158688 | Ubuntu 20.04 LTS : Redis vulnerability (USN-5316-1) | Nessus | Ubuntu Local Security Checks | 2022/3/8 | 2024/8/28 | critical |
190274 | EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2024-1181) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/2/9 | high |
132317 | Fortinet FortiOS < 5.6.10 / 6.0 < 6.0.7 / 6.2.x < 6.2.1 Vulnerable Encryption (FG-IR-19-007) | Nessus | Firewalls | 2019/12/19 | 2025/6/25 | medium |
164843 | RHEL 8 : RHV Manager (ovirt-engine) [ovirt-4.5.2] (RHSA-2022:6393) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2025/1/24 | high |
173646 | McAfee Total Protection < 16.0.30 Multiple Vulnerabilities (TS103114) | Nessus | Windows | 2023/3/29 | 2023/3/29 | high |
177351 | Debian DSA-5427-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2023/6/15 | 2023/6/15 | high |
177705 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2647-1) | Nessus | SuSE Local Security Checks | 2023/6/28 | 2023/7/14 | high |
226427 | Linux Distros Unpatched Vulnerability : CVE-2023-32409 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
206479 | Ubuntu 14.04 LTS : Drupal vulnerabilities (USN-6981-2) | Nessus | Ubuntu Local Security Checks | 2024/9/3 | 2024/9/4 | high |
212173 | Apple Safari 16.5 Multiple Vulnerabilities (102735) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/9 | high |
36081 | openSUSE 10 Security Update : phpMyAdmin (phpMyAdmin-6133) | Nessus | SuSE Local Security Checks | 2009/4/3 | 2022/12/5 | high |
39570 | GLSA-200906-03 : phpMyAdmin: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2009/6/30 | 2022/12/5 | high |
61681 | Oracle Java SE 7 < Update 7 Multiple Vulnerabilities | Nessus | Windows | 2012/8/27 | 2023/4/25 | critical |
61769 | RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1223) | Nessus | Red Hat Local Security Checks | 2012/9/4 | 2022/3/8 | critical |
61789 | CentOS 6 : java-1.7.0-openjdk (CESA-2012:1223) | Nessus | CentOS Local Security Checks | 2012/9/6 | 2022/3/8 | critical |
64839 | Oracle Java JDK / JRE 6 < Update 35 Multiple Vulnerabilities | Nessus | Misc. | 2013/2/22 | 2023/4/25 | critical |
156878 | RHEL 8 : kernel-rt (RHSA-2022:0176) | Nessus | Red Hat Local Security Checks | 2022/1/20 | 2024/11/7 | high |
156912 | RHEL 8 : kernel (RHSA-2022:0188) | Nessus | Red Hat Local Security Checks | 2022/1/20 | 2025/3/6 | high |
156936 | Oracle Linux 8 : kernel (ELSA-2022-0188) | Nessus | Oracle Linux Local Security Checks | 2022/1/21 | 2024/11/1 | high |
157271 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP2) (SUSE-SU-2022:0238-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
157282 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:0241-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
157796 | Rocky Linux 8 : kernel-rt (RLSA-2022:176) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2024/8/21 | high |
166631 | Google Chrome < 107.0.5304.87/.88 Vulnerability | Nessus | Windows | 2022/10/27 | 2023/9/21 | high |
166766 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10177-1) | Nessus | SuSE Local Security Checks | 2022/11/1 | 2023/10/25 | high |
232661 | AlmaLinux 8 : kernel-rt (ALSA-2025:2474) | Nessus | Alma Linux Local Security Checks | 2025/3/12 | 2025/4/10 | medium |
232768 | RHEL 8 : kernel (RHSA-2025:2473) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
184649 | Rocky Linux 8 : kernel-rt (RLSA-2022:0176) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2024/8/21 | high |
219812 | Linux Distros Unpatched Vulnerability : CVE-2016-7892 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
128642 | KB4516064: Windows 8.1 and Windows Server 2012 R2 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2024/6/17 | high |
128641 | KB4516066: Windows 10 Version 1709 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2023/1/25 | high |
160542 | QNAP QTS / QuTS hero Improper Authorization Vulnerability in HBS 3 (QSA-21-13) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
172135 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5917-1) | Nessus | Ubuntu Local Security Checks | 2023/3/6 | 2024/8/27 | high |
151673 | Google Chrome < 91.0.4472.164 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2021/7/15 | 2021/11/30 | high |
50917 | SuSE 11 Security Update : Sun Java 6 (SAT Patch Number 2225) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2022/5/25 | high |
89916 | openSUSE Security Update : Adobe Flash Player (openSUSE-2016-335) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
90431 | MS16-037: Cumulative Security Update for Internet Explorer (3148531) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2025/5/7 | high |
215466 | RHEL 8 : tbb (RHSA-2025:1217) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
215972 | RHEL 8 : doxygen (RHSA-2025:1247) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
216106 | RHEL 9 : gcc (RHSA-2025:1305) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216107 | RHEL 8 : gcc (RHSA-2025:1312) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216204 | RHEL 9 : gcc (RHSA-2025:1346) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | medium |
216309 | RockyLinux 8 : gcc-toolset-13-gcc (RLSA-2025:1306) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
216332 | AlmaLinux 9 : gcc-toolset-13-gcc (ALSA-2025:1309) | Nessus | Alma Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
216371 | RHEL 8 : idm:DL1 (RHSA-2025:1515) | Nessus | Red Hat Local Security Checks | 2025/2/17 | 2025/6/5 | medium |
216379 | AlmaLinux 9 : gcc (ALSA-2025:1346) | Nessus | Alma Linux Local Security Checks | 2025/2/17 | 2025/2/17 | medium |
150367 | KB5003638: Windows 10 version 1607 / Windows Server 2016 Security Update (June 2021) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2024/11/28 | critical |
150368 | KB5003694: Windows 7 and Windows Server 2008 R2 Security Update (June 2021) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2024/11/28 | critical |
155098 | CentOS 8 : pcs (CESA-2021:4142) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2025/1/24 | medium |
160851 | NewStart CGSL CORE 5.05 / MAIN 5.05 : ipa Vulnerability (NS-SA-2022-0037) | Nessus | NewStart CGSL Local Security Checks | 2022/5/10 | 2025/1/24 | medium |
174958 | Fedora 37 : webkitgtk (2023-a4bbf02a57) | Nessus | Fedora Local Security Checks | 2023/4/30 | 2024/11/14 | high |