189896 | Amazon Linux 2023:runc (ALAS2023-2024-501) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/16 | high |
189981 | Debian dsa-5615:golang-github-opencontainers-runc-dev - 安全更新 | Nessus | Debian Local Security Checks | 2024/2/4 | 2025/1/24 | high |
190000 | Oracle Linux 9:runc (ELSA-2024-0670) | Nessus | Oracle Linux Local Security Checks | 2024/2/5 | 2024/9/21 | high |
164576 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.0.1.6) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
164568 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.2) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
165269 | RHEL 9:kpatch-patch (RHSA-2022: 6592) | Nessus | Red Hat Local Security Checks | 2022/9/21 | 2024/11/7 | high |
167662 | AlmaLinux 9内核 (ALSA-2022:6610) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
167684 | AlmaLinux 9kernel-rt (ALSA-2022:6582) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
110645 | CentOS 6:内核 (CESA-2018:1854) (Spectre) | Nessus | CentOS Local Security Checks | 2018/6/22 | 2024/9/17 | high |
63417 | NVIDIA Display Driver Service 远程堆栈缓冲区溢出(凭据检查) | Nessus | Windows | 2013/1/8 | 2023/4/5 | high |
119303 | Ubuntu 18.04 LTS:Linux 内核 (AWS) 漏洞 (USN-3833-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2025/3/24 | high |
180785 | Oracle Linux 5:ELSA-2017-1482-1: / kernel (ELSA-2017-14821) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
68258 | Oracle Linux 6:polkit (ELSA-2011-0455) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
189893 | Amazon Linux AMI:runc (ALAS-2024-1911) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
190380 | Oracle Linux 7:runc (ELSA-2024-17931) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2024/9/21 | high |
190537 | Oracle Linux 8:container-tools: ol8 (ELSA-2024-0752) | Nessus | Oracle Linux Local Security Checks | 2024/2/14 | 2024/11/2 | high |
55077 | USN-1119-1:linux-ti-omap4 漏洞 | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2023/5/14 | high |
178261 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2023-12588) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2024/10/24 | high |
178263 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2023-12591) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2024/10/22 | high |
119338 | Ubuntu 18.10:linux、linux-gcp、linux-kvm、linux-raspi2 漏洞 (USN-3835-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2024/7/17 | high |
66919 | FreeBSD:FreeBSD -- 通过 mmap 进行权限升级 (abef280d-d829-11e2-b71c-8c705af55518) | Nessus | FreeBSD Local Security Checks | 2013/6/19 | 2021/1/6 | medium |
189897 | Amazon Linux 2:runc (ALASDOCKER-2024-036) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
190379 | Oracle Linux 7:runc (ELSA-2024-12148) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2024/9/21 | high |
110072 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2018-0223) (Spectre) | Nessus | OracleVM Local Security Checks | 2018/5/24 | 2024/10/1 | high |
52011 | VMSA-2009-0009:udev、sudo 和 curl 的 ESX 服务控制台更新 | Nessus | VMware ESX Local Security Checks | 2011/2/17 | 2021/1/6 | high |
164560 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.0.2) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
93600 | Ubuntu 14.04 LTS / 16.04 LTS:Tomcat 漏洞 (USN-3081-1) | Nessus | Ubuntu Local Security Checks | 2016/9/20 | 2024/8/27 | high |
142021 | Ubuntu 16.04 LTS:Tomcat 漏洞 (USN-3081-2) | Nessus | Ubuntu Local Security Checks | 2020/10/28 | 2024/8/27 | high |
68540 | Oracle Linux 5:kernel (ELSA-2012-0721) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
109317 | Ubuntu 16.04 LTS:Linux 内核 (Intel Euclid) 漏洞 (USN-3633-1) | Nessus | Ubuntu Local Security Checks | 2018/4/24 | 2024/8/27 | high |
119302 | Ubuntu 18.10:Linux 内核 (AWS) 漏洞 (USN-3832-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2024/7/18 | high |
184349 | OracleVM 3.4:kernel-uek (OVMSA-2023-0023) | Nessus | OracleVM Local Security Checks | 2023/11/3 | 2023/12/15 | high |
92695 | RHEL 7:kernel-rt (RHSA-2016:1541) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2025/4/15 | medium |
97506 | Oracle Linux 7:内核 (ELSA-2017-0386) | Nessus | Oracle Linux Local Security Checks | 2017/3/3 | 2024/10/22 | high |
85408 | Mac OS X 10.10.x < 10.10.5 多种漏洞 | Nessus | MacOS X Local Security Checks | 2015/8/17 | 2024/5/28 | high |
102422 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3386-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
104617 | Oracle Linux 6:内核 (ELSA-2017-3200) | Nessus | Oracle Linux Local Security Checks | 2017/11/16 | 2024/10/22 | high |
165266 | RHEL 9:内核 (RHSA-2022: 6610) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
92688 | Oracle Linux 7:内核 (ELSA-2016-1539) | Nessus | Oracle Linux Local Security Checks | 2016/8/3 | 2024/10/22 | high |
60730 | Scientific Linux 安全更新:SL5.4 i386/x86_64 中的 kvm | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
123466 | Amazon Linux 2:内核 (ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/29 | 2024/6/7 | high |
102419 | Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3384-2) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
104583 | CentOS 6 : 内核 (CESA-2017:3200) | Nessus | CentOS Local Security Checks | 2017/11/16 | 2021/1/4 | high |
127146 | NewStart CGSL MAIN 5.04:内核多个漏洞 (NS-SA-2019-0004) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/19 | high |
61429 | Nagios XI < 2011R1.9 多种漏洞 | Nessus | CGI abuses | 2012/8/6 | 2021/1/19 | medium |
123682 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3933-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
123087 | Amazon Linux AMI : kernel (ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/26 | 2024/6/12 | high |
108322 | RHEL 6:MRG (RHSA-2018:0470) | Nessus | Red Hat Local Security Checks | 2018/3/14 | 2025/1/31 | high |
78438 | MS14-062:Message Queuing 服务中的漏洞可允许权限提升 (2993254) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2018/11/15 | high |
84988 | CentOS 7:libuser (CESA-2015:1483) | Nessus | CentOS Local Security Checks | 2015/7/27 | 2021/1/4 | high |