84212 | Ubuntu 14.04 LTS:Linux 核心 (Vivid HWE) 弱點 (USN-2645-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/28 | high |
123375 | openSUSE Security Update : xorg-x11-server (openSUSE-2019-915) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/10 | medium |
211606 | Debian dla-3957 : needrestart - security update | Nessus | Debian Local Security Checks | 2024/11/19 | 2025/1/24 | high |
107813 | Solaris 10 (x86) : 119214-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
50401 | Fedora 14 : glibc-2.12.90-18 (2010-16851) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2021/1/11 | high |
50912 | SuSE 11 / 11.1 Security Update : glibc (SAT Patch Numbers 3392 / 3393) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2021/1/14 | high |
54903 | Slackware 13.1 / current : polkit (SSA:2011-109-01) | Nessus | Slackware Local Security Checks | 2011/5/28 | 2021/1/14 | medium |
134299 | Ubuntu 18.04 LTS : OpenSMTPD vulnerabilities (USN-4294-1) | Nessus | Ubuntu Local Security Checks | 2020/3/6 | 2024/8/27 | critical |
79454 | OracleVM 2.1 : udev (OVMSA-2009-0006) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | high |
72234 | Ubuntu 12.04 LTS : linux-lts-saucy vulnerability (USN-2095-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
99198 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel (HWE) vulnerability (USN-3256-2) | Nessus | Ubuntu Local Security Checks | 2017/4/5 | 2024/8/27 | high |
96002 | NVIDIA Windows GPU 顯示驅動程式 340.x < 342.01 / 375.x < 376.33 多個弱點 | Nessus | Windows | 2016/12/21 | 2023/4/5 | high |
215929 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-47742 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
91875 | Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-3016-3) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
109911 | Solaris 10 (sparc):119213-37 | Nessus | Solaris Local Security Checks | 2018/5/18 | 2020/1/7 | high |
91879 | Ubuntu 14.04 LTS:Linux 内核 (Wily HWE) 漏洞 (USN-3017-3) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91082 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-2965-1) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
51613 | SuSE 11.1 安全更新:Linux 内核(SAT 修补程序编号 3433/3436/3445) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
63899 | RHEL 4:kernel (RHSA-2009:1469) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
106134 | Ubuntu 14.04 LTS / 16.04 LTS:GNU C 库漏洞 (USN-3534-1) | Nessus | Ubuntu Local Security Checks | 2018/1/18 | 2025/9/3 | critical |
84976 | RHEL 6:libuser (RHSA-2015:1482) | Nessus | Red Hat Local Security Checks | 2015/7/24 | 2021/2/5 | high |
87760 | Ubuntu 14.04 LTS:Linux 内核 (Wily HWE) 漏洞 (USN-2858-2) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2024/8/27 | medium |
84211 | Ubuntu 14.04 LTS:Linux 内核 (Utopic HWE) 漏洞 (USN-2644-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/27 | high |
70125 | Cisco IronPort Appliances Sophos Anti-Virus Vulnerabilities (cisco-sa-20121108-sophos) | Nessus | CISCO | 2013/9/25 | 2023/11/27 | high |
187152 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4934-1) | Nessus | SuSE Local Security Checks | 2023/12/21 | 2023/12/22 | high |
209028 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : nano vulnerability (USN-7064-1) | Nessus | Ubuntu Local Security Checks | 2024/10/15 | 2024/10/15 | medium |
236502 | Alibaba Cloud Linux 3 : 0080: bluez (ALINUX3-SA-2022:0080) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
184232 | F5 Networks BIG-IP : procps-ng vulnerability (K16124204) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/5/7 | high |
83356 | MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3057134) | Nessus | Windows : Microsoft Bulletins | 2015/5/12 | 2020/5/15 | high |
165521 | SolarWinds Orion Platform < 2022.3 Multiple Vulnerabilities | Nessus | CGI abuses | 2022/9/28 | 2023/3/21 | high |
22653 | Debian DSA-1111-2 : kernel-source-2.6.8 - race condition | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | medium |
70095 | Cisco Unified IP Phones Multiple Vulnerabilities (cisco-sa-20110601-phone) | Nessus | CISCO | 2013/9/24 | 2018/11/15 | medium |
132113 | Fedora 31 : xen (2019-6aad703290) | Nessus | Fedora Local Security Checks | 2019/12/18 | 2020/7/10 | high |
235997 | Alibaba Cloud Linux 3 : 0082: linux-firmware (ALINUX3-SA-2021:0082) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
165808 | AlmaLinux 8 : pcs (ALSA-2022:6314) | Nessus | Alma Linux Local Security Checks | 2022/10/8 | 2022/11/29 | high |
173698 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:1675-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/14 | high |
173773 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:1716-1) | Nessus | SuSE Local Security Checks | 2023/4/2 | 2023/7/14 | high |
86912 | Cisco MSE <= 8.0.120.7 Multiple Vulnerabilities | Nessus | CGI abuses | 2015/11/18 | 2021/1/19 | medium |
231517 | Linux Distros Unpatched Vulnerability : CVE-2025-1390 | Nessus | Misc. | 2025/3/6 | 2025/8/7 | medium |
58135 | Debian DSA-2418-1 : postgresql-8.4 - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/2/28 | 2021/1/11 | medium |
96973 | RHEL 6 : jboss-ec2-eap (RHSA-2017:0250) | Nessus | Red Hat Local Security Checks | 2017/2/3 | 2024/4/24 | high |
20627 | Ubuntu 4.10 : libgd vulnerabilities (USN-21-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
155819 | SUSE SLES11 Security Update : openssh (SUSE-SU-2021:14847-1) | Nessus | SuSE Local Security Checks | 2021/12/2 | 2025/9/3 | high |
155855 | SUSE SLES15 Security Update : openssh (SUSE-SU-2021:3887-1) | Nessus | SuSE Local Security Checks | 2021/12/4 | 2025/9/3 | high |
156290 | SUSE SLES11 Security Update : openssh-openssl1 (SUSE-SU-2021:14870-1) | Nessus | SuSE Local Security Checks | 2021/12/25 | 2025/9/3 | high |
96087 | SUSE SLES12 Security Update : xen (SUSE-SU-2016:3241-1) | Nessus | SuSE Local Security Checks | 2016/12/22 | 2021/1/6 | high |
127240 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Vulnerability (NS-SA-2019-0053) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2024/5/8 | high |
133949 | SUSE SLES12 Security Update : pdsh, slurm_18_08 (SUSE-SU-2020:0434-1) | Nessus | SuSE Local Security Checks | 2020/2/24 | 2022/5/18 | critical |
111968 | Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p12 / 4.3.x < 4.3.94 Multiple Vulnerabilities | Nessus | Misc. | 2018/8/17 | 2019/4/5 | critical |
176171 | AlmaLinux 8 : device-mapper-multipath (ALSA-2023:2948) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2023/5/20 | high |