216112 | RHEL 9 : doxygen (RHSA-2025:1329) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216158 | RHEL 8 : gcc-toolset-14-gcc (RHSA-2025:1338) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | medium |
216163 | AlmaLinux 8 : tbb (ALSA-2025:1215) | Nessus | Alma Linux Local Security Checks | 2025/2/12 | 2025/2/14 | medium |
216335 | AlmaLinux 8 : gcc-toolset-13-gcc (ALSA-2025:1306) | Nessus | Alma Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
216373 | RHEL 7 : ipa (RHSA-2025:1514) | Nessus | Red Hat Local Security Checks | 2025/2/17 | 2025/6/5 | medium |
216376 | AlmaLinux 8 : gcc (ALSA-2025:1301) | Nessus | Alma Linux Local Security Checks | 2025/2/17 | 2025/2/17 | medium |
216382 | RHEL 7 : gcc (RHSA-2025:1580) | Nessus | Red Hat Local Security Checks | 2025/2/17 | 2025/6/5 | medium |
216419 | AlmaLinux 8 : gcc-toolset-14-gcc (ALSA-2025:1338) | Nessus | Alma Linux Local Security Checks | 2025/2/18 | 2025/2/19 | medium |
216434 | RHEL 7 : doxygen (RHSA-2025:1255) | Nessus | Red Hat Local Security Checks | 2025/2/18 | 2025/6/5 | medium |
149756 | CentOS 8 : idm:DL1 and idm:client (CESA-2021:1846) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2025/1/24 | medium |
95438 | Apache Tomcat 8.5.0 < 8.5.8 multiple vulnerabilities | Nessus | Web Servers | 2016/12/1 | 2024/5/23 | critical |
95455 | Debian DLA-729-1 : tomcat7 security update | Nessus | Debian Local Security Checks | 2016/12/2 | 2023/5/14 | critical |
95896 | Amazon Linux AMI : tomcat6 (ALAS-2016-776) | Nessus | Amazon Linux Local Security Checks | 2016/12/16 | 2023/5/14 | critical |
96017 | Debian DSA-3738-1 : tomcat7 - security update | Nessus | Debian Local Security Checks | 2016/12/20 | 2023/5/14 | critical |
160765 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0074) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/1/13 | high |
171584 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0433-1) | Nessus | SuSE Local Security Checks | 2023/2/16 | 2025/9/17 | high |
173481 | Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5979-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/27 | high |
173834 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5987-1) | Nessus | Ubuntu Local Security Checks | 2023/4/4 | 2024/8/27 | high |
177102 | SonicWall SMA100 Directory Traversal Vulnerability (SNWLID-2019-0018) | Nessus | CGI abuses | 2023/6/12 | 2023/6/13 | high |
126571 | KB4507456: Windows 7 and Windows Server 2008 R2 July 2019 Security Update (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2024/6/17 | high |
131043 | Fedora 29 : chromium (2019-8508d74523) | Nessus | Fedora Local Security Checks | 2019/11/15 | 2024/4/11 | critical |
141759 | Scientific Linux Security Update : webkitgtk4 on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | critical |
151426 | RHEL 7 / 8 : OpenShift Container Platform 4.7.19 (RHSA-2021:2555) | Nessus | Red Hat Local Security Checks | 2021/7/6 | 2024/11/7 | high |
176728 | RHEL 8 : webkit2gtk3 (RHSA-2023:3433) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
181508 | GLSA-202309-04 : RAR, UnRAR: Arbitrary File Overwrite | Nessus | Gentoo Local Security Checks | 2023/9/17 | 2023/10/25 | high |
187684 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : libclamunrar vulnerabilities (USN-6569-1) | Nessus | Ubuntu Local Security Checks | 2024/1/8 | 2025/9/3 | high |
139485 | KB4565351: Windows 10 Version 1903 and Windows 10 Version 1909 August 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
139486 | KB4566782: Windows 10 Version 2004 August 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
139488 | KB4571694: Windows 10 Version 1607 and Windows Server 2016 August 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
140640 | Ubuntu 16.04 LTS / 18.04 LTS : Samba vulnerability (USN-4510-1) | Nessus | Ubuntu Local Security Checks | 2020/9/17 | 2024/11/29 | critical |
141331 | EulerOS 2.0 SP9 : samba (EulerOS-SA-2020-2181) | Nessus | Huawei Local Security Checks | 2020/10/9 | 2024/11/29 | critical |
143732 | SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2020:2722-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/11/29 | critical |
143864 | SUSE SLES12 Security Update : samba (SUSE-SU-2020:2721-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/11/29 | critical |
145189 | EulerOS 2.0 SP3 : samba (EulerOS-SA-2021-1118) | Nessus | Huawei Local Security Checks | 2021/1/20 | 2024/11/29 | medium |
146342 | KB4601363: Windows 7 and Windows Server 2008 R2 February 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/2/9 | 2024/11/29 | critical |
147047 | EulerOS Virtualization for ARM 64 3.0.6.0 : samba (EulerOS-SA-2021-1533) | Nessus | Huawei Local Security Checks | 2021/3/4 | 2024/11/29 | medium |
147497 | EulerOS Virtualization 2.9.1 : samba (EulerOS-SA-2021-1625) | Nessus | Huawei Local Security Checks | 2021/3/10 | 2024/11/29 | medium |
151810 | Microsoft Edge (Chromium) < 91.0.864.71 Multiple Vulnerabilities | Nessus | Windows | 2021/7/19 | 2021/11/30 | high |
153886 | RHEL 7 : samba (RHSA-2021:3723) | Nessus | Red Hat Local Security Checks | 2021/10/5 | 2025/9/10 | medium |
170445 | macOS 13.x < 13.2 Multiple Vulnerabilities (HT213605) | Nessus | MacOS X Local Security Checks | 2023/1/24 | 2024/6/5 | critical |
177915 | Fedora 37 : webkitgtk (2023-be1ed6a2b4) | Nessus | Fedora Local Security Checks | 2023/7/4 | 2024/11/14 | high |
149379 | Adobe Reader < 2017.011.30196 / 2020.001.30025 / 2021.001.20155 Multiple Vulnerabilities (APSB21-29) | Nessus | Windows | 2021/5/11 | 2024/11/20 | high |
147230 | KB5000807: Windows 10 March 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/11/29 | high |
100391 | Debian DSA-3860-1 : samba - security update (SambaCry) | Nessus | Debian Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
104100 | Juniper Junos Space < 17.1R1 Multiple Vulnerabilities (JSA10826) | Nessus | Junos Local Security Checks | 2017/10/23 | 2023/3/30 | critical |
208289 | KB5044342: Windows Server 2012 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | critical |
208294 | KB5044306: Windows Server 2008 Security Update (October 2024) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | critical |
66526 | Adobe ColdFusion Multiple Vulnerabilities (APSB13-03) (credentialed check) | Nessus | Windows | 2013/5/21 | 2023/4/25 | critical |
157463 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5278-1) | Nessus | Ubuntu Local Security Checks | 2022/2/9 | 2024/8/27 | high |
157897 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0365-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/7/13 | high |