194412 | RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2023:5982) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/9/4 | critical |
264493 | RHEL 8 : kernel (RHSA-2025:15647) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | high |
234683 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Erlang vulnerability (USN-7443-1) | Nessus | Ubuntu Local Security Checks | 2025/4/21 | 2025/6/9 | critical |
234700 | FreeBSD : Erlang -- Erlang/OTP SSH Vulnerable to Pre-Authentication RCE (06269ae8-1e0d-11f0-ad0b-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/4/21 | 2025/6/9 | critical |
234735 | SUSE SLES15 / openSUSE 15 Security Update : erlang (SUSE-SU-2025:1357-1) | Nessus | SuSE Local Security Checks | 2025/4/23 | 2025/6/9 | critical |
234823 | Photon OS 4.0: Erlang PHSA-2025-4.0-0786 | Nessus | PhotonOS Local Security Checks | 2025/4/25 | 2025/6/9 | critical |
237757 | Debian dsa-5935 : chromium - security update | Nessus | Debian Local Security Checks | 2025/6/4 | 2025/6/12 | high |
237932 | Fedora 42 : chromium (2025-bc0d109630) | Nessus | Fedora Local Security Checks | 2025/6/7 | 2025/6/9 | high |
242072 | Erlang/OTP SSH Server Unauthenticated Remote Command Execution (CVE-2025-32433) (Direct Check) | Nessus | Misc. | 2025/7/14 | 2025/8/25 | critical |
184952 | Rocky Linux 8 : kernel-rt (RLSA-2022:0819) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/8 | high |
243128 | RockyLinux 8 : kernel (RLSA-2025:3893) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
156598 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0005) | Nessus | OracleVM Local Security Checks | 2022/1/11 | 2023/4/25 | high |
156748 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0068-1) | Nessus | SuSE Local Security Checks | 2022/1/14 | 2023/7/14 | high |
158503 | SUSE SLES12 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:0647-1) | Nessus | SuSE Local Security Checks | 2022/3/1 | 2023/7/13 | medium |
158524 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292) | Nessus | Huawei Local Security Checks | 2022/3/2 | 2023/4/25 | high |
158579 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP3) (SUSE-SU-2022:0668-1) | Nessus | SuSE Local Security Checks | 2022/3/3 | 2023/7/13 | medium |
158794 | Oracle Linux 8 : kernel (ELSA-2022-0825) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/11/1 | high |
159387 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5361-1) | Nessus | Ubuntu Local Security Checks | 2022/4/1 | 2024/8/27 | high |
165087 | Oracle Linux 6 : kernel (ELSA-2022-9781) | Nessus | Oracle Linux Local Security Checks | 2022/9/14 | 2024/10/24 | high |
168182 | Google Chrome < 107.0.5304.121 Vulnerability | Nessus | MacOS X Local Security Checks | 2022/11/24 | 2023/9/20 | critical |
75363 | openSUSE Security Update : kernel (openSUSE-SU-2014:0678-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | critical |
76677 | RHEL 6 : MRG (RHSA-2014:0557) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2023/5/14 | high |
76696 | RHEL 6 : kernel-rt (RHSA-2014:0913) | Nessus | Red Hat Local Security Checks | 2014/7/23 | 2022/5/25 | high |
234505 | Oracle Linux 8 : kernel (ELSA-2025-3893) | Nessus | Oracle Linux Local Security Checks | 2025/4/16 | 2025/7/21 | high |
234668 | RHEL 8 : kernel-rt (RHSA-2025:3861) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234678 | RHEL 8 : kernel (RHSA-2025:3827) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
236447 | Alibaba Cloud Linux 3 : 0001: webkit2gtk3 (ALINUX3-SA-2023:0001) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
40715 | RHEL 3 / 4 / 5 : acroread (RHSA-2008:0144) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2022/6/8 | high |
157241 | GLSA-202201-02 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/1/31 | 2024/1/16 | critical |
157244 | FreeBSD : polkit -- Local Privilege Escalation (0f8bf913-7efa-11ec-8c04-2cf05d620ecc) | Nessus | FreeBSD Local Security Checks | 2022/1/31 | 2023/11/6 | high |
157924 | EulerOS Virtualization 3.0.6.0 : httpd (EulerOS-SA-2022-1044) | Nessus | Huawei Local Security Checks | 2022/2/11 | 2023/4/25 | critical |
158432 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2022-1206) | Nessus | Huawei Local Security Checks | 2022/2/25 | 2023/4/25 | critical |
159861 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-1402) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/4/25 | high |
159881 | EulerOS Virtualization 2.10.0 : httpd (EulerOS-SA-2022-1399) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/4/25 | critical |
162054 | Security Updates for Microsoft Office Products C2R (September 2021) | Nessus | Windows | 2022/6/10 | 2023/4/25 | high |
163123 | EulerOS Virtualization 2.10.1 : polkit (EulerOS-SA-2022-2061) | Nessus | Huawei Local Security Checks | 2022/7/14 | 2023/1/13 | high |
164577 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2267) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | critical |
164601 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | critical |
153373 | KB5005568: Windows 10 Version 1809 and Windows Server 2019 September 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2024/11/28 | high |
153630 | Google Chrome < 94.0.4606.61 Vulnerability | Nessus | Windows | 2021/9/24 | 2023/4/25 | critical |
153636 | ManageEngine Log360 < Build 5229 REST API Restriction Bypass RCE | Nessus | CGI abuses | 2021/9/24 | 2025/7/14 | critical |
153666 | Microsoft Edge (Chromium) < 94.0.992.31 Multiple Vulnerabilities | Nessus | Windows | 2021/9/24 | 2024/1/16 | critical |
153766 | Ubuntu 16.04 ESM : Apache HTTP Server vulnerabilities (USN-5090-2) | Nessus | Ubuntu Local Security Checks | 2021/9/27 | 2024/10/29 | critical |
153871 | FreeBSD : chromium -- multiple vulnerabilities (777edbbe-2230-11ec-8869-704d7b472482) | Nessus | FreeBSD Local Security Checks | 2021/10/5 | 2023/4/25 | high |
153922 | SUSE SLED12 / SLES12 Security Update : apache2 (SUSE-SU-2021:3299-1) | Nessus | SuSE Local Security Checks | 2021/10/7 | 2023/7/13 | critical |
154076 | RHEL 8 : grafana (RHSA-2021:3771) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | high |
154079 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1350-1) | Nessus | SuSE Local Security Checks | 2021/10/13 | 2024/1/16 | critical |
154082 | RHEL 8 : httpd:2.4 (RHSA-2021:3837) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | critical |
154157 | CentOS 8 : grafana (CESA-2021:3771) | Nessus | CentOS Local Security Checks | 2021/10/15 | 2022/8/29 | high |
154179 | Amazon Linux 2 : httpd (ALAS-2021-1716) | Nessus | Amazon Linux Local Security Checks | 2021/10/16 | 2024/12/11 | critical |