142541 | Fedora 33 : salt (2020-5f08623da1) | Nessus | Fedora Local Security Checks | 2020/11/6 | 2022/12/6 | critical |
142549 | openSUSE Security Update : salt (openSUSE-2020-1833) | Nessus | SuSE Local Security Checks | 2020/11/6 | 2022/12/5 | critical |
142552 | Fedora 31 : salt (2020-9e040bd6dd) | Nessus | Fedora Local Security Checks | 2020/11/6 | 2022/12/6 | critical |
142620 | openSUSE Security Update : salt (openSUSE-2020-1868) | Nessus | SuSE Local Security Checks | 2020/11/9 | 2022/12/5 | critical |
142856 | FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750) | Nessus | FreeBSD Local Security Checks | 2020/11/12 | 2023/4/25 | critical |
143632 | SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3243-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
146489 | SaltStack Unauthenticated RCE (direct check) | Nessus | Web Servers | 2021/2/15 | 2025/7/14 | critical |
156210 | FreeBSD : graylog -- remote code execution in log4j from user-controlled log input (650734b2-7665-4170-9a0a-eeced5e10a5e) | Nessus | FreeBSD Local Security Checks | 2021/12/21 | 2023/11/6 | critical |
158097 | Microsoft Edge (Chromium) < 98.0.1108.55 Multiple Vulnerabilities | Nessus | Windows | 2022/2/16 | 2022/5/3 | high |
158158 | Debian DSA-5079-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/2/18 | 2022/5/3 | high |
158240 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0042-1) | Nessus | SuSE Local Security Checks | 2022/2/22 | 2022/4/26 | high |
159366 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:1039-1) | Nessus | SuSE Local Security Checks | 2022/3/31 | 2023/7/13 | high |
122616 | Google Chrome < 72.0.3626.121 Vulnerability | Nessus | MacOS X Local Security Checks | 2019/3/6 | 2022/12/5 | medium |
122771 | RHEL 6 : chromium-browser (RHSA-2019:0481) | Nessus | Red Hat Local Security Checks | 2019/3/12 | 2024/11/6 | medium |
127321 | NewStart CGSL MAIN 4.05 : ghostscript Vulnerability (NS-SA-2019-0097) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2025/5/7 | high |
152430 | KB5005031: Windows 10 Version 1909 Security Update (August 2021) | Nessus | Windows : Microsoft Bulletins | 2021/8/10 | 2024/6/17 | critical |
153544 | VMware vCenter Server < 6.7 Multiple Vulnerabilities (VMSA-2021-0020) | Nessus | Misc. | 2021/9/22 | 2023/6/30 | critical |
157938 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0370-1) | Nessus | SuSE Local Security Checks | 2022/2/12 | 2023/11/9 | high |
198091 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1734) | Nessus | Huawei Local Security Checks | 2024/5/29 | 2024/5/30 | high |
198320 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1800) | Nessus | Huawei Local Security Checks | 2024/6/3 | 2024/6/4 | high |
201910 | GLSA-202407-13 : WebKitGTK+: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/7/5 | 2024/7/5 | critical |
213598 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:0035-1) | Nessus | SuSE Local Security Checks | 2025/1/9 | 2025/3/6 | high |
215457 | RHEL 8 : kernel-rt (RHSA-2025:1231) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
215459 | RHEL 8 : kernel-rt (RHSA-2025:1230) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
215968 | RHEL 9 : kernel (RHSA-2025:1253) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
216070 | RHEL 8 : kernel (RHSA-2025:1278) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216328 | RHEL 9 : kpatch-patch-5_14_0-427_13_1, kpatch-patch-5_14_0-427_31_1, and kpatch-patch-5_14_0-427_44_1 (RHSA-2025:1434) | Nessus | Red Hat Local Security Checks | 2025/2/14 | 2025/6/5 | high |
216444 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0576-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/2/19 | high |
216458 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0517-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/2/19 | high |
216500 | RHEL 8 : kpatch-patch-4_18_0-477_43_1, kpatch-patch-4_18_0-477_67_1, and kpatch-patch-4_18_0-477_81_1 (RHSA-2025:1680) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216714 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP4) (SUSE-SU-2025:0704-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
216716 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP5) (SUSE-SU-2025:0703-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
216718 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP5) (SUSE-SU-2025:0650-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/28 | high |
216729 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP6) (SUSE-SU-2025:0687-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
216765 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7294-1) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | critical |
216833 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP3) (SUSE-SU-2025:0708-1) | Nessus | SuSE Local Security Checks | 2025/2/26 | 2025/2/26 | high |
216839 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP4) (SUSE-SU-2025:0713-1) | Nessus | SuSE Local Security Checks | 2025/2/26 | 2025/2/26 | high |
216863 | RockyLinux 8 : kernel-rt (RLSA-2025:1230) | Nessus | Rocky Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
216868 | RockyLinux 8 : kernel (RLSA-2025:1266) | Nessus | Rocky Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
217184 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7294-4) | Nessus | Ubuntu Local Security Checks | 2025/3/3 | 2025/3/6 | critical |
232728 | Oracle Linux 7 : kernel (ELSA-2025-1281) | Nessus | Oracle Linux Local Security Checks | 2025/3/14 | 2025/9/11 | high |
168945 | Veeam Backup and Replication Multiple Vulnerabilities (KB4288) | Nessus | Windows | 2022/12/20 | 2024/10/2 | critical |
178962 | Zimbra Collaboration Server 8.x < 8.8.15 Patch 41 Multiple Vulnerabilities | Nessus | CGI abuses | 2023/7/28 | 2023/9/21 | high |
99726 | Ubuntu 14.04 LTS / 16.04 LTS : Ghostscript vulnerabilities (USN-3272-1) | Nessus | Ubuntu Local Security Checks | 2017/4/28 | 2024/8/27 | high |
99998 | Debian DLA-932-1 : ghostscript security update | Nessus | Debian Local Security Checks | 2017/5/8 | 2022/5/25 | high |
145659 | CentOS 8 : php:7.2 (CESA-2019:3735) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
145689 | CentOS 8 : php:7.3 (CESA-2019:3736) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
164253 | Microsoft Edge (Chromium) < 104.0.1293.60 Vulnerability | Nessus | Windows | 2022/8/18 | 2023/10/13 | medium |
165257 | QNAP Photo Station DeadBolt Ransomware (QSA-22-24) | Nessus | Misc. | 2022/9/20 | 2023/3/23 | critical |
169151 | Fedora 36 : chromium (2022-b49c9bc07a) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |