171028 | RHEL 8 : libksba (RHSA-2023:0593) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
171115 | Oracle Linux 9 : libksba (ELSA-2023-0626) | Nessus | Oracle Linux Local Security Checks | 2023/2/8 | 2024/10/22 | critical |
171272 | EulerOS 2.0 SP10 : curl (EulerOS-SA-2023-1379) | Nessus | Huawei Local Security Checks | 2023/2/10 | 2023/9/5 | critical |
171417 | SUSE SLES12 Security Update : libksba (SUSE-SU-2023:0031-2) | Nessus | SuSE Local Security Checks | 2023/2/14 | 2023/7/14 | critical |
171541 | Rocky Linux 9 : libksba (RLSA-2023:0626) | Nessus | Rocky Linux Local Security Checks | 2023/2/16 | 2023/11/7 | critical |
171658 | CentOS 7 : libksba (RHSA-2023:0530) | Nessus | CentOS Local Security Checks | 2023/2/20 | 2023/12/22 | critical |
173285 | SUSE SLED12 / SLES12 Security Update : libplist (SUSE-SU-2023:0872-1) | Nessus | SuSE Local Security Checks | 2023/3/23 | 2023/7/14 | critical |
175350 | KB5026368: Windows 11 version 21H2 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
175529 | EulerOS 2.0 SP9 : emacs (EulerOS-SA-2023-1840) | Nessus | Huawei Local Security Checks | 2023/5/13 | 2023/5/13 | critical |
175738 | EulerOS Virtualization 2.10.1 : curl (EulerOS-SA-2023-1900) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2023/5/16 | critical |
176593 | EulerOS Virtualization 2.9.0 : emacs (EulerOS-SA-2023-2016) | Nessus | Huawei Local Security Checks | 2023/6/2 | 2023/6/2 | critical |
177036 | EulerOS 2.0 SP5 : libksba (EulerOS-SA-2023-2155) | Nessus | Huawei Local Security Checks | 2023/6/9 | 2024/1/16 | critical |
178430 | RHEL 9 : curl (RHSA-2023:4139) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | critical |
182000 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-011) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
182084 | Fedora 38 : emacs (2023-5763445abe) | Nessus | Fedora Local Security Checks | 2023/9/28 | 2024/11/14 | critical |
60004 | Debian DSA-2513-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/7/18 | 2021/1/11 | critical |
178075 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-2334) | Nessus | Huawei Local Security Checks | 2023/7/9 | 2023/7/9 | critical |
209117 | RHEL 8 : fence-agents (RHSA-2024:8170) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/16 | high |
210496 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2024:5084) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | high |
210236 | EulerOS 2.0 SP12 : python-setuptools (EulerOS-SA-2024-2791) | Nessus | Huawei Local Security Checks | 2024/11/4 | 2024/11/4 | high |
210637 | EulerOS 2.0 SP10 : python-setuptools (EulerOS-SA-2024-2894) | Nessus | Huawei Local Security Checks | 2024/11/8 | 2024/11/8 | high |
210673 | EulerOS 2.0 SP9 : python-setuptools (EulerOS-SA-2024-2837) | Nessus | Huawei Local Security Checks | 2024/11/8 | 2024/11/8 | high |
201036 | Rockwell Automation ThinManager ThinServer RCE (CVE-2024-5988) | Nessus | SCADA | 2024/6/26 | 2025/7/14 | critical |
205771 | RHEL 8 : python-setuptools (RHSA-2024:5530) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2025/3/6 | high |
205813 | Oracle Linux 9 : python3.12-setuptools (ELSA-2024-5533) | Nessus | Oracle Linux Local Security Checks | 2024/8/19 | 2025/9/11 | high |
206099 | Oracle Linux 8 : python3.12-setuptools (ELSA-2024-5531) | Nessus | Oracle Linux Local Security Checks | 2024/8/22 | 2025/9/11 | high |
207058 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Setuptools vulnerability (USN-7002-1) | Nessus | Ubuntu Local Security Checks | 2024/9/12 | 2024/9/12 | high |
59967 | MySQL 5.5 < 5.5.23 Multiple Unspecified Vulnerabilities | Nessus | Databases | 2012/7/13 | 2018/11/15 | critical |
70461 | MySQL 5.1 < 5.1.71 Server Optimizer Denial of Service | Nessus | Databases | 2013/10/16 | 2018/11/15 | critical |
58978 | Debian DSA-2464-2 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/5/4 | 2021/1/11 | critical |
198224 | TensorFlow < 2.12.0 Multiple Vulnerabilities | Nessus | Misc. | 2024/5/31 | 2024/10/23 | critical |
214243 | CBL Mariner 2.0 Security Update: socat (CVE-2024-54661) | Nessus | MarinerOS Local Security Checks | 2025/1/16 | 2025/1/16 | critical |
215552 | Azure Linux 3.0 Security Update: socat (CVE-2024-54661) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
242131 | Oracle Linux 8 : socat (ELSA-2025-11042) | Nessus | Oracle Linux Local Security Checks | 2025/7/15 | 2025/7/15 | critical |
242182 | AlmaLinux 8 : socat (ALSA-2025:11042) | Nessus | Alma Linux Local Security Checks | 2025/7/16 | 2025/7/16 | critical |
171647 | RHEL 8 : firefox (RHSA-2023:0805) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
171653 | RHEL 8 : thunderbird (RHSA-2023:0822) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
83297 | MySQL Enterprise Monitor 3.0.x < 3.0.5 Apache Struts DMI Multiple Vulnerabilities | Nessus | CGI abuses | 2015/5/8 | 2021/1/19 | critical |
174435 | Golang < 1.19.8 / 1.20.x < 1.20.3 Multiple Vulnerabilities | Nessus | Windows | 2023/4/18 | 2023/5/4 | critical |
174896 | FreeBSD : Grafana -- Critical vulnerability in golang (0b85b1cd-e468-11ed-834b-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
175711 | Oracle Linux 9 : emacs (ELSA-2023-2626) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/10/24 | critical |
176387 | AlmaLinux 9 : go-toolset and golang (ALSA-2023:3318) | Nessus | Alma Linux Local Security Checks | 2023/5/25 | 2023/6/16 | critical |
176390 | CentOS 8 : go-toolset:rhel8 (CESA-2023:3319) | Nessus | CentOS Local Security Checks | 2023/5/25 | 2024/2/8 | critical |
176399 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2023-3319) | Nessus | Oracle Linux Local Security Checks | 2023/5/25 | 2024/11/2 | critical |
177109 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : SNI Proxy vulnerability (USN-6148-1) | Nessus | Ubuntu Local Security Checks | 2023/6/12 | 2024/8/27 | critical |
179514 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-2583) | Nessus | Huawei Local Security Checks | 2023/8/8 | 2023/12/8 | critical |
184393 | Amazon Linux AMI : python27 (ALAS-2023-1880) | Nessus | Amazon Linux Local Security Checks | 2023/11/3 | 2024/12/11 | critical |
185100 | RHEL 9 : toolbox (RHSA-2023:6346) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/6 | critical |
185640 | CentOS 8 : emacs (CESA-2023:7083) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | critical |
191403 | CentOS 9 : toolbox-0.0.99.4-3.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |