204269 | Photon OS 4.0: Git PHSA-2023-4.0-0426 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | critical |
29723 | Mac OS X Multiple Vulnerabilities (Security Update 2007-009) | Nessus | MacOS X Local Security Checks | 2007/12/18 | 2024/5/28 | critical |
80762 | Oracle Solaris Third-Party Patch Update : samba (cve_2012_1182_arbitrary_code) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
205757 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0252-1) | Nessus | SuSE Local Security Checks | 2024/8/19 | 2024/12/31 | critical |
182067 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-005) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
193172 | RHEL 8 / 9 : GitOps 1.12.1- Argo CD CLI and MicroShift GitOps (RHSA-2024:1752) | Nessus | Red Hat Local Security Checks | 2024/4/10 | 2025/1/10 | critical |
175917 | RHEL 7 : thunderbird (RHSA-2023:3151) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175922 | RHEL 9 : thunderbird (RHSA-2023:3149) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
209079 | SUSE SLES15 / openSUSE 15 Security Update : keepalived (SUSE-SU-2024:3634-1) | Nessus | SuSE Local Security Checks | 2024/10/16 | 2024/10/16 | critical |
214709 | RHEL 8 : keepalived (RHSA-2025:0743) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/6/5 | critical |
25699 | MS07-039: Vulnerability in Windows Active Directory Could Allow Remote Code Execution (926122) (uncredentialed check) | Nessus | Windows | 2007/7/11 | 2022/4/11 | critical |
240611 | SUSE SLES15 Security Update : gstreamer (SUSE-SU-2025:02034-1) | Nessus | SuSE Local Security Checks | 2025/6/26 | 2025/6/26 | high |
189461 | Google Chrome < 121.0.6167.85 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/1/24 | 2024/2/20 | critical |
21283 | Mandrake Linux Security Advisory : ethereal (MDKSA-2006:077) | Nessus | Mandriva Local Security Checks | 2006/4/26 | 2021/1/6 | critical |
152036 | macOS 10.15.x < Catalina Security Update 2021-004 Catalina (HT212600) | Nessus | MacOS X Local Security Checks | 2021/7/23 | 2024/5/28 | critical |
68907 | Juniper Junos SRX Series UAC Enforcer HTTP Remote Code Execution (JSA10574) | Nessus | Junos Local Security Checks | 2013/7/16 | 2018/7/12 | critical |
101367 | Windows 7 and Windows Server 2008 R2 July 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 2017/7/11 | 2024/6/17 | critical |
232368 | Amazon Linux 2 : gstreamer1-plugins-good (ALAS-2025-2776) | Nessus | Amazon Linux Local Security Checks | 2025/3/10 | 2025/3/10 | high |
213684 | SUSE SLES15 Security Update : gstreamer (SUSE-SU-2025:0053-1) | Nessus | SuSE Local Security Checks | 2025/1/10 | 2025/5/5 | high |
145110 | EulerOS 2.0 SP3 : spice-gtk (EulerOS-SA-2021-1122) | Nessus | Huawei Local Security Checks | 2021/1/20 | 2024/1/30 | critical |
147119 | EulerOS Virtualization 3.0.6.6 : spice-gtk (EulerOS-SA-2021-1519) | Nessus | Huawei Local Security Checks | 2021/3/4 | 2024/1/12 | critical |
166059 | ManageEngine Access Manager Plus < 4.3 Build 4303 RCE | Nessus | CGI abuses | 2022/10/12 | 2023/1/17 | critical |
22591 | Debian DSA-1049-1 : ethereal - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
14512 | GLSA-200406-01 : Ethereal: Multiple security problems | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | critical |
184012 | GLSA-202310-18 : Rack: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/10/30 | 2023/10/30 | critical |
214350 | Microsoft Edge (Chromium) < 132.0.2957.115 Multiple Vulnerabilities | Nessus | Windows | 2025/1/18 | 2025/4/22 | high |
37398 | FreeBSD : multiple vulnerabilities in ethereal (74d06b67-d2cf-11d8-b479-02e0185c0b53) | Nessus | FreeBSD Local Security Checks | 2009/4/23 | 2021/1/6 | critical |
168658 | Mozilla Firefox ESR < 102.6 | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2023/1/26 | critical |
169408 | GLSA-202212-07 : libksba: Remote Code Execution | Nessus | Gentoo Local Security Checks | 2022/12/28 | 2023/9/11 | critical |
56566 | Oracle Java SE Multiple Vulnerabilities (October 2011 CPU) (BEAST) | Nessus | Windows | 2011/10/20 | 2022/12/5 | critical |
58302 | VMSA-2012-0003 : VMware VirtualCenter Update and ESX 3.5 patch update JRE | Nessus | VMware ESX Local Security Checks | 2012/3/9 | 2022/12/5 | critical |
100132 | Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2017-037) | Nessus | Virtuozzo Local Security Checks | 2017/5/12 | 2021/1/4 | critical |
100466 | Virtuozzo 7 : readykernel-patch (VZA-2017-038) | Nessus | Virtuozzo Local Security Checks | 2017/5/30 | 2021/1/4 | critical |
101102 | RHEL 7 : kernel-rt (RHSA-2017:1616) (Stack Clash) | Nessus | Red Hat Local Security Checks | 2017/6/29 | 2019/10/24 | critical |
102159 | RHEL 5 : kernel (RHSA-2017:2412) | Nessus | Red Hat Local Security Checks | 2017/8/3 | 2024/11/5 | critical |
102304 | RHEL 6 : kernel (RHSA-2017:2428) | Nessus | Red Hat Local Security Checks | 2017/8/9 | 2024/11/5 | critical |
108596 | Virtuozzo 6 : parallels-server-bm-release / etc (VZA-2018-017) | Nessus | Virtuozzo Local Security Checks | 2018/3/27 | 2024/12/10 | critical |
108984 | RHEL 7 : kernel-rt (RHSA-2018:0676) | Nessus | Red Hat Local Security Checks | 2018/4/11 | 2025/3/16 | critical |
109113 | Oracle Linux 7 : kernel (ELSA-2018-1062) | Nessus | Oracle Linux Local Security Checks | 2018/4/18 | 2024/10/22 | critical |
117543 | EulerOS Virtualization 2.5.0 : kernel (EulerOS-SA-2018-1234) | Nessus | Huawei Local Security Checks | 2018/9/18 | 2024/8/7 | critical |
157445 | Mozilla Firefox ESR < 91.6 | Nessus | MacOS X Local Security Checks | 2022/2/8 | 2023/11/13 | critical |
164355 | Mozilla Thunderbird < 91.13 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |
164365 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-235-02) | Nessus | Slackware Local Security Checks | 2022/8/23 | 2023/1/2 | high |
169280 | Debian DSA-5305-1 : libksba - security update | Nessus | Debian Local Security Checks | 2022/12/23 | 2025/1/24 | critical |
171091 | RHEL 8 : libksba (RHSA-2023:0624) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/8 | critical |
171112 | Oracle Linux 8 : libksba (ELSA-2023-0625) | Nessus | Oracle Linux Local Security Checks | 2023/2/8 | 2024/10/22 | critical |
204201 | Photon OS 5.0: Libksba PHSA-2023-5.0-0010 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
209845 | Debian dsa-5799 : chromium - security update | Nessus | Debian Local Security Checks | 2024/10/28 | 2024/10/28 | high |
203319 | Photon OS 4.0: Libksba PHSA-2023-4.0-0309 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
204630 | Photon OS 3.0: Strongswan PHSA-2023-3.0-0694 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |