215234 | CentOS 9 : gcc-11.5.0-5.el9 | Nessus | CentOS Local Security Checks | 2025/2/10 | 2025/2/11 | medium |
215263 | AlmaLinux 9 : tbb (ALSA-2025:1210) | Nessus | Alma Linux Local Security Checks | 2025/2/10 | 2025/2/11 | medium |
216046 | Oracle Linux 9 : tbb (ELSA-2025-1210) | Nessus | Oracle Linux Local Security Checks | 2025/2/11 | 2025/9/11 | medium |
216101 | RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1309) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216110 | RHEL 8 : gcc (RHSA-2025:1311) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216149 | RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1342) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | medium |
232536 | RHEL 7 : pki-core (RHSA-2025:2426) | Nessus | Red Hat Local Security Checks | 2025/3/10 | 2025/6/5 | medium |
236117 | Alibaba Cloud Linux 3 : 0032: gcc-toolset-13-gcc (ALINUX3-SA-2025:0032) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/15 | medium |
137702 | Treck TCP/IP stack multiple vulnerabilities. (Ripple20) | Nessus | Misc. | 2020/6/22 | 2023/10/4 | critical |
139545 | Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 (cisco-sa-treck-ip-stack-JyBQ5GyC) | Nessus | CISCO | 2020/8/12 | 2023/4/25 | critical |
141069 | openSUSE Security Update : roundcubemail (openSUSE-2020-1516) | Nessus | SuSE Local Security Checks | 2020/9/30 | 2024/2/16 | critical |
243173 | RockyLinux 8 : kernel-rt (RLSA-2025:2474) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | medium |
63534 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0156) | Nessus | Red Hat Local Security Checks | 2013/1/15 | 2022/5/25 | critical |
63585 | Fedora 17 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc17 (2013-0868) | Nessus | Fedora Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
138592 | Oracle WebLogic Server Multiple Vulnerabilities (Jul 2020 CPU) | Nessus | Misc. | 2020/7/17 | 2024/9/18 | critical |
159353 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1038-1) | Nessus | SuSE Local Security Checks | 2022/3/31 | 2023/12/7 | high |
79021 | RHEL 6 : kernel (RHSA-2014:0520) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2025/4/15 | medium |
79035 | RHEL 6 : kernel (RHSA-2014:0900) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/5/25 | high |
180172 | Ivanti Sentri Authentication Bypass (CVE-2023-38035) | Nessus | Misc. | 2023/8/24 | 2024/5/28 | critical |
191934 | KB5035855: Windows 10 Version 1607 / Windows Server 2016 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
135455 | Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4328-1) | Nessus | Ubuntu Local Security Checks | 2020/4/14 | 2024/8/27 | critical |
146826 | VMware vCenter Server 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2021-0002) | Nessus | Misc. | 2021/2/25 | 2023/4/25 | critical |
142941 | openSUSE Security Update : chromium (openSUSE-2020-1929) | Nessus | SuSE Local Security Checks | 2020/11/17 | 2022/1/21 | critical |
155448 | Security Updates for Microsoft Office (November 2021) (macOS) | Nessus | MacOS X Local Security Checks | 2021/11/17 | 2024/4/1 | high |
159898 | Debian DSA-5121-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/4/19 | 2023/11/1 | high |
108881 | Cisco IOS XE Software Link Layer Discovery Protocol Buffer Overflow Vulnerabilities (cisco-sa-20180328-lldp) | Nessus | CISCO | 2018/4/6 | 2023/4/25 | high |
84955 | RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2015:1485) | Nessus | Red Hat Local Security Checks | 2015/7/23 | 2025/3/20 | critical |
85238 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:1544) | Nessus | Red Hat Local Security Checks | 2015/8/5 | 2024/4/27 | medium |
159541 | Sophos XG Firewall <= 18.5.3 RCE | Nessus | Firewalls | 2022/4/6 | 2023/4/25 | critical |
161189 | Sophos XG Firewall User Portal and Webadmin Authentication Bypass (CVE-2022-1040) | Nessus | CGI abuses | 2022/5/13 | 2025/7/14 | critical |
173877 | RHEL 8 : kernel (RHSA-2023:1557) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2024/11/7 | high |
178969 | CentOS 7 : open-vm-tools (RHSA-2023:3944) | Nessus | CentOS Local Security Checks | 2023/7/28 | 2024/10/9 | low |
181260 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2023:2604-2) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2023/9/12 | low |
186352 | Apache Kylin 2.3.x < 2.3.3 / 2.4.x < 2.4.2 / 2.5.x < 2.5.3 / 2.6.x < 2.6.6 / 3.x < 3.0.2 Command Injection (CVE-2020-1956) | Nessus | CGI abuses | 2023/11/28 | 2023/11/28 | high |
166039 | KB5018411: Windows 10 Version 1607 and Windows Server 2016 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
174479 | Google Chrome < 112.0.5615.137 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2023/4/19 | 2023/10/24 | critical |
178203 | Security Updates for Outlook C2R Multiple Vulnerabilities (July 2023) | Nessus | Windows | 2023/7/12 | 2025/2/5 | high |
179584 | Ubuntu 23.04 : .NET vulnerabilities (USN-6278-1) | Nessus | Ubuntu Local Security Checks | 2023/8/9 | 2025/3/14 | high |
179809 | RHEL 8 : .NET 6.0 (RHSA-2023:4640) | Nessus | Red Hat Local Security Checks | 2023/8/14 | 2025/3/14 | high |
179878 | Oracle Linux 8 : .NET / 7.0 (ELSA-2023-4643) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2025/9/9 | high |
179891 | Oracle Linux 9 : .NET / 7.0 (ELSA-2023-4642) | Nessus | Oracle Linux Local Security Checks | 2023/8/16 | 2025/9/9 | high |
179996 | Fedora 38 : dotnet6.0 / dotnet7.0 (2023-cbc688b8ca) | Nessus | Fedora Local Security Checks | 2023/8/20 | 2025/3/14 | high |
189303 | macOS 12.x < 12.7.3 Multiple Vulnerabilities (HT214057) | Nessus | MacOS X Local Security Checks | 2024/1/22 | 2024/6/5 | critical |
158471 | Oracle Linux 7 : jquery-ui (ELSA-2022-9177) | Nessus | Oracle Linux Local Security Checks | 2022/3/1 | 2025/1/24 | medium |
158524 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292) | Nessus | Huawei Local Security Checks | 2022/3/2 | 2023/4/25 | high |
158654 | Mozilla Firefox < 97.0.2 | Nessus | Windows | 2022/3/7 | 2023/4/25 | critical |
158766 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0778-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/7/14 | critical |
158772 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:0777-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/7/14 | critical |
158796 | Oracle Linux 7 : firefox (ELSA-2022-0824) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/10/22 | critical |
158797 | Oracle Linux 8 : firefox (ELSA-2022-0818) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/10/22 | critical |