164925 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:3136-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | high |
165424 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3352-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
165427 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3351-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
165535 | GLSA-202209-23 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/9/29 | 2023/10/10 | critical |
166025 | KB5018419: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
166034 | KB5018410: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
167115 | KB5019959: Windows 10 Version 20H2 / 21H1 / 21H2 / 22H2 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
167667 | AlmaLinux 9 : webkit2gtk3 (ALSA-2022:6634) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/30 | high |
168310 | FreeBSD : chromium -- multiple vulnerabilities (5f7ed6ea-70a7-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/11/30 | 2023/1/6 | high |
168393 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10229-1) | Nessus | SuSE Local Security Checks | 2022/12/5 | 2023/1/6 | high |
169526 | RHEL 9 : webkit2gtk3 (RHSA-2023:0021) | Nessus | Red Hat Local Security Checks | 2023/1/5 | 2024/11/7 | high |
169527 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-0021) | Nessus | Oracle Linux Local Security Checks | 2023/1/5 | 2024/10/22 | high |
173037 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl vulnerabilities (USN-5964-1) | Nessus | Ubuntu Local Security Checks | 2023/3/20 | 2024/8/27 | high |
173044 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current curl Multiple Vulnerabilities (SSA:2023-079-01) | Nessus | Slackware Local Security Checks | 2023/3/20 | 2023/6/1 | high |
175318 | EulerOS 2.0 SP10 : curl (EulerOS-SA-2023-1798) | Nessus | Huawei Local Security Checks | 2023/5/9 | 2023/6/1 | high |
176084 | macOS 11.x < 11.7.7 Multiple Vulnerabilities (HT213760) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/6/24 | critical |
176529 | FreeBSD : chromium -- multiple vulnerabilities (fd87a250-ff78-11ed-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/5/31 | 2023/7/7 | high |
176939 | Amazon Linux 2 : curl (ALAS-2023-2070) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | high |
179111 | EulerOS Virtualization 3.0.6.0 : curl (EulerOS-SA-2023-2500) | Nessus | Huawei Local Security Checks | 2023/7/31 | 2023/7/31 | high |
182167 | Debian dla-3584 : netatalk - security update | Nessus | Debian Local Security Checks | 2023/9/28 | 2025/1/22 | critical |
194421 | Foxit PDF Editor < 11.2.9 Multiple Vulnerabilities | Nessus | Windows | 2024/4/28 | 2025/8/25 | high |
194422 | Foxit PDF Editor < 12.1.5 Multiple Vulnerabilities | Nessus | Windows | 2024/4/28 | 2025/8/25 | high |
203014 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0212-1) | Nessus | SuSE Local Security Checks | 2024/7/23 | 2024/12/31 | critical |
204810 | openSUSE 15 Security Update : opera (openSUSE-SU-2024:0223-1) | Nessus | SuSE Local Security Checks | 2024/7/27 | 2024/12/31 | high |
235672 | SUSE SLES15 / openSUSE 15 Security Update : tomcat (SUSE-SU-2025:1521-1) | Nessus | SuSE Local Security Checks | 2025/5/10 | 2025/6/5 | high |
237316 | RHEL 9 : xterm (RHSA-2025:7427) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |
240464 | GLSA-202506-02 : GStreamer, GStreamer Plugins: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2025/6/25 | 2025/6/25 | high |
242686 | RHEL 9 : firefox (RHSA-2025:11748) | Nessus | Red Hat Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
242687 | RHEL 8 : firefox (RHSA-2025:11747) | Nessus | Red Hat Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
243207 | AlmaLinux 8 : firefox (ALSA-2025:11747) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
243222 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:02546-1) | Nessus | SuSE Local Security Checks | 2025/7/31 | 2025/7/31 | critical |
243235 | RHEL 8 : firefox (RHSA-2025:12360) | Nessus | Red Hat Local Security Checks | 2025/7/31 | 2025/7/31 | critical |
243443 | Amazon Linux 2 : thunderbird (ALAS-2025-2946) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
206036 | CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-32617) | Nessus | MarinerOS Local Security Checks | 2024/8/21 | 2025/2/10 | high |
209276 | Foxit PDF Editor < 11.2.11 Multiple Vulnerabilities | Nessus | Windows | 2024/10/18 | 2024/12/2 | high |
212560 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:4086-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2024/12/12 | critical |
213023 | Debian dsa-5831 : gir1.2-gst-plugins-base-1.0 - security update | Nessus | Debian Local Security Checks | 2024/12/14 | 2025/5/5 | high |
14476 | GLSA-200404-11 : Multiple Vulnerabilities in pwlib | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | critical |
10828 | SysV /bin/login Environment Remote Overflow (rlogin) | Nessus | Gain a shell remotely | 2001/12/15 | 2018/6/27 | critical |
119356 | RHEL 6 : rubygem-openshift-origin-node (RHSA-2014:0764) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2024/7/17 | critical |
234034 | KB5055596: Windows Server 2008 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
16244 | RHEL 2.1 : kernel (RHSA-2005:016) | Nessus | Red Hat Local Security Checks | 2005/1/25 | 2021/1/14 | critical |
174292 | FreeBSD : py39-joblib -- arbitrary code execution (845f8430-d0ee-4134-ae35-480a3e139b8a) | Nessus | FreeBSD Local Security Checks | 2023/4/14 | 2023/4/19 | critical |
182382 | Debian DSA-5508-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/9/30 | 2023/10/2 | high |
182413 | Fedora 38 : chromium (2023-d66a01ad4f) | Nessus | Fedora Local Security Checks | 2023/10/2 | 2025/9/24 | high |
100237 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0105) | Nessus | OracleVM Local Security Checks | 2017/5/17 | 2021/1/4 | critical |
100806 | Adobe Shockwave Player <= 12.2.8.198 Memory Corruption RCE (APSB17-18) | Nessus | Windows | 2017/6/15 | 2019/11/13 | critical |
172519 | KB5023754: Windows Server 2008 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
172535 | KB5023764: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
172566 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0728-1) | Nessus | SuSE Local Security Checks | 2023/3/15 | 2023/7/14 | high |