159178 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | 2022/3/23 | 2023/7/14 | high |
164727 | Amazon Linux 2022 : bpftool, kernel, kernel-devel (ALAS2022-2022-039) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
167017 | Amazon Linux 2022 : bpftool, kernel, kernel-devel (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/17 | high |
167480 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089) | Nessus | NewStart CGSL Local Security Checks | 2022/11/15 | 2023/1/12 | high |
183957 | VMware vCenter Server 6.5 < 6.5U3v / 6.7 < 6.7U3t / 7.0 < 7.0U3o / 8.0 < 8.0U1d Out-of-bounds Write (VMSA-2023-0023) | Nessus | Misc. | 2023/10/27 | 2024/6/21 | critical |
190634 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0469-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190636 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0516-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190650 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0484-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190656 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0478-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
109055 | FreeBSD : drupal -- Drupal Core - Multiple Vulnerabilities (a9e466e8-4144-11e8-a292-00e04c1ea73d) (Drupalgeddon 2) | Nessus | FreeBSD Local Security Checks | 2018/4/16 | 2024/11/4 | critical |
109898 | Adobe Reader < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2018/5/17 | 2022/6/8 | critical |
119585 | KB4471323: Windows 10 December 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
119588 | KB4471327: Windows 10 Version 1703 December 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
119591 | KB4471332: Windows 10 Version 1809 and Windows Server 2019 December 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
119776 | GPON ONT Home Gateway Router is vulnerable to authentication bypass (CVE-2018-10561) | Nessus | Web Servers | 2018/12/19 | 2025/7/14 | critical |
119972 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2015:2192-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2025/2/12 | medium |
135680 | Oracle WebLogic Server Multiple Vulnerabilities (Apr 2020 CPU) | Nessus | Misc. | 2020/4/16 | 2025/1/7 | critical |
138140 | F5 Networks BIG-IP : TMUI RCE (CVE-2020-5902) (Direct Check) | Nessus | CGI abuses | 2020/7/6 | 2023/1/18 | critical |
138895 | Cisco Firepower Threat Defense Software Web Services Read-Only Path Traversal (cisco-sa-asaftd-ro-path-KJuQhB86) | Nessus | CISCO | 2020/7/24 | 2023/4/25 | high |
139064 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Read-Only Path Traversal (cisco-sa-asaftd-ro-path-KJuQhB86) | Nessus | CISCO | 2020/7/29 | 2023/4/25 | high |
151476 | KB5004951: Windows 7 and Windows Server 2008 R2 OOB Security Update RCE (July 2021) | Nessus | Windows : Microsoft Bulletins | 2021/7/8 | 2024/6/17 | high |
153885 | Apache HTTP Server 2.4.49 Path Traversal (CVE-2021-41773) | Nessus | CGI abuses | 2021/10/5 | 2025/7/14 | high |
154188 | Amazon Linux AMI : httpd24 (ALAS-2021-1543) | Nessus | Amazon Linux Local Security Checks | 2021/10/17 | 2024/12/11 | critical |
155678 | Liferay Portal 6.2.x < 6.2.5 / 7.0.x < 7.0.6 / 7.1.x < 7.1.3 / 7.2.x < 7.2.1 RCE | Nessus | CGI abuses | 2021/11/23 | 2025/5/14 | critical |
156065 | KB5008212: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 / Windows 10 Version 21H2 Security Update (December 2021) | Nessus | Windows : Microsoft Bulletins | 2021/12/14 | 2024/6/17 | critical |
157898 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0363-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/11/9 | high |
158260 | RHEL 7 : kpatch-patch (RHSA-2022:0592) | Nessus | Red Hat Local Security Checks | 2022/2/22 | 2024/11/7 | high |
158264 | RHEL 7 : kernel-rt (RHSA-2022:0622) | Nessus | Red Hat Local Security Checks | 2022/2/22 | 2024/11/7 | high |
158266 | RHEL 7 : kernel (RHSA-2022:0620) | Nessus | Red Hat Local Security Checks | 2022/2/23 | 2024/11/7 | high |
159542 | Spring Framework Spring4Shell (CVE-2022-22965) | Nessus | CGI abuses | 2022/4/6 | 2025/7/14 | critical |
159644 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9274) | Nessus | Oracle Linux Local Security Checks | 2022/4/11 | 2024/10/22 | high |
167224 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5) | Nessus | Misc. | 2022/11/9 | 2024/6/7 | critical |
246169 | Linux Distros Unpatched Vulnerability : CVE-2025-6554 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
247450 | Linux Distros Unpatched Vulnerability : CVE-2025-6558 | Nessus | Misc. | 2025/8/10 | 2025/9/16 | high |
249047 | Linux Distros Unpatched Vulnerability : CVE-2025-24813 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | critical |
249227 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:02765-1) | Nessus | SuSE Local Security Checks | 2025/8/13 | 2025/8/13 | high |
252287 | Trend Micro Apex One Multiple Vulnerabilities (KA-0020652) | Nessus | Windows | 2025/8/19 | 2025/8/19 | critical |
252959 | Debian dla-4276 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/8/20 | 2025/8/20 | high |
254410 | RHEL 8 : webkit2gtk3 (RHSA-2025:14432) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254424 | RHEL 9 : webkit2gtk3 (RHSA-2025:14423) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
255211 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:02973-1) | Nessus | SuSE Local Security Checks | 2025/8/26 | 2025/8/26 | high |
261340 | Amazon Linux 2 : kernel, --advisory ALAS2-2025-2988 (ALAS-2025-2988) | Nessus | Amazon Linux Local Security Checks | 2025/9/4 | 2025/9/5 | high |
261733 | RHEL 8 : kernel (RHSA-2025:15471) | Nessus | Red Hat Local Security Checks | 2025/9/8 | 2025/9/8 | high |
261832 | AlmaLinux 8 : kernel-rt (ALSA-2025:15472) | Nessus | Alma Linux Local Security Checks | 2025/9/9 | 2025/9/9 | high |
264499 | RHEL 9 : kernel-rt (RHSA-2025:15657) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | high |
264524 | RHEL 10 : kernel (RHSA-2025:15662) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | high |
264810 | Apple iOS < 16.7.12 Vulnerability (125141) | Nessus | Mobile Devices | 2025/9/15 | 2025/9/15 | high |
264897 | RHEL 9 : kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_134_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 (RHSA-2025:15931) | Nessus | Red Hat Local Security Checks | 2025/9/16 | 2025/9/16 | high |
265333 | RHEL 8 : kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, kpatch-patch-4_18_0-372_145_1, and kpatch-patch-4_18_0-372_158_1 (RHSA-2025:16045) | Nessus | Red Hat Local Security Checks | 2025/9/17 | 2025/9/17 | high |
50409 | openSUSE Security Update : kernel (openSUSE-SU-2010:0919-1) | Nessus | SuSE Local Security Checks | 2010/10/29 | 2023/5/14 | high |