157306 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2022:0254-1) | Nessus | SuSE Local Security Checks | 2022/2/2 | 2024/8/21 | high |
157341 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP2) (SUSE-SU-2022:0292-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |
159387 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5361-1) | Nessus | Ubuntu Local Security Checks | 2022/4/1 | 2024/8/27 | high |
160495 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9348) | Nessus | Oracle Linux Local Security Checks | 2022/5/4 | 2024/10/22 | high |
166630 | Google Chrome < 107.0.5304.87 Vulnerability | Nessus | MacOS X Local Security Checks | 2022/10/27 | 2023/10/6 | high |
166704 | Debian DSA-5263-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/10/30 | 2023/10/6 | high |
166749 | Microsoft Edge (Chromium) < 107.0.1418.26 Vulnerability | Nessus | Windows | 2022/11/1 | 2023/10/6 | high |
166762 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10180-1) | Nessus | SuSE Local Security Checks | 2022/11/1 | 2023/10/25 | high |
168203 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10218-1) | Nessus | SuSE Local Security Checks | 2022/11/27 | 2023/9/20 | high |
205506 | RHEL 9 : kernel-rt (RHSA-2024:5365) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2025/3/6 | high |
215234 | CentOS 9 : gcc-11.5.0-5.el9 | Nessus | CentOS Local Security Checks | 2025/2/10 | 2025/2/11 | medium |
215263 | AlmaLinux 9 : tbb (ALSA-2025:1210) | Nessus | Alma Linux Local Security Checks | 2025/2/10 | 2025/2/11 | medium |
216046 | Oracle Linux 9 : tbb (ELSA-2025-1210) | Nessus | Oracle Linux Local Security Checks | 2025/2/11 | 2025/9/11 | medium |
216101 | RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1309) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216110 | RHEL 8 : gcc (RHSA-2025:1311) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216149 | RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1342) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | medium |
232536 | RHEL 7 : pki-core (RHSA-2025:2426) | Nessus | Red Hat Local Security Checks | 2025/3/10 | 2025/6/5 | medium |
236117 | Alibaba Cloud Linux 3 : 0032: gcc-toolset-13-gcc (ALINUX3-SA-2025:0032) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/15 | medium |
89908 | openSUSE Security Update : Adobe Flash Player (openSUSE-2016-325) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
166024 | KB5018479: Windows 7 / Windows Server 2008 R2 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2025/3/10 | high |
168694 | KB5021235: Windows 10 Version 1607 and Windows Server 2016 Security Update (December 2022) | Nessus | Windows : Microsoft Bulletins | 2022/12/13 | 2024/6/17 | high |
182431 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6404-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | critical |
182540 | RHEL 9 : thunderbird (RHSA-2023:5439) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182553 | RHEL 8 : thunderbird (RHSA-2023:5430) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182554 | RHEL 8 : thunderbird (RHSA-2023:5432) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182617 | Rocky Linux 9 : thunderbird (RLSA-2023:5435) | Nessus | Rocky Linux Local Security Checks | 2023/10/5 | 2023/11/1 | critical |
182692 | AlmaLinux 9 : thunderbird (ALSA-2023:5435) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2023/11/1 | critical |
182738 | Oracle Linux 8 : thunderbird (ELSA-2023-5428) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2025/9/9 | critical |
182752 | Debian dla-3601 : thunderbird - security update | Nessus | Debian Local Security Checks | 2023/10/8 | 2025/1/22 | critical |
127595 | Oracle Linux 8 : thunderbird (ELSA-2019-1623) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/10/23 | critical |
223935 | Linux Distros Unpatched Vulnerability : CVE-2021-30661 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
203383 | Photon OS 4.0: Linux PHSA-2022-4.0-0146 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2025/1/9 | high |
154933 | Accellion File Transfer Appliance < 9_12_416 Multiple Vulnerabilities | Nessus | CGI abuses | 2021/11/5 | 2023/4/25 | critical |
157409 | Debian DLA-2914-1 : zabbix - LTS security update | Nessus | Debian Local Security Checks | 2022/2/7 | 2023/4/25 | medium |
122783 | KB4489876: Windows Server 2008 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2023/4/25 | high |
124971 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1518) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2022/5/25 | high |
125073 | Microsoft Security Advisory 4500331: Guidance for older platforms (XP / 2003) (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | critical |
125100 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1494) | Nessus | Huawei Local Security Checks | 2019/5/15 | 2022/3/8 | high |
104268 | Scientific Linux Security Update : tomcat6 on SL6.x (noarch) (20171030) | Nessus | Scientific Linux Local Security Checks | 2017/10/31 | 2022/12/5 | high |
104506 | Fedora 25 : 1:tomcat (2017-f499ee7b12) | Nessus | Fedora Local Security Checks | 2017/11/13 | 2022/12/5 | high |
187257 | CentOS 7 : firefox (RHSA-2023:5477) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
190211 | CentOS 8 : firefox (CESA-2023:5433) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
194908 | Mongo-Express < 0.54.0 RCE | Nessus | Misc. | 2024/5/2 | 2024/10/7 | critical |
197839 | Apache Tomcat 8.0.0.RC1 < 8.0.39 multiple vulnerabilities | Nessus | Web Servers | 2024/5/23 | 2024/5/23 | critical |
236642 | Alibaba Cloud Linux 3 : 0042: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0042) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
241175 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-7607-1) | Nessus | Ubuntu Local Security Checks | 2025/7/2 | 2025/7/2 | high |
95913 | openSUSE Security Update : flash-player (openSUSE-2016-1484) | Nessus | SuSE Local Security Checks | 2016/12/16 | 2022/3/28 | critical |
103922 | Adobe Flash Player <= 27.0.0.159 Type Confusion Vulnerability (APSB17-32) | Nessus | Windows | 2017/10/18 | 2023/4/25 | high |
103924 | KB4049179: Security update for Adobe Flash Player (October 2017) | Nessus | Windows : Microsoft Bulletins | 2017/10/18 | 2023/4/25 | high |
118152 | Google Chrome < 70.0.3538.67 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/10/16 | 2023/4/25 | critical |