156402 | EulerOS 2.0 SP9 : openssh (EulerOS-SA-2021-2926) | Nessus | Huawei Local Security Checks | 2021/12/30 | 2025/9/3 | high |
156409 | EulerOS 2.0 SP9 : openssh (EulerOS-SA-2021-2918) | Nessus | Huawei Local Security Checks | 2021/12/30 | 2025/9/3 | high |
157916 | EulerOS Virtualization 3.0.6.0 : openssh (EulerOS-SA-2022-1049) | Nessus | Huawei Local Security Checks | 2022/2/11 | 2025/9/3 | high |
159860 | EulerOS Virtualization 2.10.0 : openssh (EulerOS-SA-2022-1410) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2025/9/3 | high |
165867 | EulerOS Virtualization 3.0.6.6 : openssh (EulerOS-SA-2022-2524) | Nessus | Huawei Local Security Checks | 2022/10/9 | 2025/9/3 | high |
169667 | EulerOS Virtualization 3.0.2.6 : openssh (EulerOS-SA-2023-1059) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2025/9/3 | high |
236610 | Alibaba Cloud Linux 3 : 0159: open-vm-tools (ALINUX3-SA-2022:0159) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
43383 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1708) | Nessus | SuSE Local Security Checks | 2009/12/22 | 2021/1/14 | high |
236102 | Alibaba Cloud Linux 3 : 0126: cockpit (ALINUX3-SA-2024:0126) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
32025 | openSUSE 10 Security Update : mozilla-xulrunner (mozilla-xulrunner-5163) | Nessus | SuSE Local Security Checks | 2008/4/22 | 2021/1/14 | high |
108985 | RHEL 7 : glibc (RHSA-2018:0805) | Nessus | Red Hat Local Security Checks | 2018/4/11 | 2024/11/7 | critical |
190071 | Amazon Linux 2023 : sudo, sudo-devel, sudo-logsrvd (ALAS2023-2024-514) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
171153 | NVIDIA GeForce Experience < 3.27.0.112 Multiple Vulnerabilities | Nessus | Windows | 2023/2/8 | 2023/2/23 | high |
205353 | GLSA-202408-25:runc:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/8/11 | 2024/8/12 | high |
100930 | Ubuntu 16.04 LTS:Linux kernel (Raspberry Pi 2) 漏洞 (USN-3332-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
100990 | Ubuntu 12.04 LTS:linux 漏洞 (USN-3338-1) | Nessus | Ubuntu Local Security Checks | 2017/6/22 | 2023/1/17 | high |
211901 | RHEL 9:Red Hat build of MicroShift 4.16.24 (RHSA-2024:10149) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/28 | high |
123545 | openSUSE 安全更新:Linux 内核 (openSUSE-2019-1085) | Nessus | SuSE Local Security Checks | 2019/4/1 | 2024/6/6 | high |
84964 | Amazon Linux AMI:usermode / libuser (ALAS-2015-572) | Nessus | Amazon Linux Local Security Checks | 2015/7/24 | 2018/5/15 | high |
104167 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3631) | Nessus | Oracle Linux Local Security Checks | 2017/10/26 | 2024/10/22 | high |
163577 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5540-1) | Nessus | Ubuntu Local Security Checks | 2022/7/29 | 2024/8/27 | high |
167658 | AlmaLinux 9kpatch-patch (ALSA-2022:6592) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
200746 | VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d 多个漏洞 (VMSA-2024-0012) | Nessus | Misc. | 2024/6/19 | 2024/12/6 | critical |
63423 | MS13-005:Windows 内核模式驱动程序中的漏洞可允许权限提升 (2778930) | Nessus | Windows : Microsoft Bulletins | 2013/1/9 | 2018/11/15 | high |
118812 | Oracle Linux 7 : xorg-x11-server (ELSA-2018-3410) | Nessus | Oracle Linux Local Security Checks | 2018/11/8 | 2024/11/1 | medium |
68146 | Oracle Linux 5 / 6:systemtap (ELSA-2010-0894) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
212041 | RHEL 9:OpenShift Container Platform 4.17.7 (RHSA-2024:10520) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2024/12/4 | high |
100926 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3328-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
100554 | Amazon Linux AMI:samba (ALAS-2017-834) (SambaCry) | Nessus | Amazon Linux Local Security Checks | 2017/6/1 | 2023/3/30 | critical |
179417 | AlmaLinux 8 : kernel (ALSA-2022:0825) | Nessus | Alma Linux Local Security Checks | 2023/8/7 | 2023/8/8 | high |
184936 | Rocky Linux 8 : kernel (RLSA-2022:0825) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/8 | high |
76111 | IBM DB2 10.5 < Fix Pack 3a Multiple Vulnerabilities | Nessus | Databases | 2014/6/18 | 2022/4/11 | high |
182503 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mdadm (SUSE-SU-2023:3953-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/13 | medium |
190298 | EulerOS 2.0 SP5 : mdadm (EulerOS-SA-2024-1152) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/2/8 | medium |
90455 | F5 Networks BIG-IP : Linux kernel vulnerability (K21632201) | Nessus | F5 Networks Local Security Checks | 2016/4/13 | 2021/3/10 | medium |
111649 | EulerOS 2.0 SP3 : glusterfs (EulerOS-SA-2018-1229) | Nessus | Huawei Local Security Checks | 2018/8/10 | 2024/8/22 | high |
159878 | EulerOS Virtualization 2.10.0 : edk2 (EulerOS-SA-2022-1416) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/11/1 | high |
159180 | openSUSE 15 Security Update : qemu (openSUSE-SU-2022:0930-1) | Nessus | SuSE Local Security Checks | 2022/3/23 | 2023/3/23 | high |
188210 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2715) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | high |
148527 | FreeBSD : FreeBSD -- double free in accept_filter(9) socket configuration interface (f8e1e2a6-9791-11eb-b87a-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2021/4/14 | 2021/4/20 | high |
27862 | Ubuntu 5.04 / 5.10 / 6.06 LTS : awstats vulnerability (USN-290-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | medium |
158468 | EulerOS 2.0 SP5 : openssh (EulerOS-SA-2022-1280) | Nessus | Huawei Local Security Checks | 2022/3/1 | 2025/9/3 | high |
160693 | EulerOS Virtualization 3.0.2.0 : openssh (EulerOS-SA-2022-1680) | Nessus | Huawei Local Security Checks | 2022/5/7 | 2025/9/3 | high |
186861 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP1) (SUSE-SU-2023:4795-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2023/12/19 | high |
155442 | SolarWinds Orion Platform 2020.2.0 < 2020.2.6 Multiple Vulnerabilities | Nessus | CGI abuses | 2021/11/17 | 2023/11/23 | high |
149345 | Debian DLA-2650-1 : exim4 security update | Nessus | Debian Local Security Checks | 2021/5/7 | 2024/4/11 | critical |
86366 | MS15-109: Security Update for Windows Shell to Address Remote Code Execution (3096443) | Nessus | Windows : Microsoft Bulletins | 2015/10/13 | 2018/11/15 | high |
49889 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6735) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | high |
83370 | MS15-051: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057191) | Nessus | Windows : Microsoft Bulletins | 2015/5/12 | 2022/3/8 | high |
83800 | openSUSE Security Update : MozillaThunderbird (openSUSE-2015-374) | Nessus | SuSE Local Security Checks | 2015/5/26 | 2021/1/19 | critical |