164520 | FreeBSD : chromium -- multiple vulnerabilities (f2043ff6-2916-11ed-a1ef-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/8/31 | 2023/3/30 | high |
169151 | Fedora 36 : chromium (2022-b49c9bc07a) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
172545 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-5951-1) | Nessus | Ubuntu Local Security Checks | 2023/3/14 | 2024/8/28 | high |
173033 | IBM Aspera Faspex < 4.4.2 Patch Level 2 Multiple Vulnerabilities | Nessus | CGI abuses | 2023/3/20 | 2023/3/21 | critical |
176728 | RHEL 8 : webkit2gtk3 (RHSA-2023:3433) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
177116 | Fortinet Fortigate Heap buffer overflow in sslvpn pre-authentication (FG-IR-23-097) | Nessus | Firewalls | 2023/6/12 | 2024/10/29 | critical |
179076 | Ubuntu 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6264-1) | Nessus | Ubuntu Local Security Checks | 2023/7/31 | 2024/8/27 | high |
181695 | RHEL 8 : libwebp (RHSA-2023:5309) | Nessus | Red Hat Local Security Checks | 2023/9/20 | 2025/9/24 | high |
182397 | Fedora 38 : webkitgtk (2023-e2c2896d16) | Nessus | Fedora Local Security Checks | 2023/9/30 | 2024/11/15 | high |
182402 | GLSA-202309-17 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/9/30 | 2023/10/23 | critical |
182486 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3946-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/4 | high |
182493 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3941-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/1 | high |
182494 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3948-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/13 | high |
182813 | AlmaLinux 8 : thunderbird (ALSA-2023:5428) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/11/1 | critical |
183018 | Debian DSA-5527-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2023/10/13 | 2025/1/24 | high |
183945 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:4209-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/8/15 | high |
184340 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4339-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2024/8/15 | high |
189350 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2427) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
193814 | Azul Zulu Java Multiple Vulnerabilities (2024-04-16) | Nessus | Misc. | 2024/4/24 | 2024/8/15 | high |
202681 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1984) | Nessus | Huawei Local Security Checks | 2024/7/18 | 2024/7/19 | high |
205332 | Oracle Linux 8 : kernel (ELSA-2024-5101) | Nessus | Oracle Linux Local Security Checks | 2024/8/9 | 2025/9/22 | high |
205492 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2896-1) | Nessus | SuSE Local Security Checks | 2024/8/14 | 2025/9/24 | high |
205633 | RHEL 9 : kernel (RHSA-2024:5363) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/9/24 | high |
205972 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2207) | Nessus | Huawei Local Security Checks | 2024/8/21 | 2025/9/25 | high |
206718 | Veeam Backup and Replication 12.x < 12.2.0.334 Multiple Vulnerabilities (September 2024) (KB4649) | Nessus | Windows | 2024/9/6 | 2025/5/14 | critical |
211777 | Debian dsa-5818 : affs-modules-6.1.0-21-4kc-malta-di - security update | Nessus | Debian Local Security Checks | 2024/11/24 | 2025/3/4 | high |
213015 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4316-1) | Nessus | SuSE Local Security Checks | 2024/12/14 | 2025/9/24 | high |
213242 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4376-1) | Nessus | SuSE Local Security Checks | 2024/12/19 | 2025/9/24 | high |
216454 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:0565-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/4/9 | high |
216985 | Debian dla-4076 : linux-config-6.1 - security update | Nessus | Debian Local Security Checks | 2025/3/1 | 2025/9/24 | high |
232640 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0577-2) | Nessus | SuSE Local Security Checks | 2025/3/12 | 2025/9/24 | high |
242830 | NewStart CGSL MAIN 7.02 : kernel Multiple Vulnerabilities (NS-SA-2025-0118) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/9/24 | high |
253428 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02923-1) | Nessus | SuSE Local Security Checks | 2025/8/21 | 2025/9/24 | high |
258133 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:03023-1) | Nessus | SuSE Local Security Checks | 2025/8/30 | 2025/9/24 | medium |
265355 | Google Chrome < 140.0.7339.185 Multiple Vulnerabilities | Nessus | Windows | 2025/9/17 | 2025/9/25 | critical |
265428 | Debian dsa-6004 : chromium - security update | Nessus | Debian Local Security Checks | 2025/9/19 | 2025/9/25 | critical |
265713 | Fedora 42 : chromium (2025-bb1ae3ee9c) | Nessus | Fedora Local Security Checks | 2025/9/22 | 2025/9/25 | critical |
265719 | FreeBSD : chromium -- multiple security fixes (6904ba53-22ff-4478-bfae-059dc2eefee1) | Nessus | FreeBSD Local Security Checks | 2025/9/23 | 2025/9/25 | critical |
265817 | Fedora 43 : chromium (2025-2cec357f64) | Nessus | Fedora Local Security Checks | 2025/9/25 | 2025/9/25 | critical |
57745 | GLSA-201201-19 : Adobe Reader: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/1/31 | 2022/6/8 | critical |
92400 | RHEL 6 : java-1.7.0-ibm and java-1.7.1-ibm (RHSA-2016:1430) | Nessus | Red Hat Local Security Checks | 2016/7/19 | 2025/4/15 | critical |
79836 | Google Chrome < 39.0.2171.95 Multiple Vulnerabilities | Nessus | Windows | 2014/12/9 | 2022/4/22 | critical |
129726 | KB4520011: Windows 10 October 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2023/3/8 | high |
122779 | KB4489868: Windows 10 Version 1803 and Windows Server Version 1803 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2024/6/17 | critical |
125477 | Atlassian Crowd 2.1.x < 3.0.5 / 3.1.x < 3.1.6 / 3.2.x < 3.2.8 / 3.3.x < 3.3.5 / 3.4.x < 3.4.4 RCE Vulnerability | Nessus | CGI abuses | 2019/5/28 | 2025/5/14 | critical |
147623 | F5 Networks BIG-IP : TMM buffer-overflow vulnerability (K56715231) | Nessus | F5 Networks Local Security Checks | 2021/3/10 | 2024/5/10 | critical |
56566 | Oracle Java SE Multiple Vulnerabilities (October 2011 CPU) (BEAST) | Nessus | Windows | 2011/10/20 | 2022/12/5 | critical |
58302 | VMSA-2012-0003 : VMware VirtualCenter Update and ESX 3.5 patch update JRE | Nessus | VMware ESX Local Security Checks | 2012/3/9 | 2022/12/5 | critical |
57043 | Adobe Reader < 9.4.7 Multiple Memory Corruption Vulnerabilities (APSB11-30) | Nessus | Windows | 2011/12/7 | 2022/6/8 | critical |
91009 | MS16-059: Security Update for Windows Media Center (3150220) | Nessus | Windows : Microsoft Bulletins | 2016/5/10 | 2021/11/30 | high |