241644 | FreeBSD : git -- multiple vulnerabilities (2a4472ed-5c0d-11f0-b991-291fce777db8) | Nessus | FreeBSD Local Security Checks | 2025/7/9 | 2025/8/25 | high |
241999 | Wing FTP Server < 7.4.4 Multiple Vulnerabilities | Nessus | FTP | 2025/7/11 | 2025/7/14 | critical |
242676 | RHEL 7 : git (RHSA-2025:11688) | Nessus | Red Hat Local Security Checks | 2025/7/24 | 2025/8/25 | high |
242846 | Alibaba Cloud Linux 3 : 0122: git (ALINUX3-SA-2025:0122) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/7/25 | 2025/8/25 | high |
242897 | RHEL 8 : git (RHSA-2025:11794) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/25 | high |
242910 | RHEL 9 : git (RHSA-2025:11795) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/25 | high |
242911 | RHEL 8 : git (RHSA-2025:11801) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/25 | high |
254429 | RHEL 8 : webkit2gtk3 (RHSA-2025:14434) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
206042 | Google Chrome < 128.0.6613.84 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/8/21 | 2024/11/28 | critical |
206043 | Google Chrome < 128.0.6613.84 Multiple Vulnerabilities | Nessus | Windows | 2024/8/21 | 2024/11/28 | critical |
181532 | RHEL 9 : firefox (RHSA-2023:5200) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/24 | high |
234107 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-7429-1) | Nessus | Ubuntu Local Security Checks | 2025/4/9 | 2025/4/9 | high |
195220 | Google Chrome < 124.0.6367.201 Vulnerability | Nessus | MacOS X Local Security Checks | 2024/5/9 | 2024/5/17 | critical |
182413 | Fedora 38 : chromium (2023-d66a01ad4f) | Nessus | Fedora Local Security Checks | 2023/10/2 | 2025/9/24 | high |
190367 | Ivanti Policy Secure 9.x / 22.x Multiple Vulnerabilities | Nessus | Misc. | 2024/2/9 | 2024/11/15 | critical |
245297 | Linux Distros Unpatched Vulnerability : CVE-2025-38352 | Nessus | Misc. | 2025/8/7 | 2025/9/16 | high |
249337 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:13780) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
251239 | Debian dsa-5978 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/18 | high |
252949 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : WebKitGTK vulnerabilities (USN-7702-1) | Nessus | Ubuntu Local Security Checks | 2025/8/20 | 2025/8/20 | high |
254414 | RHEL 9 : webkit2gtk3 (RHSA-2025:14421) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254442 | RHEL 8 : webkit2gtk3 (RHSA-2025:14486) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
261826 | AlmaLinux 8 : kernel (ALSA-2025:15471) | Nessus | Alma Linux Local Security Checks | 2025/9/9 | 2025/9/9 | high |
264485 | RHEL 7 : kernel (RHSA-2025:15648) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | high |
264498 | RHEL 8 : kernel (RHSA-2025:15649) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264525 | RHEL 9 : kernel (RHSA-2025:15661) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | high |
264545 | RHEL 9 : kernel (RHSA-2025:15668) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | high |
264563 | RHEL 9 : kernel (RHSA-2025:15670) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | medium |
233331 | Google Chrome < 134.0.6998.177 Vulnerability | Nessus | Windows | 2025/3/25 | 2025/4/3 | high |
234034 | KB5055596: Windows Server 2008 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
242238 | Debian dsa-5963 : chromium - security update | Nessus | Debian Local Security Checks | 2025/7/17 | 2025/7/22 | high |
140557 | Fedora 31 : drupal7 (2020-fbb94073a1) | Nessus | Fedora Local Security Checks | 2020/9/14 | 2025/1/24 | high |
141474 | SonicWall SonicOS Buffer Overflow Vulnerability | Nessus | Firewalls | 2020/10/16 | 2023/4/25 | critical |
143600 | ManageEngine ServiceDesk Plus < 10.0 Build 10012 Arbitrary File Upload | Nessus | CGI abuses | 2020/12/9 | 2023/4/25 | medium |
145463 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Sudo vulnerabilities (USN-4705-1) | Nessus | Ubuntu Local Security Checks | 2021/1/27 | 2024/8/28 | high |
145472 | Slackware 14.0 / 14.1 / 14.2 / current : sudo (SSA:2021-026-01) | Nessus | Slackware Local Security Checks | 2021/1/27 | 2023/1/18 | high |
145475 | Debian DLA-2534-1 : sudo security update | Nessus | Debian Local Security Checks | 2021/1/27 | 2023/1/12 | high |
145484 | SUSE SLES12 Security Update : sudo (SUSE-SU-2021:0226-1) | Nessus | SuSE Local Security Checks | 2021/1/27 | 2023/1/18 | high |
145486 | Fedora 33 : sudo (2021-2cb63d912a) | Nessus | Fedora Local Security Checks | 2021/1/27 | 2023/1/18 | high |
145492 | RHEL 7 : sudo (RHSA-2021:0223) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
145493 | RHEL 8 : sudo (RHSA-2021:0218) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
145565 | OracleVM 3.4 : sudo (OVMSA-2021-0003) | Nessus | OracleVM Local Security Checks | 2021/1/29 | 2023/1/18 | high |
146683 | EulerOS 2.0 SP3 : sudo (EulerOS-SA-2021-1375) | Nessus | Huawei Local Security Checks | 2021/2/22 | 2023/1/18 | high |
146716 | EulerOS 2.0 SP2 : sudo (EulerOS-SA-2021-1366) | Nessus | Huawei Local Security Checks | 2021/2/22 | 2023/1/18 | high |
146799 | Linux Sudo Privilege Escalation (Out-of-bounds Write) | Nessus | Misc. | 2021/2/24 | 2025/8/25 | high |
147368 | NewStart CGSL CORE 5.04 / MAIN 5.04 : sudo Vulnerability (NS-SA-2021-0032) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/1/18 | high |
147406 | NewStart CGSL MAIN 4.06 : sudo Multiple Vulnerabilities (NS-SA-2021-0001) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/3/23 | high |
149628 | openSUSE Security Update : sudo (openSUSE-2021-602) | Nessus | SuSE Local Security Checks | 2021/5/18 | 2023/1/17 | high |
150464 | OracleVM 3.4 : sudo (OVMSA-2021-0012) | Nessus | OracleVM Local Security Checks | 2021/6/10 | 2023/1/17 | high |
214124 | KB5050009: Windows 11 Version 24H2 / Windows Server 2025 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | critical |
216018 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2025-1159) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/9/25 | high |