194412 | RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2023:5982) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/9/4 | critical |
194416 | RHEL 7 / 8 : Satellite 6.11.5.6 async (RHSA-2023:5980) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/9/4 | critical |
164154 | Google Chrome < 104.0.5112.101 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2022/8/16 | 2023/10/25 | high |
164273 | Debian DSA-5212-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/8/18 | 2023/3/23 | high |
169292 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1) | Nessus | SuSE Local Security Checks | 2022/12/24 | 2024/6/26 | high |
177060 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2455-1) | Nessus | SuSE Local Security Checks | 2023/6/9 | 2025/7/4 | high |
186268 | GLSA-202311-11 : QtWebEngine: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/11/25 | 2025/5/14 | high |
189844 | GLSA-202401-34 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/1/31 | 2024/7/9 | critical |
205420 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2024-12585) | Nessus | Oracle Linux Local Security Checks | 2024/8/13 | 2025/9/9 | high |
207587 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7007-2) | Nessus | Ubuntu Local Security Checks | 2024/9/23 | 2024/9/23 | critical |
210560 | RHEL 8 : RHV Manager (ovirt-engine) 4.4 (RHSA-2020:3247) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2025/3/6 | critical |
131325 | Cisco IOS Software Internet Key Exchange Memory Leak (cisco-sa-20180328-ike) | Nessus | CISCO | 2019/11/27 | 2023/4/25 | high |
135922 | Cisco IOS and IOS XE Software Denial of Service Vulnerability (cisco-sa-20180328-bfd) | Nessus | CISCO | 2020/4/23 | 2023/4/25 | high |
136306 | openSUSE Security Update : salt (openSUSE-2020-564) | Nessus | SuSE Local Security Checks | 2020/5/4 | 2024/3/13 | critical |
136402 | SaltStack < 2019.2.4 / 3000.x < 3000.2 Multiple Vulnerabilities | Nessus | Misc. | 2020/5/7 | 2023/4/25 | critical |
136699 | Photon OS 3.0: Salt3 PHSA-2020-3.0-0091 | Nessus | PhotonOS Local Security Checks | 2020/5/18 | 2025/8/23 | critical |
139012 | openSUSE Security Update : salt (openSUSE-2020-1074) | Nessus | SuSE Local Security Checks | 2020/7/28 | 2024/2/28 | critical |
163327 | Atlassian Confluence < 7.4.17 / 7.13.x < 7.13.6 / < 7.14.3 / 7.15.x < 7.15.2 / 7.16.x < 7.16.4 / 7.17.x < 7.17.2 (CONFSERVER-79483) | Nessus | CGI abuses | 2022/7/21 | 2025/5/14 | critical |
164091 | Questions for Confluence App Default Credentials (CVE-2022-26138) | Nessus | CGI abuses | 2022/8/12 | 2025/5/14 | critical |
166124 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2022-020 (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/8/29 | high |
140278 | NewStart CGSL MAIN 4.05 : tomcat6 Vulnerability (NS-SA-2020-0048) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2023/1/11 | critical |
143082 | RHEL 6 : tomcat6 (RHSA-2020:0912) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | critical |
151425 | Apache Struts 2.0.0 < 2.5.26 Possible Remote Code Execution vulnerability (S2-061) | Nessus | Misc. | 2021/7/6 | 2023/8/9 | critical |
156598 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0005) | Nessus | OracleVM Local Security Checks | 2022/1/11 | 2023/4/25 | high |
158248 | RHEL 8 : kpatch-patch (RHSA-2022:0590) | Nessus | Red Hat Local Security Checks | 2022/2/22 | 2024/11/7 | high |
158323 | RHEL 8 : kernel-rt (RHSA-2022:0629) | Nessus | Red Hat Local Security Checks | 2022/2/23 | 2024/11/7 | high |
164595 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18) | Nessus | Misc. | 2022/9/1 | 2025/9/1 | critical |
190110 | RHEL 8 : kernel (RHSA-2024:0724) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2025/8/18 | high |
91708 | openSUSE Security Update : flash-player (openSUSE-2016-743) | Nessus | SuSE Local Security Checks | 2016/6/20 | 2022/3/28 | critical |
91711 | RHEL 6 : flash-plugin (RHSA-2016:1238) | Nessus | Red Hat Local Security Checks | 2016/6/20 | 2025/4/15 | critical |
165623 | Debian dla-3131 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 2022/10/2 | 2025/1/22 | high |
182594 | RHEL 7 : firefox (RHSA-2023:5477) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | critical |
197490 | Fedora 38 : chromium (2024-3a548f46a8) | Nessus | Fedora Local Security Checks | 2024/5/18 | 2024/11/28 | critical |
108436 | openSUSE Security Update : Chromium (openSUSE-2018-264) | Nessus | SuSE Local Security Checks | 2018/3/19 | 2025/1/29 | critical |
109429 | Oracle WebLogic Server Deserialization RCE (CVE-2018-2628) | Nessus | Web Servers | 2018/4/30 | 2024/10/16 | critical |
119558 | Google Chrome < 71.0.3578.80 Multiple Vulnerabilities | Nessus | Windows | 2018/12/10 | 2024/10/24 | high |
49101 | SuSE9 Security Update : IBM Java (YOU Patch Number 12626) | Nessus | SuSE Local Security Checks | 2010/9/3 | 2022/5/25 | high |
63930 | RHEL 5 : JBoss EAP (RHSA-2010:0378) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/5/25 | medium |
63931 | RHEL 5 : JBoss Enterprise Application Platform 4.3.0.CP08 update (Critical) (RHSA-2010:0379) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/11/4 | high |
156748 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0068-1) | Nessus | SuSE Local Security Checks | 2022/1/14 | 2023/7/14 | high |
233381 | Amazon Linux 2 : kernel (ALAS-2025-2800) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | 2025/3/27 | high |
238079 | KB5060999: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (June 2025) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/9/17 | high |
100762 | Windows Server 2012 June 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2024/6/17 | critical |
100764 | Windows 8.1 and Windows Server 2012 R2 June 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2024/6/17 | critical |
180524 | Debian dla-3551 : otrs - security update | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/24 | critical |
182539 | RHEL 8 : firefox (RHSA-2023:5436) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
155097 | CentOS 8 : GNOME (CESA-2021:4381) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/4/25 | critical |
157823 | Rocky Linux 8 : GNOME (RLSA-2021:4381) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/8 | critical |
69569 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2011-10) (BEAST) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/12/5 | critical |
94334 | Adobe Flash Player <= 23.0.0.185 Arbitrary Code Execution (APSB16-36) | Nessus | Windows | 2016/10/27 | 2022/4/11 | high |