168239 | Microsoft Edge (Chromium) < 107.0.1418.62 Vulnerability | Nessus | Windows | 2022/11/29 | 2023/9/20 | critical |
64468 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0237) | Nessus | Red Hat Local Security Checks | 2013/2/5 | 2022/5/25 | critical |
64850 | Oracle Java SE Multiple Vulnerabilities (February 2013 CPU) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/5/25 | critical |
24328 | MS07-014 / MS07-015: Vulnerabilities in Microsoft Word and Office Could Allow Remote Code Execution (929434 / 932554) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2007/2/13 | 2025/8/12 | high |
42441 | MS09-067: Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (972652) | Nessus | Windows : Microsoft Bulletins | 2009/11/10 | 2022/3/8 | high |
46295 | RHEL 5 : java-1.6.0-openjdk (RHSA-2010:0339) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2022/5/25 | high |
205434 | RHEL 8 : kernel-rt (RHSA-2024:5282) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2025/9/18 | high |
172446 | Apache Spark <= 3.0.3 / 3.1.1 < 3.1.3 / 3.2.x < 3.2.1 RCE (CVE-2022-33891) | Nessus | Misc. | 2023/3/10 | 2025/7/14 | high |
173429 | Apache Spark <= 3.0.3 / 3.1.x > 3.1.1 / 3.2.x < 3.2.1 RCE (CVE-2022-33891) | Nessus | Misc. | 2023/3/27 | 2025/5/14 | high |
174978 | Fedora 38 : chromium (2023-911c060ded) | Nessus | Fedora Local Security Checks | 2023/5/2 | 2025/9/24 | critical |
172029 | D-Link Routers Unauthenticated RCE (CVE-2022-26258) | Nessus | CGI abuses | 2023/3/1 | 2023/8/9 | critical |
66411 | Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/14 | 2022/3/29 | critical |
66430 | CentOS 5 / 6 : thunderbird (CESA-2013:0821) | Nessus | CentOS Local Security Checks | 2013/5/15 | 2023/4/25 | critical |
68949 | SuSE 11.3 Security Update : Mozilla Firefox (SAT Patch Number 8001) | Nessus | SuSE Local Security Checks | 2013/7/18 | 2022/3/29 | critical |
110727 | Debian DLA-1401-1 : graphicsmagick security update | Nessus | Debian Local Security Checks | 2018/6/28 | 2024/9/13 | critical |
154728 | DNN (DotNetNuke) 9.2 <= 9.2.2 Weak Encryption Algorithm Vulnerability | Nessus | CGI abuses | 2021/10/29 | 2025/5/14 | high |
249326 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-13780) | Nessus | Oracle Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
249350 | RHEL 8 : webkit2gtk3 (RHSA-2025:13780) | Nessus | Red Hat Local Security Checks | 2025/8/14 | 2025/8/14 | high |
254431 | RHEL 8 : webkit2gtk3 (RHSA-2025:14433) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
261735 | RHEL 8 : kernel-rt (RHSA-2025:15472) | Nessus | Red Hat Local Security Checks | 2025/9/8 | 2025/9/8 | high |
264490 | RHEL 7 : kernel-rt (RHSA-2025:15646) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | high |
189950 | Ivanti Policy Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887) | Nessus | CGI abuses | 2024/2/2 | 2025/7/14 | critical |
189951 | Ivanti Connect Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887) | Nessus | CGI abuses | 2024/2/2 | 2025/7/14 | critical |
196890 | Fedora 40 : chromium (2024-5f84678c08) | Nessus | Fedora Local Security Checks | 2024/5/12 | 2024/11/14 | critical |
222492 | VMware Fusion 13.x < 13.6.3 HGFS Information Disclosure (VMSA-2025-0004) | Nessus | MacOS X Local Security Checks | 2025/3/4 | 2025/5/27 | high |
233751 | openSUSE 15 Security Update : opera (openSUSE-SU-2025:0111-1) | Nessus | SuSE Local Security Checks | 2025/4/2 | 2025/4/2 | high |
234037 | KB5055570: Windows Server 2008 R2 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
234046 | KB5055519: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
264523 | RHEL 8 : kernel (RHSA-2025:15660) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | medium |
264561 | RHEL 9 : kernel (RHSA-2025:15669) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | high |
200343 | KB5039211: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/9/16 | high |
200345 | KB5039212: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/9/16 | high |
200351 | KB5039214: Windows 10 Version 1607 / Windows Server 2016 Security Update (June 2024) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/9/16 | high |
242476 | RHEL 9 : git (RHSA-2025:11462) | Nessus | Red Hat Local Security Checks | 2025/7/21 | 2025/8/25 | high |
242548 | Oracle Linux 9 : git (ELSA-2025-11462) | Nessus | Oracle Linux Local Security Checks | 2025/7/22 | 2025/8/25 | high |
242637 | RHEL 8 : git (RHSA-2025:11534) | Nessus | Red Hat Local Security Checks | 2025/7/23 | 2025/8/25 | high |
243250 | Amazon Linux 2 : git (ALAS-2025-2941) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | 2025/8/25 | high |
245574 | Fedora 42 : webkitgtk (2025-61ca72f430) | Nessus | Fedora Local Security Checks | 2025/8/7 | 2025/8/7 | high |
249323 | Oracle Linux 7 : git (ELSA-2025-11688) | Nessus | Oracle Linux Local Security Checks | 2025/8/14 | 2025/9/11 | high |
254423 | Fedora 41 : webkitgtk (2025-9b8165a4b3) | Nessus | Fedora Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254430 | RHEL 9 : webkit2gtk3 (RHSA-2025:14422) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
258134 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : git, git-lfs, obs-scm-bridge, python-PyYAML (SUSE-SU-2025:03012-1) | Nessus | SuSE Local Security Checks | 2025/8/30 | 2025/8/30 | high |
258143 | SUSE SLES12 Security Update : git (SUSE-SU-2025:03022-1) | Nessus | SuSE Local Security Checks | 2025/8/30 | 2025/8/30 | high |
205419 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12584) | Nessus | Oracle Linux Local Security Checks | 2024/8/13 | 2025/9/9 | high |
206172 | Microsoft Edge (Chromium) < 128.0.2739.42 Multiple Vulnerabilities | Nessus | Windows | 2024/8/23 | 2024/11/28 | critical |
56724 | GLSA-201111-02 : Oracle JRE/JDK: Multiple vulnerabilities (BEAST) | Nessus | Gentoo Local Security Checks | 2011/11/7 | 2022/12/5 | critical |
238307 | macOS 15.x < 15.3.1 (122900) | Nessus | MacOS X Local Security Checks | 2025/6/12 | 2025/6/16 | critical |
241161 | Debian dsa-5955 : chromium - security update | Nessus | Debian Local Security Checks | 2025/7/2 | 2025/8/12 | high |
241543 | Security Updates for Microsoft SharePoint Server Subscription Edition (July 2025) | Nessus | Windows : Microsoft Bulletins | 2025/7/8 | 2025/9/17 | high |
241622 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : Git vulnerabilities (USN-7626-1) | Nessus | Ubuntu Local Security Checks | 2025/7/9 | 2025/8/25 | high |