177302 | RHEL 9 : firefox (RHSA-2023:3589) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177322 | RHEL 7 : firefox (RHSA-2023:3579) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
215583 | Azure Linux 3.0 Security Update: glib (CVE-2024-52533) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/6/17 | critical |
52005 | Fedora 13 : java-1.6.0-openjdk-1.6.0.0-50.1.8.7.fc13 (2011-1631) | Nessus | Fedora Local Security Checks | 2011/2/17 | 2021/1/11 | critical |
53235 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7388) | Nessus | SuSE Local Security Checks | 2011/3/31 | 2021/1/19 | critical |
53819 | RHEL 5 : java-1.4.2-ibm (RHSA-2011:0490) | Nessus | Red Hat Local Security Checks | 2011/5/6 | 2024/4/27 | critical |
212300 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glib2 (SUSE-SU-2024:4254-1) | Nessus | SuSE Local Security Checks | 2024/12/11 | 2025/6/17 | critical |
212555 | SUSE SLES12 Security Update : glib2 (SUSE-SU-2024:4051-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2025/6/17 | critical |
212575 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glib2 (SUSE-SU-2024:4078-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2025/6/17 | critical |
213270 | SUSE SLES12 Security Update : glib2 (SUSE-SU-2024:4051-2) | Nessus | SuSE Local Security Checks | 2024/12/20 | 2025/6/17 | critical |
204506 | Photon OS 4.0: Libtiff PHSA-2023-4.0-0417 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
50872 | SuSE 11 Security Update : MozillaFirefox, MozillaFirefox-branding-upstream, etc (SAT Patch Number 2254) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2021/1/14 | critical |
52686 | SuSE 11 Security Update : MozillaFirefox, MozillaFirefox-branding-upstream, etc (SAT Patch Number 2254) | Nessus | SuSE Local Security Checks | 2011/3/17 | 2021/1/14 | critical |
175594 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:2175-1) | Nessus | SuSE Local Security Checks | 2023/5/14 | 2023/7/14 | high |
185338 | Fedora 38 : alsa-plugins / attract-mode / audacious-plugins / blender / etc (2023-a5e10b188a) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
164086 | Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00709) (remote check) | Nessus | Web Servers | 2022/8/12 | 2022/12/7 | critical |
171839 | FreeBSD : chromium -- multiple vulnerabilities (4d6b5ea9-bc64-4e77-a7ee-d62ba68a80dd) | Nessus | FreeBSD Local Security Checks | 2023/2/23 | 2023/3/10 | high |
171897 | Debian DSA-5359-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/2/24 | 2025/1/24 | high |
183983 | FreeBSD : chromium -- multiple vulnerabilities (db33e250-74f7-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/10/27 | 2023/11/2 | high |
174524 | Microsoft Edge (Chromium) < 112.0.1722.48 | Nessus | Windows | 2023/4/20 | 2023/7/20 | high |
198167 | Oracle Linux 9 : less (ELSA-2024-3513) | Nessus | Oracle Linux Local Security Checks | 2024/5/30 | 2024/9/21 | high |
67924 | Oracle Linux 3 : seamonkey (ELSA-2009-1432) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
67999 | Oracle Linux 5 : firefox (ELSA-2010-0112) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
40402 | RHEL 3 : python (RHSA-2009:1178) | Nessus | Red Hat Local Security Checks | 2009/7/28 | 2021/1/14 | critical |
58646 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (20923a0d-82ba-11e1-8d7b-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/4/10 | 2021/1/6 | critical |
185505 | Fedora 38 : chromium (2023-f29e9560a1) | Nessus | Fedora Local Security Checks | 2023/11/13 | 2024/11/14 | high |
39344 | MS09-022: Vulnerabilities in Windows Print Spooler Could Allow Remote Code Execution (961501) | Nessus | Windows : Microsoft Bulletins | 2009/6/10 | 2018/11/15 | critical |
90750 | RHEL 5 / 6 / 7 : firefox (RHSA-2016:0695) | Nessus | Red Hat Local Security Checks | 2016/4/27 | 2020/5/29 | high |
214977 | Amazon Linux 2 : gstreamer1-plugins-good (ALAS-2025-2748) | Nessus | Amazon Linux Local Security Checks | 2025/2/4 | 2025/3/1 | high |
86063 | Adobe Flash Player for Mac <= 18.0.0.232 Multiple Vulnerabilities (APSB15-23) | Nessus | MacOS X Local Security Checks | 2015/9/22 | 2019/11/22 | critical |
93196 | Fortinet FortiOS Web Interface Cookie Parser RCE (EGREGIOUSBLUNDER) | Nessus | CGI abuses | 2016/8/29 | 2018/11/15 | critical |
178122 | ARM Mali GPU Kernel Driver < r32p0 / < r37p0 Use After Free (CVE-2022-28348) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | critical |
182960 | FreeBSD : chromium -- multiple vulnerabilities (07ee8c14-68f1-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/10/12 | 2023/11/1 | high |
167053 | Debian dla-3179 : libpixman-1-0 - security update | Nessus | Debian Local Security Checks | 2022/11/7 | 2025/1/22 | high |
167295 | Debian DSA-5276-1 : pixman - security update | Nessus | Debian Local Security Checks | 2022/11/12 | 2025/1/24 | high |
186804 | RHEL 9 : pixman (RHSA-2023:7754) | Nessus | Red Hat Local Security Checks | 2023/12/12 | 2024/11/8 | high |
172344 | EulerOS 2.0 SP5 : pixman (EulerOS-SA-2023-1511) | Nessus | Huawei Local Security Checks | 2023/3/9 | 2023/3/9 | high |
178609 | Amazon Linux 2023 : libtiff, libtiff-devel, libtiff-static (ALAS2023-2023-255) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2025/3/4 | high |
200745 | Debian dsa-5716 : chromium - security update | Nessus | Debian Local Security Checks | 2024/6/19 | 2024/6/28 | high |
200823 | FreeBSD : chromium -- multiple security fixes (007e7e77-2f06-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/6/21 | 2024/6/21 | high |
69846 | Adobe Reader < 11.0.4 / 10.1.8 Multiple Vulnerabilities (APSB13-22) | Nessus | Windows | 2013/9/11 | 2019/11/27 | critical |
176818 | EulerOS Virtualization 2.11.0 : emacs (EulerOS-SA-2023-2120) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | critical |
177386 | FreeBSD : electron23 -- multiple vulnerabilities (3bf6795c-d44c-4033-9b37-ed2e30f34fca) | Nessus | FreeBSD Local Security Checks | 2023/6/16 | 2023/10/23 | high |
182402 | GLSA-202309-17 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/9/30 | 2023/10/23 | critical |
30254 | Mac OS X Multiple Vulnerabilities (Security Update 2008-001) | Nessus | MacOS X Local Security Checks | 2008/2/12 | 2024/5/28 | critical |
207421 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-dnspython (SUSE-SU-2024:3298-1) | Nessus | SuSE Local Security Checks | 2024/9/19 | 2025/6/18 | high |
200987 | Rockwell Automation ThinManager ThinServer SD1677 Multiple Vulnerabilites | Nessus | SCADA | 2024/6/25 | 2024/10/23 | critical |
237921 | SUSE SLED15 / SLES15 Security Update : libraw (SUSE-SU-2025:01572-1) | Nessus | SuSE Local Security Checks | 2025/6/7 | 2025/6/7 | critical |
122250 | Adobe Acrobat < 2019.010.20091 / 2017.011.30120 / 2015.006.30475 Multiple Vulnerabilities (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 2019/2/15 | 2019/10/31 | critical |
133671 | Adobe Reader < 2015.006.30510 / 2017.011.30158 / 2020.006.20034 Multiple Vulnerabilities (APSB20-05) (macOS) | Nessus | MacOS X Local Security Checks | 2020/2/13 | 2024/11/20 | critical |