216904 | Photon OS 4.0: Xerces PHSA-2025-4.0-0761 | Nessus | PhotonOS Local Security Checks | 2025/2/27 | 2025/2/27 | critical |
204476 | Photon OS 5.0: Nodejs PHSA-2024-5.0-0213 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2025/4/3 | critical |
11420 | Sun RPC XDR xdrmem_getbytes Function Remote Overflow | Nessus | RPC | 2003/3/19 | 2018/7/27 | critical |
12369 | RHEL 2.1 : XFree86 (RHSA-2003:065) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
241429 | D-Link DIR-820 Devices Command Injection (CVE-2023-25280) | Nessus | CGI abuses | 2025/7/7 | 2025/7/8 | critical |
211680 | WordPress Plugin 'Really Simple Security Pro' 9.0.0 < 9.1.2 Authentication Bypass | Nessus | CGI abuses | 2024/11/21 | 2024/12/9 | critical |
215512 | Azure Linux 3.0 Security Update: emacs (CVE-2024-39331) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
216604 | Security Updates for Microsoft SQL Server (July 2024) | Nessus | Windows : Microsoft Bulletins | 2025/2/21 | 2025/9/17 | high |
216858 | Slackware Linux 15.0 / current emacs Multiple Vulnerabilities (SSA:2025-057-01) | Nessus | Slackware Local Security Checks | 2025/2/26 | 2025/2/26 | critical |
185749 | ManageEngine SupportCenter Plus < 14.0 Build 14000 | Nessus | CGI abuses | 2023/11/15 | 2024/11/1 | critical |
13792 | SUSE-SA:2003:022: apcupsd | Nessus | SuSE Local Security Checks | 2004/7/25 | 2021/1/14 | critical |
174034 | Fedora 37 : mediawiki (2023-567baef490) | Nessus | Fedora Local Security Checks | 2023/4/10 | 2024/11/14 | critical |
200399 | SUSE SLES15 Security Update : rmt-server (SUSE-SU-2024:1973-1) | Nessus | SuSE Local Security Checks | 2024/6/12 | 2024/6/12 | critical |
201002 | Debian dsa-5719 : emacs - security update | Nessus | Debian Local Security Checks | 2024/6/25 | 2024/7/3 | critical |
201120 | Fedora 40 : emacs (2024-a3fecfab32) | Nessus | Fedora Local Security Checks | 2024/6/28 | 2024/6/28 | critical |
202273 | Oracle Linux 8 : firefox (ELSA-2024-4517) | Nessus | Oracle Linux Local Security Checks | 2024/7/12 | 2025/9/9 | high |
202643 | RHEL 8 : thunderbird (RHSA-2024:4635) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2025/3/28 | high |
205074 | CBL Mariner 2.0 Security Update: emacs (CVE-2024-39331) | Nessus | MarinerOS Local Security Checks | 2024/8/6 | 2025/2/10 | critical |
206806 | Oracle Linux 9 : emacs (ELSA-2024-6510) | Nessus | Oracle Linux Local Security Checks | 2024/9/9 | 2025/9/11 | critical |
208320 | EulerOS 2.0 SP12 : emacs (EulerOS-SA-2024-2502) | Nessus | Huawei Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
208392 | EulerOS 2.0 SP12 : emacs (EulerOS-SA-2024-2526) | Nessus | Huawei Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
209789 | EulerOS Virtualization 2.12.1 : emacs (EulerOS-SA-2024-2749) | Nessus | Huawei Local Security Checks | 2024/10/27 | 2024/10/27 | critical |
15149 | Debian DSA-312-1 : kernel-patch-2.4.18-powerpc - several vulnerabilities | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
15169 | Debian DSA-332-1 : linux-kernel-2.4.17 - several vulnerabilities | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
161714 | Mozilla Thunderbird < 91.10 | Nessus | MacOS X Local Security Checks | 2022/5/31 | 2023/1/9 | critical |
161795 | RHEL 7 : thunderbird (RHSA-2022:4891) | Nessus | Red Hat Local Security Checks | 2022/6/3 | 2024/11/7 | critical |
161814 | RHEL 8 : thunderbird (RHSA-2022:4890) | Nessus | Red Hat Local Security Checks | 2022/6/3 | 2024/11/7 | critical |
212174 | Apple Safari 16.3 Multiple Vulnerabilities (120946) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/9 | high |
236108 | Alibaba Cloud Linux 3 : 0021: libksba (ALINUX3-SA-2023:0021) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
236289 | Alibaba Cloud Linux 3 : 0162: httpd:2.4 (ALINUX3-SA-2024:0162) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
58611 | HP-UX PHSS_42853 : HP-UX running DCE, Remote Denial of Service (DoS) (HPSBUX02758 SSRT100774 rev.1) | Nessus | HP-UX Local Security Checks | 2012/4/6 | 2021/1/11 | critical |
58613 | HP-UX PHSS_42866 : HP-UX running DCE, Remote Denial of Service (DoS) (HPSBUX02758 SSRT100774 rev.1) | Nessus | HP-UX Local Security Checks | 2012/4/6 | 2021/1/11 | critical |
203135 | RHEL 8 : thunderbird (RHSA-2024:4718) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2024/11/7 | critical |
203231 | Photon OS 4.0: Emacs PHSA-2023-4.0-0348 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
205221 | AlmaLinux 9 : httpd (ALSA-2024:5138) | Nessus | Alma Linux Local Security Checks | 2024/8/8 | 2024/8/22 | critical |
205533 | Oracle Linux 8 : httpd:2.4 (ELSA-2024-5193) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2025/9/9 | critical |
206048 | Rocky Linux 8 : httpd:2.4 (RLSA-2024:5193) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/21 | critical |
206209 | RHEL 9 : httpd (RHSA-2024:5832) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/8 | critical |
206211 | RHEL 9 : httpd (RHSA-2024:5812) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/7 | critical |
210222 | RHEL 7 : Red Hat Enterprise Linux OpenStack Platform Installer update (Important) (RHSA-2015:0791) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | critical |
237898 | Debian dsa-5937 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/6/6 | 2025/6/6 | high |
47564 | Fedora 13 : kvirc-4.0.0-1.fc13 (2010-10522) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
47565 | Fedora 12 : kvirc-4.0.0-1.fc12 (2010-10529) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
58755 | Fedora 16 : samba-3.6.4-82.fc16 (2012-5843) | Nessus | Fedora Local Security Checks | 2012/4/16 | 2021/1/11 | critical |
58764 | SuSE 11.1 Security Update : Samba (SAT Patch Number 6124) | Nessus | SuSE Local Security Checks | 2012/4/16 | 2021/1/19 | critical |
58765 | SuSE 10 Security Update : Samba (ZYPP Patch Number 8058) | Nessus | SuSE Local Security Checks | 2012/4/16 | 2021/1/19 | critical |
58789 | Fedora 17 : samba-3.6.4-82.fc17.1 (2012-5793) | Nessus | Fedora Local Security Checks | 2012/4/19 | 2021/1/11 | critical |
59067 | Mac OS X Multiple Vulnerabilities (Security Update 2012-002) (BEAST) | Nessus | MacOS X Local Security Checks | 2012/5/10 | 2024/5/28 | critical |
59098 | Fedora 16 : samba4-4.0.0-38.alpha16.fc16 (2012-6382) | Nessus | Fedora Local Security Checks | 2012/5/16 | 2021/1/11 | critical |
59179 | Adobe Illustrator CS5 / CS5.5 Multiple Memory Corruption Vulnerabilities (APSB12-10) | Nessus | Windows | 2012/5/17 | 2019/12/4 | critical |