99285 | Windows Server 2012 April 2017 Security Updates (Petya) | Nessus | Windows : Microsoft Bulletins | 2017/4/11 | 2025/2/18 | critical |
162412 | Zimbra Collaboration Server < 8.6.0 P10 / 8.7 < 8.7.11 P1 / 8.8.x < 8.8.7 XSS | Nessus | CGI abuses | 2022/6/21 | 2022/6/21 | medium |
202027 | Security Updates for Microsoft SharePoint Server 2019 (July 2024) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/1/28 | high |
203393 | Photon OS 4.0: Polkit PHSA-2022-4.0-0147 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/24 | high |
203459 | Photon OS 4.0: Freetype2 PHSA-2022-4.0-0156 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2025/2/6 | critical |
203781 | Photon OS 3.0: Freetype2 PHSA-2022-3.0-0364 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2025/2/6 | critical |
206891 | KB5043087: Windows Server 2008 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
206894 | KB5043064: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
206896 | KB5043138: Windows Server 2012 R2 Security Update (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
209827 | Debian dsa-5798 : activemq - security update | Nessus | Debian Local Security Checks | 2024/10/27 | 2024/10/28 | critical |
246169 | Linux Distros Unpatched Vulnerability : CVE-2025-6554 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
211923 | RHEL 8 : webkit2gtk3 (RHSA-2024:10480) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
213206 | RockyLinux 8 : webkit2gtk3 (RLSA-2024:10481) | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2024/12/19 | medium |
159357 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1037-1) | Nessus | SuSE Local Security Checks | 2022/3/31 | 2025/9/24 | high |
158755 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0766-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2025/9/24 | high |
181531 | RHEL 8 : thunderbird (RHSA-2023:5202) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/24 | high |
232065 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7325-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | 2025/9/24 | high |
181533 | RHEL 8 : firefox (RHSA-2023:5198) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/24 | high |
210958 | Citrix Virtual Apps and Desktops Session Recording Multiple Vulnerabilities (CTX691941) | Nessus | Windows | 2024/11/14 | 2025/8/27 | medium |
232607 | KB5053618: Windows 10 LTS 1507 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
232620 | KB5053599: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
234042 | KB5055526: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
234044 | KB5055521: Windows 10 Version 1607 / Windows Server 2016 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
234285 | RHEL 8 / 9 : Red Hat JBoss Web Server 6.1.0 (RHSA-2025:3608) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/8/15 | high |
235842 | KB5058383: Windows 10 Version 1607 / Windows Server 2016 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
235848 | KB5058405: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
235856 | KB5058385: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
236194 | Google Chrome < 136.0.7103.113 Vulnerability | Nessus | MacOS X Local Security Checks | 2025/5/14 | 2025/5/23 | medium |
236195 | Google Chrome < 136.0.7103.113 Vulnerability | Nessus | Windows | 2025/5/14 | 2025/5/23 | medium |
236812 | Debian dsa-5920 : chromium - security update | Nessus | Debian Local Security Checks | 2025/5/16 | 2025/5/16 | medium |
236814 | FreeBSD : chromium -- multiple security fixes (79400d31-3166-11f0-8cb5-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2025/5/16 | 2025/5/16 | medium |
237432 | Ubuntu 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-7539-1) | Nessus | Ubuntu Local Security Checks | 2025/5/28 | 2025/9/24 | critical |
213295 | Cleo Harmony < 5.8.0.21 Unrestricted File Upload/Download (CVE-2024-50623) | Nessus | CGI abuses | 2024/12/20 | 2024/12/21 | critical |
216006 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-1192) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/3/6 | critical |
216030 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-1176) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/3/6 | critical |
216781 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7289-3) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | high |
232387 | Azure Linux 3.0 Security Update: kernel (CVE-2024-53150) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/9/15 | high |
232463 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-53150) | Nessus | MarinerOS Local Security Checks | 2025/3/10 | 2025/4/9 | high |
233722 | Ubuntu 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-7401-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/9/24 | critical |
234655 | RHEL 9 : kernel (RHSA-2025:3888) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234679 | RHEL 8 : kernel (RHSA-2025:3832) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234680 | AlmaLinux 8 : kernel (ALSA-2025:3893) | Nessus | Alma Linux Local Security Checks | 2025/4/21 | 2025/4/21 | high |
234701 | AlmaLinux 9 : kernel (ALSA-2025:3937) | Nessus | Alma Linux Local Security Checks | 2025/4/21 | 2025/4/21 | high |
252959 | Debian dla-4276 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/8/20 | 2025/8/20 | high |
254410 | RHEL 8 : webkit2gtk3 (RHSA-2025:14432) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254424 | RHEL 9 : webkit2gtk3 (RHSA-2025:14423) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
255211 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:02973-1) | Nessus | SuSE Local Security Checks | 2025/8/26 | 2025/8/26 | high |
261340 | Amazon Linux 2 : kernel, --advisory ALAS2-2025-2988 (ALAS-2025-2988) | Nessus | Amazon Linux Local Security Checks | 2025/9/4 | 2025/9/5 | high |
261733 | RHEL 8 : kernel (RHSA-2025:15471) | Nessus | Red Hat Local Security Checks | 2025/9/8 | 2025/9/8 | high |
261832 | AlmaLinux 8 : kernel-rt (ALSA-2025:15472) | Nessus | Alma Linux Local Security Checks | 2025/9/9 | 2025/9/9 | high |