153386 | KB5005618: Windows Server 2008 September 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2024/6/17 | high |
216061 | RHEL 7 : kernel-rt (RHSA-2025:1280) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216066 | RHEL 7 : kernel (RHSA-2025:1281) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216336 | RHEL 9 : kpatch-patch-5_14_0-503_15_1 (RHSA-2025:1433) | Nessus | Red Hat Local Security Checks | 2025/2/14 | 2025/6/5 | high |
216740 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP6) (SUSE-SU-2025:0643-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
216741 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP5) (SUSE-SU-2025:0652-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
231495 | Linux Distros Unpatched Vulnerability : CVE-2024-53104 | Nessus | Misc. | 2025/3/6 | 2025/9/5 | high |
232065 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7325-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | 2025/3/6 | high |
232182 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-7332-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | 2025/3/6 | high |
232318 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7325-2) | Nessus | Ubuntu Local Security Checks | 2025/3/10 | 2025/3/10 | high |
232629 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7344-1) | Nessus | Ubuntu Local Security Checks | 2025/3/11 | 2025/3/11 | high |
233742 | Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-7403-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/4/1 | critical |
258094 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-7720-1) | Nessus | Ubuntu Local Security Checks | 2025/8/28 | 2025/8/28 | high |
237432 | Ubuntu 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-7539-1) | Nessus | Ubuntu Local Security Checks | 2025/5/28 | 2025/5/28 | critical |
183946 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4211-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/8/15 | high |
227003 | Linux Distros Unpatched Vulnerability : CVE-2023-41993 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
100264 | SUSE SLES11 Security Update : ghostscript-library (SUSE-SU-2017:1322-1) | Nessus | SuSE Local Security Checks | 2017/5/18 | 2022/5/25 | high |
100694 | EulerOS 2.0 SP2 : ghostscript (EulerOS-SA-2017-1101) | Nessus | Huawei Local Security Checks | 2017/6/9 | 2022/5/25 | high |
102618 | GLSA-201708-06 : GPL Ghostscript: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/8/21 | 2022/5/25 | high |
104696 | GLSA-201711-15 : PHPUnit: Remote code execution | Nessus | Gentoo Local Security Checks | 2017/11/20 | 2022/12/5 | critical |
122617 | Google Chrome < 72.0.3626.121 Vulnerability | Nessus | Windows | 2019/3/6 | 2022/12/5 | medium |
122723 | Debian DSA-4404-1 : chromium - security update | Nessus | Debian Local Security Checks | 2019/3/11 | 2022/12/6 | medium |
128551 | Drupal PHPUnit/Mailchimp Code Execution Vulnerability | Nessus | CGI abuses | 2019/9/6 | 2025/7/14 | critical |
210958 | Citrix Virtual Apps and Desktops Session Recording Multiple Vulnerabilities (CTX691941) | Nessus | Windows | 2024/11/14 | 2025/8/27 | medium |
213190 | Ubuntu 16.04 LTS : PHPUnit vulnerability (USN-7171-1) | Nessus | Ubuntu Local Security Checks | 2024/12/18 | 2024/12/19 | critical |
213467 | CentOS 9 : kernel-5.14.0-547.el9 | Nessus | CentOS Local Security Checks | 2025/1/2 | 2025/2/6 | high |
214613 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2025-090) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/5/23 | critical |
216006 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-1192) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/3/6 | critical |
216030 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-1176) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/3/6 | critical |
51780 | CentOS 4 : exim (CESA-2010:0970) | Nessus | CentOS Local Security Checks | 2011/1/28 | 2023/4/25 | high |
68160 | Oracle Linux 5 : exim (ELSA-2010-0970) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
75481 | openSUSE Security Update : exim (openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/28 | high |
172256 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:0634-1) | Nessus | SuSE Local Security Checks | 2023/3/8 | 2025/9/17 | high |
186695 | Juniper Junos OS Pre-Auth RCE (JSA72300) | Nessus | Misc. | 2023/12/8 | 2025/7/14 | medium |
205104 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-683) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2025/6/12 | high |
166585 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3775-1) | Nessus | SuSE Local Security Checks | 2022/10/27 | 2024/6/26 | high |
205433 | RHEL 7 : kernel (RHSA-2024:5259) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2024/11/7 | high |
87099 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:2518) | Nessus | Red Hat Local Security Checks | 2015/11/30 | 2023/4/25 | critical |
159235 | Google Chrome < 99.0.4844.84 Vulnerability | Nessus | Windows | 2022/3/25 | 2023/11/3 | high |
169879 | Adobe Acrobat < 20.005.30436 / 22.003.20310 Multiple Vulnerabilities (APSB23-01) (macOS) | Nessus | MacOS X Local Security Checks | 2023/1/11 | 2024/11/20 | high |
90614 | Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2016-0651) | Nessus | Oracle Linux Local Security Checks | 2016/4/21 | 2025/4/29 | critical |
90615 | RHEL 7 : java-1.8.0-openjdk (RHSA-2016:0650) | Nessus | Red Hat Local Security Checks | 2016/4/21 | 2023/5/14 | critical |
90618 | Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20160420) | Nessus | Scientific Linux Local Security Checks | 2016/4/21 | 2023/5/14 | critical |
90670 | RHEL 7 : java-1.8.0-oracle (RHSA-2016:0677) | Nessus | Red Hat Local Security Checks | 2016/4/22 | 2025/4/15 | critical |
90672 | RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2016:0679) | Nessus | Red Hat Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
90912 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-560) | Nessus | SuSE Local Security Checks | 2016/5/5 | 2023/5/14 | critical |
90917 | Ubuntu 16.04 LTS : OpenJDK 8 vulnerabilities (USN-2963-1) | Nessus | Ubuntu Local Security Checks | 2016/5/5 | 2024/8/27 | critical |
91030 | Oracle Linux 5 / 6 / 7 : java-1.6.0-openjdk (ELSA-2016-0723) | Nessus | Oracle Linux Local Security Checks | 2016/5/11 | 2025/4/29 | critical |
66455 | FreeBSD : mozilla -- multiple vulnerabilities (4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02) | Nessus | FreeBSD Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
66476 | Firefox < 21.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |