190472 | KB5034766: Windows 11 version 21H2 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
191060 | Google Chrome < 122.0.6261.94 Multiple Vulnerabilities | Nessus | Windows | 2024/2/27 | 2024/12/20 | high |
194763 | RHEL 9 : qt5-qtbase (RHSA-2024:2276) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/8 | critical |
197652 | CentOS 8 : qt5-qtbase (CESA-2024:3056) | Nessus | CentOS Local Security Checks | 2024/5/22 | 2024/5/22 | critical |
200354 | Adobe Experience Manager 6.5.0 < 6.5.21 Multiple Vulnerabilities (APSB24-28) | Nessus | Misc. | 2024/6/11 | 2024/12/13 | critical |
203019 | RHEL 8 : thunderbird (RHSA-2024:4717) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2024/11/7 | critical |
189923 | Microsoft Edge (Chromium) < 121.0.2277.98 Multiple Vulnerabilities | Nessus | Windows | 2024/2/2 | 2024/5/3 | high |
189946 | FreeBSD : chromium -- multiple security fixes (dc9e5237-c197-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/2/2 | 2024/2/6 | high |
163515 | Schneider Electric IGSS Data Server Out-of-bounds Write (CVE-2022-32526) | Nessus | SCADA | 2022/7/28 | 2025/7/14 | critical |
171570 | Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0205) | Nessus | CGI abuses | 2023/2/16 | 2024/4/26 | high |
166607 | Wireshark 3.6.x < 3.6.9 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2022/10/27 | 2023/10/6 | critical |
237027 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-8046) | Nessus | Oracle Linux Local Security Checks | 2025/5/21 | 2025/9/11 | medium |
83843 | RHEL 6 : kernel (RHSA-2015:1030) | Nessus | Red Hat Local Security Checks | 2015/5/27 | 2021/2/5 | critical |
58854 | Debian DSA-2457-2 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/4/25 | 2021/1/11 | critical |
171900 | Debian DSA-5360-1 : emacs - security update | Nessus | Debian Local Security Checks | 2023/2/24 | 2025/1/24 | critical |
172059 | SUSE SLES12 Security Update : emacs (SUSE-SU-2023:0597-1) | Nessus | SuSE Local Security Checks | 2023/3/2 | 2023/10/24 | critical |
175129 | Golang < 1.19.9 / 1.20.x < 1.20.4 Multiple Vulnerabilities | Nessus | Windows | 2023/5/5 | 2023/12/8 | critical |
175356 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2023-1862) | Nessus | Huawei Local Security Checks | 2023/5/10 | 2023/5/19 | high |
176431 | Debian DSA-5413-1 : sniproxy - security update | Nessus | Debian Local Security Checks | 2023/5/27 | 2025/1/24 | critical |
177012 | Amazon Linux AMI : golang (ALAS-2023-1760) | Nessus | Amazon Linux Local Security Checks | 2023/6/9 | 2024/12/11 | critical |
177197 | Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2023-209) | Nessus | Amazon Linux Local Security Checks | 2023/6/13 | 2024/12/11 | critical |
252025 | Linux Distros Unpatched Vulnerability : CVE-2015-1421 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
70502 | Debian DSA-2780-1 : mysql-5.1 - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/10/20 | 2021/1/11 | critical |
76683 | Oracle JRockit R27 < R27.7.2.5 / R28 < R28.2.3.13 Multiple Vulnerabilities (April 2012 CPU) | Nessus | Windows | 2014/7/22 | 2018/11/15 | critical |
183656 | Fedora 38 : python2.7 (2023-348a0dbcf3) | Nessus | Fedora Local Security Checks | 2023/10/21 | 2024/11/14 | critical |
183944 | SUSE SLES15 / openSUSE 15 Security Update : python (SUSE-SU-2023:4220-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/11/15 | critical |
184285 | Amazon Linux 2 : python (ALAS-2023-2330) | Nessus | Amazon Linux Local Security Checks | 2023/11/2 | 2024/12/11 | critical |
185284 | Fedora 39 : python2.7 (2023-ea38857cc3) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
191423 | CentOS 9 : containernetworking-plugins-1.3.0-2.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
202605 | RHEL 9 : thunderbird (RHSA-2024:4625) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2024/11/7 | critical |
203641 | Photon OS 4.0: Pmd PHSA-2023-4.0-0415 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
205406 | Fedora 39 : python3.6 (2024-e27230c6c3) | Nessus | Fedora Local Security Checks | 2024/8/13 | 2024/8/13 | high |
205414 | Fedora 40 : python3.6 (2024-01a020d192) | Nessus | Fedora Local Security Checks | 2024/8/13 | 2024/8/13 | high |
205569 | SUSE SLES15 / openSUSE 15 Security Update : python310-setuptools (SUSE-SU-2024:2907-1) | Nessus | SuSE Local Security Checks | 2024/8/15 | 2024/8/15 | high |
205739 | SUSE SLES12 Security Update : python36-setuptools (SUSE-SU-2024:2950-1) | Nessus | SuSE Local Security Checks | 2024/8/17 | 2024/8/17 | high |
207249 | RHEL 7 : python3-setuptools (RHSA-2024:6661) | Nessus | Red Hat Local Security Checks | 2024/9/13 | 2025/1/13 | high |
207250 | RHEL 7 : python-setuptools (RHSA-2024:6662) | Nessus | Red Hat Local Security Checks | 2024/9/13 | 2025/1/13 | high |
210633 | EulerOS 2.0 SP10 : python-setuptools (EulerOS-SA-2024-2913) | Nessus | Huawei Local Security Checks | 2024/11/8 | 2024/11/8 | high |
211286 | Fedora 41 : pypy (2024-22a01aab2f) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |
214874 | Fedora 40 : buku (2025-df3432c3ee) | Nessus | Fedora Local Security Checks | 2025/2/3 | 2025/2/3 | high |
234012 | Google Chrome < 135.0.7049.84 Vulnerability | Nessus | Windows | 2025/4/8 | 2025/4/17 | high |
236211 | Alibaba Cloud Linux 3 : 0273: python3.11-setuptools (ALINUX3-SA-2024:0273) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
49873 | SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 7133) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | critical |
165502 | Google Chrome < 106.0.5249.61 Multiple Vulnerabilities | Nessus | Windows | 2022/9/27 | 2023/10/10 | high |
170267 | openSUSE 15 Security Update : cacti, cacti-spine (openSUSE-SU-2023:0025-1) | Nessus | SuSE Local Security Checks | 2023/1/23 | 2023/9/7 | critical |
170545 | Amazon Linux AMI : cacti (ALAS-2023-1675) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | critical |
170577 | AlmaLinux 9 : curl (ALSA-2023:0333) | Nessus | Alma Linux Local Security Checks | 2023/1/25 | 2023/9/6 | critical |
170890 | Oracle Linux 7 : libksba (ELSA-2023-0530) | Nessus | Oracle Linux Local Security Checks | 2023/1/31 | 2024/10/22 | critical |
171089 | RHEL 9 : libksba (RHSA-2023:0629) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | critical |
236120 | Alibaba Cloud Linux 3 : 0034: libxml2 (ALINUX3-SA-2025:0034) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |