195189 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP3) (SUSE-SU-2024:1562-1) | Nessus | SuSE Local Security Checks | 2024/5/9 | 2024/12/13 | high |
197983 | RHEL 9 : kpatch-patch (RHSA-2024:3427) | Nessus | Red Hat Local Security Checks | 2024/5/28 | 2024/11/7 | high |
200129 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | 2024/6/5 | 2024/6/6 | high |
200976 | RHEL 7 : kpatch-patch (RHSA-2024:4073) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2024/11/7 | high |
204285 | Photon OS 5.0: Linux PHSA-2024-5.0-0206 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
205446 | Ivanti Virtual Traffic Manager (vTM) 22.2 < 22.2R1 / 22.3 < 22.3R3 / 22.5 < 22.5R2 / 22.6 < 22.6R2 / 22.7 < 22.7R2 Authentication Bypass (CVE-2024-7593) | Nessus | CGI abuses | 2024/8/13 | 2024/9/24 | critical |
205452 | KB5041580: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205455 | KB5041823: Windows Server 2008 R2 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205460 | KB5041782: Windows 10 LTS 1507 Security Update (August 2024) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
207620 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2476) | Nessus | Huawei Local Security Checks | 2024/9/24 | 2024/9/25 | high |
242589 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.6) | Nessus | Misc. | 2025/7/22 | 2025/7/23 | medium |
247058 | Linux Distros Unpatched Vulnerability : CVE-2024-1086 | Nessus | Misc. | 2025/8/9 | 2025/9/2 | high |
53474 | Adobe AIR < 2.6.0.19140 ActionScript Predefined Class Prototype Addition Remote Code Execution (APSB11-07) | Nessus | Windows | 2011/4/18 | 2022/4/11 | high |
53482 | RHEL 5 / 6 : flash-plugin (RHSA-2011:0451) | Nessus | Red Hat Local Security Checks | 2011/4/19 | 2025/3/20 | high |
57956 | RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0135) | Nessus | Red Hat Local Security Checks | 2012/2/15 | 2025/4/15 | critical |
68459 | Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2012-0135) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
123100 | Fedora 29 : chromium (2019-561eae4626) | Nessus | Fedora Local Security Checks | 2019/3/26 | 2024/6/12 | critical |
124466 | Fedora 30 : chromium (2019-05a780936d) | Nessus | Fedora Local Security Checks | 2019/5/2 | 2024/5/30 | critical |
150721 | Microsoft Edge (Chromium) < 91.0.864.48 Multiple Vulnerabilities | Nessus | Windows | 2021/6/11 | 2021/11/30 | high |
153578 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1303-1) | Nessus | SuSE Local Security Checks | 2021/9/23 | 2024/1/16 | critical |
153871 | FreeBSD : chromium -- multiple vulnerabilities (777edbbe-2230-11ec-8869-704d7b472482) | Nessus | FreeBSD Local Security Checks | 2021/10/5 | 2023/4/25 | high |
154079 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1350-1) | Nessus | SuSE Local Security Checks | 2021/10/13 | 2024/1/16 | critical |
162202 | KB5014746: Windows 8.1 and Windows Server 2012 R2 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/1/6 | medium |
182812 | Apache Tomcat 11.0.0.M1 < 11.0.0.M12 multiple vulnerabilities | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
182818 | Apache Tomcat 10.1.0.M1 < 10.1.14 multiple vulnerabilities | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
182854 | KB5031356: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (October 2023) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
183094 | Fedora 38 : nghttp2 (2023-ed2642fd58) | Nessus | Fedora Local Security Checks | 2023/10/15 | 2024/11/14 | critical |
183316 | Jenkins LTS < 2.414.3 / Jenkins weekly < 2.428 Multiple Vulnerabilities | Nessus | CGI abuses | 2023/10/18 | 2024/6/4 | high |
183343 | CentOS 8 : nodejs:18 (CESA-2023:5869) | Nessus | CentOS Local Security Checks | 2023/10/19 | 2024/2/23 | high |
183365 | RHEL 8 : grafana (RHSA-2023:5864) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | critical |
183390 | Node.js 18.x < 18.18.2 / 20.x < 20.8.1 Multiple Vulnerabilities (Friday October 13 2023 Security Releases). | Nessus | Misc. | 2023/10/19 | 2024/2/23 | critical |
183425 | AlmaLinux 8 : grafana (ALSA-2023:5863) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2024/2/23 | high |
183433 | Oracle Linux 9 : nghttp2 (ELSA-2023-5838) | Nessus | Oracle Linux Local Security Checks | 2023/10/19 | 2025/9/9 | medium |
183497 | SUSE SLES15 Security Update : nodejs18 (SUSE-SU-2023:4133-1) | Nessus | SuSE Local Security Checks | 2023/10/20 | 2024/2/23 | high |
183731 | RHEL 8 : varnish:6 (RHSA-2023:6023) | Nessus | Red Hat Local Security Checks | 2023/10/23 | 2024/11/7 | critical |
183744 | Oracle Linux 8 : grafana (ELSA-2023-5863) | Nessus | Oracle Linux Local Security Checks | 2023/10/23 | 2025/9/9 | medium |
183795 | Rocky Linux 8 : grafana (RLSA-2023:5863) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183939 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : nghttp2 (SUSE-SU-2023:4200-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/2/9 | high |
184060 | Debian DSA-5540-1 : jetty9 - security update | Nessus | Debian Local Security Checks | 2023/10/31 | 2024/2/9 | high |
185254 | Fedora 39 : mod_http2 (2023-492b7be466) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
185256 | Fedora 39 : golang (2023-822aab0a5a) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
185257 | Fedora 39 : trafficserver (2023-1caffb88af) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
185295 | Fedora 39 : nodejs18 (2023-dbe64661af) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
185466 | Rocky Linux 9 : toolbox (RLSA-2023:6077) | Nessus | Rocky Linux Local Security Checks | 2023/11/11 | 2024/2/9 | high |
185945 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20-openssl (SUSE-SU-2023:4472-1) | Nessus | SuSE Local Security Checks | 2023/11/17 | 2024/2/9 | high |
186211 | Cisco Prime Infrastructure DoS (cisco-sa-http2-reset-d8Kf32vZ) | Nessus | CISCO | 2023/11/23 | 2024/5/10 | high |
186248 | RHEL 8 : Red Hat Single Sign-On 7.6.6 security update on RHEL 8 (Important) (RHSA-2023:7483) | Nessus | Red Hat Local Security Checks | 2023/11/24 | 2024/11/7 | critical |
186294 | GLSA-202311-09 : Go: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/11/27 | 2024/2/9 | critical |
188791 | EulerOS Virtualization 2.9.0 : nghttp2 (EulerOS-SA-2024-1019) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/2/9 | high |
188925 | EulerOS 2.0 SP9 : nghttp2 (EulerOS-SA-2023-3314) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/2/9 | high |