulnerabilities | Nessus | Misc. | 2021/7/12 | 2023/4/25 | critical |
152102 | Microsoft Windows EFSRPC NTLM Reflection Elevation of Privilege (PetitPotam) (Remote) | Nessus | Windows | 2021/7/27 | 2025/7/21 | high |
152458 | Microsoft Exchange Server RCE (ProxyShell) | Nessus | Windows | 2021/8/11 | 2025/7/14 | critical |
152473 | openSUSE 15 Security Update : python-CairoSVG, python-Pillow (openSUSE-SU-2021:1134-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2022/12/5 | critical |
232700 | Commvault Critical Webserver Vulnerability (CV_2025_03_1) | Nessus | Windows | 2025/3/13 | 2025/9/12 | high |
173637 | SUSE SLES12 Security Update : kernel (Live Patch 34 for SLE 12 SP5) (SUSE-SU-2023:1602-1) | Nessus | SuSE Local Security Checks | 2023/3/29 | 2025/9/17 | high |
172238 | Ubuntu 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5934-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | high |
172443 | Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5940-1) | Nessus | Ubuntu Local Security Checks | 2023/3/10 | 2024/8/27 | high |
174457 | Ubuntu 18.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-6030-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2024/8/27 | high |
174749 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-6040-1) | Nessus | Ubuntu Local Security Checks | 2023/4/25 | 2025/7/4 | high |
186510 | Apache Superset < 2.1.0 Secure Session Key | Nessus | Misc. | 2023/12/1 | 2024/10/23 | critical |
197191 | Apache Superset Known Default SECRET_KEY (CVE-2023-27524) | Nessus | Misc. | 2024/5/16 | 2025/7/14 | critical |
207493 | SUSE SLES15 / openSUSE 15 Security Update : kubernetes1.24 (SUSE-SU-2024:3342-1) | Nessus | SuSE Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
214819 | Ubuntu 20.04 LTS : jQuery vulnerabilities (USN-7246-1) | Nessus | Ubuntu Local Security Checks | 2025/1/30 | 2025/1/31 | medium |
215189 | RHEL 9 : doxygen (RHSA-2025:1185) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
215458 | RHEL 9 : tbb (RHSA-2025:1209) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
216098 | RHEL 8 : doxygen (RHSA-2025:1314) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216214 | Oracle Linux 9 : gcc-toolset-14-gcc (ELSA-2025-1300) | Nessus | Oracle Linux Local Security Checks | 2025/2/12 | 2025/9/11 | medium |
216223 | Oracle Linux 8 : gcc (ELSA-2025-1301) | Nessus | Oracle Linux Local Security Checks | 2025/2/13 | 2025/9/11 | medium |
216264 | Oracle Linux 8 : gcc-toolset-14-gcc (ELSA-2025-1338) | Nessus | Oracle Linux Local Security Checks | 2025/2/14 | 2025/9/11 | medium |
216301 | RockyLinux 8 : gcc-toolset-14-gcc (RLSA-2025:1338) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
216313 | RockyLinux 8 : doxygen (RLSA-2025:1314) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
216326 | Oracle Linux 9 : gcc-toolset-13-gcc (ELSA-2025-1309) | Nessus | Oracle Linux Local Security Checks | 2025/2/14 | 2025/9/11 | medium |
216337 | AlmaLinux 8 : doxygen (ALSA-2025:1314) | Nessus | Alma Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |