126882 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-202-01) | Nessus | Slackware Local Security Checks | 2019/7/22 | 2024/5/9 | critical |
127721 | RHEL 8 : kernel-rt (RHSA-2019:2405) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | high |
127722 | RHEL 8 : kernel (RHSA-2019:2411) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | high |
127890 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4095-1) | Nessus | Ubuntu Local Security Checks | 2019/8/14 | 2024/8/27 | critical |
128477 | Ubuntu 19.04 : linux-aws vulnerabilities (USN-4117-1) | Nessus | Ubuntu Local Security Checks | 2019/9/3 | 2024/4/30 | critical |
128929 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1926) | Nessus | Huawei Local Security Checks | 2019/9/17 | 2024/4/25 | high |
132000 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3230-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
132007 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3261-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
142519 | Fedora 32 : salt (2020-f9fa7892f2) | Nessus | Fedora Local Security Checks | 2020/11/6 | 2022/12/6 | critical |
143761 | SUSE SLES15 Security Update : Salt (SUSE-SU-2020:3244-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
143874 | SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3155-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
237840 | RHEL 10 : kernel (RHSA-2025:8137) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
241363 | Oracle Linux 10 : kernel (ELSA-2025-8137) | Nessus | Oracle Linux Local Security Checks | 2025/7/4 | 2025/7/4 | high |
158918 | RHEL 8 : thunderbird (RHSA-2022:0847) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/7 | critical |
185013 | Rocky Linux 8 : php:7.2 (RLSA-2019:3735) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/12/22 | critical |
84424 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1137-1) | Nessus | SuSE Local Security Checks | 2015/6/26 | 2022/4/22 | critical |
85879 | MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3089664) | Nessus | Windows : Microsoft Bulletins | 2015/9/9 | 2022/3/8 | high |
87264 | MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075) | Nessus | Windows : Microsoft Bulletins | 2015/12/8 | 2022/5/25 | high |
213190 | Ubuntu 16.04 LTS : PHPUnit vulnerability (USN-7171-1) | Nessus | Ubuntu Local Security Checks | 2024/12/18 | 2024/12/19 | critical |
214613 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2025-090) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/5/23 | critical |
258094 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-7720-1) | Nessus | Ubuntu Local Security Checks | 2025/8/28 | 2025/8/28 | high |
169788 | KB5022286: Windows 10 version 1809 / Windows Server 2019 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
189301 | macOS 13.x < 13.6.4 Multiple Vulnerabilities (HT214058) | Nessus | MacOS X Local Security Checks | 2024/1/22 | 2024/6/5 | critical |
172256 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:0634-1) | Nessus | SuSE Local Security Checks | 2023/3/8 | 2025/9/17 | high |
159235 | Google Chrome < 99.0.4844.84 Vulnerability | Nessus | Windows | 2022/3/25 | 2023/11/3 | high |
179973 | Debian dla-3534 : rar - security update | Nessus | Debian Local Security Checks | 2023/8/18 | 2025/1/22 | high |
87099 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:2518) | Nessus | Red Hat Local Security Checks | 2015/11/30 | 2023/4/25 | critical |
169879 | Adobe Acrobat < 20.005.30436 / 22.003.20310 Multiple Vulnerabilities (APSB23-01) (macOS) | Nessus | MacOS X Local Security Checks | 2023/1/11 | 2024/11/20 | high |
66455 | FreeBSD : mozilla -- multiple vulnerabilities (4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02) | Nessus | FreeBSD Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
66476 | Firefox < 21.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
205433 | RHEL 7 : kernel (RHSA-2024:5259) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2024/11/7 | high |
90614 | Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2016-0651) | Nessus | Oracle Linux Local Security Checks | 2016/4/21 | 2025/4/29 | critical |
90615 | RHEL 7 : java-1.8.0-openjdk (RHSA-2016:0650) | Nessus | Red Hat Local Security Checks | 2016/4/21 | 2023/5/14 | critical |
90618 | Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20160420) | Nessus | Scientific Linux Local Security Checks | 2016/4/21 | 2023/5/14 | critical |
90670 | RHEL 7 : java-1.8.0-oracle (RHSA-2016:0677) | Nessus | Red Hat Local Security Checks | 2016/4/22 | 2025/4/15 | critical |
90672 | RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2016:0679) | Nessus | Red Hat Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
90912 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-560) | Nessus | SuSE Local Security Checks | 2016/5/5 | 2023/5/14 | critical |
90917 | Ubuntu 16.04 LTS : OpenJDK 8 vulnerabilities (USN-2963-1) | Nessus | Ubuntu Local Security Checks | 2016/5/5 | 2024/8/27 | critical |
91030 | Oracle Linux 5 / 6 / 7 : java-1.6.0-openjdk (ELSA-2016-0723) | Nessus | Oracle Linux Local Security Checks | 2016/5/11 | 2025/4/29 | critical |
67201 | Debian DSA-2720-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/7/7 | 2022/3/29 | critical |
75009 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2013:0946-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
75013 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2013:0894-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
90604 | Oracle JRockit R28.3.9 Multiple Vulnerabilities (April 2016 CPU) | Nessus | Windows | 2016/4/20 | 2023/5/14 | critical |
90625 | Oracle Java SE Multiple Vulnerabilities (April 2016 CPU) | Nessus | Windows | 2016/4/21 | 2024/12/19 | critical |
90626 | Oracle Java SE Multiple Vulnerabilities (April 2016 CPU) (Unix) | Nessus | Misc. | 2016/4/21 | 2024/6/20 | critical |
91457 | VMware vSphere Replication Oracle JRE JMX Deserialization RCE (VMSA-2016-0005) | Nessus | Misc. | 2016/6/3 | 2023/11/27 | critical |
74360 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-2240-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2024/8/27 | high |
87656 | Adobe AIR <= 20.0.0.204 Multiple Vulnerabilities (APSB16-01) | Nessus | Windows | 2015/12/29 | 2022/5/25 | critical |
100321 | NETGEAR Multiple Model PHP Remote Command Injection | Nessus | CGI abuses | 2017/5/22 | 2023/4/25 | critical |
236657 | Alibaba Cloud Linux 3 : 0049: php:7.4 (ALINUX3-SA-2022:0049) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/15 | critical |