189423 | RHCOS 4 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/2/9 | critical |
190247 | EulerOS 2.0 SP5 : nginx (EulerOS-SA-2024-1154) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/5/10 | high |
190881 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : abseil-cpp, grpc, opencensus-proto, protobuf, python-abseil, python-grpcio, re2 (SUSE-SU-2024:0573-1) | Nessus | SuSE Local Security Checks | 2024/2/22 | 2024/2/23 | high |
192342 | EulerOS Virtualization 2.11.0 : nghttp2 (EulerOS-SA-2024-1433) | Nessus | Huawei Local Security Checks | 2024/3/21 | 2024/3/21 | high |
193431 | RHEL 8 : OpenShift Container Platform 4.11.54 (RHSA-2023:7481) | Nessus | Red Hat Local Security Checks | 2024/4/17 | 2024/11/7 | critical |
193432 | RHEL 8 / 9 : OpenShift Container Platform 4.12.45 (RHSA-2023:7610) | Nessus | Red Hat Local Security Checks | 2024/4/17 | 2024/11/7 | critical |
193722 | SUSE SLES12 Security Update : kernel (Live Patch 48 for SLE 12 SP5) (SUSE-SU-2024:1382-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/5/30 | high |
193742 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1358-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |
193753 | RHEL 8 : Red Hat Product OCP Tools 4.14 Openshift Jenkins (RHSA-2023:7288) | Nessus | Red Hat Local Security Checks | 2024/4/23 | 2024/11/8 | critical |
193852 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2024:1418-1) | Nessus | SuSE Local Security Checks | 2024/4/25 | 2024/12/13 | high |
194255 | RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) (RHSA-2023:5964) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194387 | RHEL 8 / 9 : skupper-cli and skupper-router (RHSA-2023:6165) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194388 | RHEL 8 : openshift-pipelines-client (RHSA-2023:6781) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194411 | RHEL 8 : openshift-gitops-kam (RHSA-2023:6782) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/8 | critical |
194413 | RHEL 8 : OpenShift Container Platform 4.11.52 (RHSA-2023:5717) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194610 | Fedora 40 : varnish (2023-2cc6f607b9) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/15 | critical |
195280 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1570) | Nessus | Huawei Local Security Checks | 2024/5/9 | 2024/7/9 | high |
44665 | RHEL 4 / 5 : acroread (RHSA-2010:0114) | Nessus | Red Hat Local Security Checks | 2010/2/19 | 2022/3/8 | high |
44981 | openSUSE Security Update : acroread (acroread-2068) | Nessus | SuSE Local Security Checks | 2010/3/4 | 2022/3/8 | high |
63522 | MS13-008: Security Update for Internet Explorer (2799329) | Nessus | Windows : Microsoft Bulletins | 2013/1/14 | 2024/7/23 | high |
63607 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130116) | Nessus | Scientific Linux Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
64840 | Oracle Java SE 7 < Update 11 Multiple Vulnerabilities (Unix) | Nessus | Misc. | 2013/2/22 | 2022/5/25 | critical |
130007 | Oracle Solaris Critical Patch Update : oct2019_SRU11_4_12_5_0 | Nessus | Solaris Local Security Checks | 2019/10/17 | 2022/8/11 | high |
131037 | Fedora 30 : chromium (2019-2fa7552273) | Nessus | Fedora Local Security Checks | 2019/11/15 | 2024/4/11 | critical |
135115 | GLSA-202004-04 : Qt WebEngine: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 2020/4/2 | 2022/12/6 | high |
150430 | Google Chrome < 91.0.4472.101 Multiple Vulnerabilities | Nessus | Windows | 2021/6/9 | 2022/4/7 | high |
151965 | Photon OS 4.0: Linux PHSA-2021-4.0-0065 | Nessus | PhotonOS Local Security Checks | 2021/7/22 | 2025/9/22 | high |
153369 | Microsoft Edge (Chromium) < 93.0.961.47 Vulnerability | Nessus | Windows | 2021/9/14 | 2021/11/30 | high |
153829 | Google Chrome < 94.0.4606.71 Multiple Vulnerabilities | Nessus | Windows | 2021/10/1 | 2023/4/25 | high |
153839 | Microsoft Edge (Chromium) < 94.0.992.38 Multiple Vulnerabilities | Nessus | Windows | 2021/10/1 | 2023/4/25 | high |
154180 | Fedora 34 : chromium (2021-116eff380f) | Nessus | Fedora Local Security Checks | 2021/10/16 | 2023/4/25 | high |
154822 | openSUSE 15 Security Update : opera (openSUSE-SU-2021:1433-1) | Nessus | SuSE Local Security Checks | 2021/11/2 | 2023/4/25 | high |
158639 | openSUSE 15 Security Update : nodejs-electron (openSUSE-SU-2022:0070-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2024/1/16 | critical |
171551 | Joomla 4.0.x < 4.2.8 Joomla 4.2.8 Security Release (5878-joomla-4-2-8-security-release) | Nessus | CGI abuses | 2023/2/16 | 2025/5/14 | medium |
252287 | Trend Micro Apex One Multiple Vulnerabilities (KA-0020652) | Nessus | Windows | 2025/8/19 | 2025/8/19 | critical |
253664 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.0.1.2) | Nessus | Misc. | 2025/8/22 | 2025/8/22 | high |
183946 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4211-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/8/15 | high |
194794 | RHEL 9 : kernel (RHSA-2024:2394) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/8/18 | critical |
140418 | KB4577032: Windows 10 Version 1803 September 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/9/8 | 2024/11/29 | high |
151596 | KB5004249: Windows 10 1507 LTS Security Update (July 2021) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2024/6/17 | high |
152433 | KB5005106: Windows 8.1 and Windows Server 2012 R2 Security Update (August 2021) | Nessus | Windows : Microsoft Bulletins | 2021/8/10 | 2024/6/17 | critical |
198105 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1735) | Nessus | Huawei Local Security Checks | 2024/5/29 | 2024/5/30 | high |
200336 | KB5039227: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/9/16 | high |
203589 | Photon OS 5.0: Nghttp2 PHSA-2023-5.0-0126 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/24 | high |
204485 | Photon OS 5.0: Linux PHSA-2024-5.0-0305 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2025/9/20 | high |
204553 | Photon OS 4.0: Nginx PHSA-2023-4.0-0495 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
205212 | RHEL 8 : kernel-rt (RHSA-2024:5102) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/9/22 | high |
205294 | AlmaLinux 8 : kernel-rt (ALSA-2024:5102) | Nessus | Alma Linux Local Security Checks | 2024/8/9 | 2025/9/22 | high |
205422 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2024-12581) | Nessus | Oracle Linux Local Security Checks | 2024/8/13 | 2025/9/9 | high |
181842 | Apple iOS < 17.0.1 Multiple Vulnerabilities (HT213926) | Nessus | Mobile Devices | 2023/9/25 | 2025/7/14 | high |