75246 | openSUSE Security Update : flash-player (openSUSE-SU-2014:0197-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/9/17 | critical |
167118 | KB5020005: Windows Server 2008 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
197001 | Google Chrome < 124.0.6367.201 Vulnerability | Nessus | Windows | 2024/5/14 | 2024/5/17 | critical |
197035 | FreeBSD : chromium -- multiple security fixes (8e0e8b56-11c6-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/5/14 | 2024/5/21 | high |
228844 | Linux Distros Unpatched Vulnerability : CVE-2024-4671 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | critical |
233866 | Mitel MiCollab <= 9.8 SP2 (9.8.2.12) Multiple Vulnerabilities (MISA-2024-0029) | Nessus | CGI abuses | 2025/4/4 | 2025/4/5 | critical |
197089 | Debian dsa-5689 : chromium - security update | Nessus | Debian Local Security Checks | 2024/5/15 | 2025/1/24 | high |
197486 | Debian dsa-5694 : chromium - security update | Nessus | Debian Local Security Checks | 2024/5/17 | 2025/1/24 | critical |
242972 | CyberPanel < 2.3.8 RCE Direct Check (CVE-2024-51378) | Nessus | Misc. | 2025/7/29 | 2025/7/29 | critical |
158569 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:0667-1) | Nessus | SuSE Local Security Checks | 2022/3/3 | 2023/7/14 | medium |
159342 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP2) (SUSE-SU-2022:0996-1) | Nessus | SuSE Local Security Checks | 2022/3/30 | 2023/7/14 | medium |
168539 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10236-1) | Nessus | SuSE Local Security Checks | 2022/12/9 | 2023/9/20 | high |
150095 | Debian DSA-4923-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2021/6/1 | 2022/1/18 | critical |
236621 | Alibaba Cloud Linux 3 : 0035: polkit (ALINUX3-SA-2021:0035) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
260629 | Linux Distros Unpatched Vulnerability : CVE-2021-39226 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
232387 | Azure Linux 3.0 Security Update: kernel (CVE-2024-53150) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/9/15 | high |
232463 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-53150) | Nessus | MarinerOS Local Security Checks | 2025/3/10 | 2025/4/9 | high |
234655 | RHEL 9 : kernel (RHSA-2025:3888) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234679 | RHEL 8 : kernel (RHSA-2025:3832) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234680 | AlmaLinux 8 : kernel (ALSA-2025:3893) | Nessus | Alma Linux Local Security Checks | 2025/4/21 | 2025/4/21 | high |
234701 | AlmaLinux 9 : kernel (ALSA-2025:3937) | Nessus | Alma Linux Local Security Checks | 2025/4/21 | 2025/4/21 | high |
153474 | Microsoft Open Management Infrastructure < 1.6.8.1 Multiple Vulnerabilities | Nessus | Web Servers | 2021/9/17 | 2025/3/10 | high |
154738 | Microsoft Edge (Chromium) < 95.0.1020.40 Multiple Vulnerabilities | Nessus | Windows | 2021/10/29 | 2023/4/25 | critical |
157791 | Rocky Linux 8 : grafana (RLSA-2021:3771) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/7 | high |
150164 | Ubuntu 20.04 LTS : polkit vulnerability (USN-4980-1) | Nessus | Ubuntu Local Security Checks | 2021/6/3 | 2024/8/28 | high |
150286 | Photon OS 3.0: Polkit PHSA-2021-3.0-0248 | Nessus | PhotonOS Local Security Checks | 2021/6/4 | 2025/8/22 | high |
150337 | Slackware 14.2 / current : polkit (SSA:2021-158-02) | Nessus | Slackware Local Security Checks | 2021/6/8 | 2023/12/27 | high |
150950 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.6] (Important) (RHSA-2021:2522) | Nessus | Red Hat Local Security Checks | 2021/6/22 | 2024/11/8 | high |
152407 | EulerOS 2.0 SP8 : polkit (EulerOS-SA-2021-2311) | Nessus | Huawei Local Security Checks | 2021/8/10 | 2023/12/4 | high |
154033 | KB5006670: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 October 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
154036 | KB5006732: Windows Server 2012 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
154042 | KB5006674: Windows 11 Security Update (October 2021) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
154071 | RHEL 8 : grafana (RHSA-2021:3769) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | high |
154419 | RHEL 7 : xstream (RHSA-2021:3956) | Nessus | Red Hat Local Security Checks | 2021/10/26 | 2024/11/7 | high |
155507 | EulerOS Virtualization 2.9.0 : polkit (EulerOS-SA-2021-2765) | Nessus | Huawei Local Security Checks | 2021/11/17 | 2023/11/23 | high |
155510 | EulerOS Virtualization 2.9.1 : polkit (EulerOS-SA-2021-2738) | Nessus | Huawei Local Security Checks | 2021/11/17 | 2023/11/23 | high |
155989 | Amazon Linux 2 : xstream (ALAS-2021-1729) | Nessus | Amazon Linux Local Security Checks | 2021/12/10 | 2024/12/11 | high |
154842 | RHEL 8 : webkit2gtk3 (RHSA-2021:4097) | Nessus | Red Hat Local Security Checks | 2021/11/2 | 2024/11/7 | high |
156652 | Oracle Linux 7 : webkitgtk4 (ELSA-2022-0059) | Nessus | Oracle Linux Local Security Checks | 2022/1/12 | 2024/11/2 | high |
156717 | Scientific Linux Security Update : webkitgtk4 on SL7.x i686/x86_64 (2022:0059) | Nessus | Scientific Linux Local Security Checks | 2022/1/13 | 2023/4/25 | high |
157884 | Amazon Linux 2 : webkitgtk4 (ALAS-2022-1747) | Nessus | Amazon Linux Local Security Checks | 2022/2/11 | 2024/12/11 | high |
208501 | CentOS 7 : webkitgtk4 (RHSA-2022:0059) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
197077 | TP-Link Directory Traversal (CVE-2015-3035) | Nessus | CGI abuses | 2024/5/15 | 2025/7/14 | high |
137256 | KB4561608: Windows 10 Version 1809 and Windows Server 2019 June 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
137257 | KB4561674: Windows Server 2012 June 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
179133 | Adobe ColdFusion Code Execution (APSB23-25) (Direct Check) | Nessus | CGI abuses | 2023/8/1 | 2025/7/14 | high |
181276 | Adobe Reader < 20.005.30524 / 23.006.20320 Vulnerability (APSB23-34) | Nessus | Windows | 2023/9/12 | 2024/10/21 | high |
126070 | Mozilla Firefox < 67.0.4 | Nessus | MacOS X Local Security Checks | 2019/6/20 | 2023/4/25 | critical |
126172 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:1682-1) | Nessus | SuSE Local Security Checks | 2019/6/24 | 2023/4/25 | critical |
126173 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:1684-1) | Nessus | SuSE Local Security Checks | 2019/6/24 | 2023/4/25 | critical |