195471 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1582-1) | Nessus | SuSE Local Security Checks | 2024/5/11 | 2024/12/13 | high |
188867 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-2811) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/3/4 | high |
117923 | Amazon Linux AMI : kernel (ALAS-2018-1086) | Nessus | Amazon Linux Local Security Checks | 2018/10/5 | 2024/8/1 | high |
105149 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:3242-1) | Nessus | SuSE Local Security Checks | 2017/12/11 | 2021/1/19 | critical |
152480 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:2647-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2023/7/13 | high |
176961 | SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP5) (SUSE-SU-2023:2442-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/14 | high |
184109 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:4308-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2024/10/2 | high |
183862 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4166-1) | Nessus | SuSE Local Security Checks | 2023/10/25 | 2024/10/2 | high |
179185 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3116-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | high |
181259 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP1) (SUSE-SU-2023:3566-1) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2025/3/31 | high |
101149 | Ubuntu 12.04 LTS:linux 回归 (USN-3338-2) (Stack Clash) | Nessus | Ubuntu Local Security Checks | 2017/6/30 | 2023/1/17 | high |
180860 | Oracle Linux 6:glibc (ELSA-2017-3583) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
189894 | Amazon Linux 2:runc (ALASNITRO-ENCLAVES-2024-036) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
96951 | Ubuntu 16.04 LTS:NTFS-3G 漏洞 (USN-3182-1) | Nessus | Ubuntu Local Security Checks | 2017/2/2 | 2024/8/27 | high |
65103 | Ubuntu 10.04 LTS / 10.10:linux-mvl-dove 漏洞 (USN-1093-1) | Nessus | Ubuntu Local Security Checks | 2013/3/8 | 2023/5/14 | high |
152398 | OracleVM 3.4:kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 2021/8/10 | 2023/1/17 | high |
152978 | Oracle Linux 7:内核 (ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 2021/9/2 | 2024/10/22 | high |
100507 | Oracle Linux 7:内核 (ELSA-2017-1308) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2024/10/22 | high |
165296 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9830) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
59467 | RHEL 5:内核 (RHSA-2012:0721) | Nessus | Red Hat Local Security Checks | 2012/6/13 | 2025/3/20 | high |
60740 | Scientific Linux 安全性更新:SL5.4 x86_64 上的 kvm | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
182733 | Rocky Linux 8 : kernel (RLSA-2023:4517) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/2/1 | high |
189054 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3304) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
50399 | Fedora 13 : glibc-2.12.1-4 (2010-16655) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2021/1/11 | high |
72235 | Ubuntu 13.10 : linux vulnerability (USN-2096-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
102511 | Oracle Linux 7 : kernel (ELSA-2017-1842-1) (Stack Clash) | Nessus | Oracle Linux Local Security Checks | 2017/8/16 | 2021/6/3 | critical |
42009 | openSUSE 10 Security Update : kernel (kernel-6440) | Nessus | SuSE Local Security Checks | 2009/10/6 | 2021/1/14 | high |
163382 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-018) | Nessus | Amazon Linux Local Security Checks | 2022/7/22 | 2025/5/23 | high |
85134 | Fedora 22 : libuser-0.62-1.fc22 (2015-12301) | Nessus | Fedora Local Security Checks | 2015/7/31 | 2021/1/11 | high |
85167 | Fedora 21 : libuser-0.62-1.fc21 (2015-12064) | Nessus | Fedora Local Security Checks | 2015/8/3 | 2021/1/11 | high |
801255 | Mozilla SeaMonkey < 1.1.17 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | high |
179115 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2023:3075-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
179128 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP2) (SUSE-SU-2023:3035-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
241873 | Azure Linux 3.0 Security Update: net-tools (CVE-2025-46836) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/7/11 | medium |
123546 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2019:0801-1) | Nessus | SuSE Local Security Checks | 2019/4/1 | 2024/6/6 | high |
123727 | EulerOS Virtualization 2.5.3:核心 (EulerOS-SA-2019-1259) | Nessus | Huawei Local Security Checks | 2019/4/4 | 2024/6/5 | high |
212071 | RHEL 9:Red Hat build of MicroShift 4.14.42 (RHSA-2024:10525) | Nessus | Red Hat Local Security Checks | 2024/12/5 | 2024/12/6 | high |
212660 | RHEL 9:OpenShift Container Platform 4.15.41 (RHSA-2024:10841) | Nessus | Red Hat Local Security Checks | 2024/12/12 | 2024/12/19 | high |
100927 | Ubuntu 16.04 LTS:Linux 核心 (GKE) 弱點 (USN-3329-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
87096 | Oracle Linux 7:abrt/ 和 /libreport (ELSA-2015-2505) | Nessus | Oracle Linux Local Security Checks | 2015/11/30 | 2024/11/1 | high |
110887 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/7/3 | 2024/9/6 | high |
163701 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5544-1) | Nessus | Ubuntu Local Security Checks | 2022/8/2 | 2024/8/27 | high |
60893 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2023/5/14 | high |
67915 | Oracle Linux 4:kernel (ELSA-2009-1223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
190301 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2024-1144) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
214034 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2025-1034) | Nessus | Huawei Local Security Checks | 2025/1/13 | 2025/5/14 | high |
214161 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2025-1051) | Nessus | Huawei Local Security Checks | 2025/1/14 | 2025/5/14 | high |
158727 | RHEL 8 : kpatch-patch (RHSA-2022:0772) | Nessus | Red Hat Local Security Checks | 2022/3/9 | 2024/11/7 | high |
86366 | MS15-109: Security Update for Windows Shell to Address Remote Code Execution (3096443) | Nessus | Windows : Microsoft Bulletins | 2015/10/13 | 2018/11/15 | high |
111649 | EulerOS 2.0 SP3 : glusterfs (EulerOS-SA-2018-1229) | Nessus | Huawei Local Security Checks | 2018/8/10 | 2024/8/22 | high |