147208 | RHEL 7 : nss-softokn (RHSA-2021:0758) | Nessus | Red Hat Local Security Checks | 2021/3/9 | 2024/11/7 | critical |
147829 | RHEL 7 : nss and nss-softokn (RHSA-2021:0876) | Nessus | Red Hat Local Security Checks | 2021/3/17 | 2024/11/7 | critical |
111857 | Photon OS 1.0: Linux PHSA-2017-0008 (deprecated) | Nessus | PhotonOS Local Security Checks | 2018/8/17 | 2019/2/7 | critical |
119442 | RHEL 7 : openshift (RHSA-2016:0070) | Nessus | Red Hat Local Security Checks | 2018/12/6 | 2023/5/14 | critical |
119968 | SUSE SLES12 Security Update : php5 (SUSE-SU-2015:1253-1) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/11 | critical |
12401 | RHEL 2.1 : kernel (RHSA-2003:195) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
130254 | SUSE SLES12 Security Update : nfs-utils (SUSE-SU-2019:2771-1) | Nessus | SuSE Local Security Checks | 2019/10/25 | 2024/4/16 | critical |
130840 | EulerOS 2.0 SP5 : cifs-utils (EulerOS-SA-2019-2131) | Nessus | Huawei Local Security Checks | 2019/11/12 | 2024/4/12 | critical |
66438 | RHEL 5 / 6 : thunderbird (RHSA-2013:0821) | Nessus | Red Hat Local Security Checks | 2013/5/15 | 2023/4/25 | critical |
66443 | Ubuntu 12.04 LTS / 12.10 / 13.04 : thunderbird vulnerabilities (USN-1823-1) | Nessus | Ubuntu Local Security Checks | 2013/5/15 | 2022/3/8 | critical |
80740 | Oracle Solaris Third-Party Patch Update : pidgin (multiple_vulnerabilities_in_pidgin2) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
84394 | Scientific Linux Security Update : php on SL7.x x86_64 (20150623) | Nessus | Scientific Linux Local Security Checks | 2015/6/25 | 2021/1/14 | critical |
84661 | Scientific Linux Security Update : php on SL6.x i386/x86_64 (20150709) | Nessus | Scientific Linux Local Security Checks | 2015/7/13 | 2021/1/14 | critical |
84897 | SUSE SLES11 Security Update : PHP (SUSE-SU-2015:1265-1) | Nessus | SuSE Local Security Checks | 2015/7/21 | 2021/1/19 | critical |
85188 | OracleVM 3.3 : kernel-uek (OVMSA-2015-0109) | Nessus | OracleVM Local Security Checks | 2015/8/4 | 2021/1/4 | critical |
89899 | GLSA-201603-06 : FFmpeg: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2016/3/14 | 2021/1/11 | critical |
91639 | openSUSE Security Update : libxml2 (openSUSE-2016-733) | Nessus | SuSE Local Security Checks | 2016/6/17 | 2021/1/19 | critical |
91656 | SUSE SLED12 / SLES12 Security Update : libxml2 (SUSE-SU-2016:1538-1) | Nessus | SuSE Local Security Checks | 2016/6/17 | 2021/1/6 | critical |
93552 | FreeBSD : dropbear -- multiple vulnerabilities (bc19dcca-7b13-11e6-b99e-589cfc0654e1) | Nessus | FreeBSD Local Security Checks | 2016/9/16 | 2021/1/4 | critical |
95523 | GLSA-201612-08 : LinuxCIFS utils: Buffer overflow | Nessus | Gentoo Local Security Checks | 2016/12/5 | 2021/1/11 | critical |
96824 | RHEL 6 : JBoss Core Services (RHSA-2017:0193) | Nessus | Red Hat Local Security Checks | 2017/1/27 | 2019/10/24 | critical |
54289 | Mandriva Linux Security Advisory : mplayer (MDVSA-2011:088) | Nessus | Mandriva Local Security Checks | 2011/5/17 | 2021/1/6 | critical |
55488 | Debian DSA-2268-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/7/5 | 2021/1/4 | critical |
55931 | Oracle GlassFish Server Administration Console GET Request Authentication Bypass | Nessus | CGI abuses | 2011/8/17 | 2021/1/19 | critical |
33807 | Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : python2.4, python2.5 vulnerabilities (USN-632-1) | Nessus | Ubuntu Local Security Checks | 2008/8/4 | 2021/1/19 | critical |
38165 | Mandriva Linux Security Advisory : clamav (MDVSA-2009:097) | Nessus | Mandriva Local Security Checks | 2009/4/27 | 2021/1/6 | critical |
44057 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : pidgin vulnerabilities (USN-886-1) | Nessus | Ubuntu Local Security Checks | 2010/1/19 | 2019/9/19 | critical |
49990 | RHEL 4 / 5 : java-1.6.0-sun (RHSA-2010:0770) | Nessus | Red Hat Local Security Checks | 2010/10/15 | 2021/1/14 | critical |
50298 | openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0754-1) | Nessus | SuSE Local Security Checks | 2010/10/22 | 2021/1/14 | critical |
53686 | openSUSE Security Update : opera (openSUSE-SU-2010:1094-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
56345 | USN-1220-1 : linux-ti-omap4 vulnerabilities | Nessus | Ubuntu Local Security Checks | 2011/9/30 | 2016/12/1 | critical |
56466 | Ubuntu 10.10 : linux vulnerabilities (USN-1227-1) | Nessus | Ubuntu Local Security Checks | 2011/10/12 | 2019/9/19 | critical |
56638 | Ubuntu 10.04 LTS : linux-ec2 vulnerabilities (USN-1239-1) | Nessus | Ubuntu Local Security Checks | 2011/10/26 | 2019/9/19 | critical |
57102 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 5413) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
57195 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 7832) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
59628 | GLSA-201205-04 : Chromium, V8: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/6/21 | 2021/1/6 | critical |
74647 | openSUSE Security Update : flash-player (openSUSE-SU-2012:0723-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
75502 | openSUSE Security Update : flash-player (openSUSE-SU-2011:1240-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75693 | openSUSE Security Update : opera (openSUSE-SU-2010:1094-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
171448 | KB5022838: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
172513 | Mozilla Firefox ESR < 102.9 | Nessus | Windows | 2023/3/14 | 2023/8/30 | high |
173316 | RHEL 9 : firefox (RHSA-2023:1364) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
175329 | Mozilla Firefox < 113.0 | Nessus | MacOS X Local Security Checks | 2023/5/9 | 2023/7/7 | critical |
186381 | Ubuntu 22.04 LTS : Linux kernel (StarFive) vulnerabilities (USN-6520-1) | Nessus | Ubuntu Local Security Checks | 2023/11/28 | 2024/8/28 | critical |
187014 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4730-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/1/5 | critical |
187727 | GLSA-202401-10 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/1/9 | 2025/9/25 | critical |
188736 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3378) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/9/25 | critical |
188781 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1062) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
189028 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-3359) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/9/25 | critical |
189054 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3304) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |