164626 | RHEL 8 : pcs (RHSA-2022:6314) | Nessus | Red Hat Local Security Checks | 2022/9/1 | 2024/11/7 | high |
164679 | RHEL 8 : pcs (RHSA-2022:6341) | Nessus | Red Hat Local Security Checks | 2022/9/5 | 2024/11/7 | high |
166454 | SUSE SLES12 Security Update : multipath-tools (SUSE-SU-2022:3715-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
172212 | RHEL 7 : pesign (RHSA-2023:1093) | Nessus | Red Hat Local Security Checks | 2023/3/7 | 2024/11/7 | medium |
70455 | IBM DB2 10.1 < Fix Pack 3 Multiple Vulnerabilities | Nessus | Databases | 2013/10/16 | 2022/4/11 | high |
85988 | HP ArcSight Logger < 6.0 P2 Multiple Vulnerabilities | Nessus | Misc. | 2015/9/17 | 2021/10/25 | high |
71538 | Asterisk Multiple Vulnerabilities (AST-2013-006 / AST-2013-007) | Nessus | Misc. | 2013/12/19 | 2022/4/11 | medium |
20647 | Ubuntu 4.10 : cyrus21-imapd vulnerabilities (USN-31-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
19807 | Debian DSA-838-1 : mozilla-firefox - multiple vulnerabilities | Nessus | Debian Local Security Checks | 2005/10/5 | 2021/1/4 | high |
153612 | Nagios XI < 5.8.5 Multiple Vulnerabilities | Nessus | CGI abuses | 2021/9/24 | 2024/6/5 | critical |
157883 | Amazon Linux 2 : openssh (ALAS-2022-1748) | Nessus | Amazon Linux Local Security Checks | 2022/2/11 | 2024/12/11 | high |
182645 | Amazon Linux 2 : mdadm (ALAS-2023-2275) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2024/12/11 | medium |
186867 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP2) (SUSE-SU-2023:4804-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2023/12/14 | high |
190111 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP2) (SUSE-SU-2024:0410-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |
177839 | AlmaLinux 8 : systemd (ALSA-2023:3837) | Nessus | Alma Linux Local Security Checks | 2023/6/30 | 2023/6/30 | high |
184823 | Rocky Linux 9 : device-mapper-multipath (RLSA-2022:7185) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
170782 | Rocky Linux 8 : device-mapper-multipath (RLSA-2022:7928) | Nessus | Rocky Linux Local Security Checks | 2023/1/30 | 2023/4/11 | high |
66475 | Firefox ESR 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
233588 | Amazon Linux 2023 : libcap, libcap-devel, libcap-static (ALAS2023-2025-897) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | 2025/3/31 | medium |
252744 | Linux Distros Unpatched Vulnerability : CVE-2022-24051 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
94285 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2633-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94325 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2658-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/27 | 2022/3/8 | high |
170859 | CentOS 7 : sudo (RHSA-2023:0291) | Nessus | CentOS Local Security Checks | 2023/1/30 | 2024/9/11 | high |
29187 | Plumtree Portal User Object User Enumeration | Nessus | CGI abuses | 2007/12/4 | 2022/4/11 | medium |
8801 | Mac OS X < 10.10.4 Multiple Vulnerabilities | Nessus Network Monitor | Operating System Detection | 2015/10/12 | 2019/3/6 | critical |
801955 | Cisco AnyConnect Secure Mobility Client 3.1(60) Privilege Escalation Vulnerability | Log Correlation Engine | Generic | | | high |
189895 | Amazon Linux 2:runc (ALASECS-2024-033) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
53500 | RHEL 6:polkit (RHSA-2011:0455) | Nessus | Red Hat Local Security Checks | 2011/4/20 | 2025/4/14 | high |
119339 | Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-3836-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2025/3/24 | high |
178262 | Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2023-12590) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2024/10/22 | high |
165315 | Oracle Linux 8/9:Unbreakable Enterprise 内核 (ELSA-2022-9827) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
59479 | CentOS 5:kernel (CESA-2012:0721) | Nessus | CentOS Local Security Checks | 2012/6/14 | 2021/1/4 | high |
125959 | Debian DSA-4465-1 : linux - security update (SACK Panic) (SACK Slowness) | Nessus | Debian Local Security Checks | 2019/6/18 | 2024/5/15 | critical |
190110 | RHEL 8 : kernel (RHSA-2024:0724) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2025/8/18 | high |
100928 | Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-3330-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
100929 | Ubuntu 16.04 LTS:Linux 内核 (AWS) 漏洞 (USN-3331-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
100931 | Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3333-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
83521 | NVIDIA Display Driver 174.x < 307.78 / 310.x < 311.00 多种漏洞 | Nessus | Windows | 2015/5/18 | 2023/4/5 | high |
119006 | CentOS 7 : xorg-x11-server (CESA-2018:3410) | Nessus | CentOS Local Security Checks | 2018/11/16 | 2021/4/8 | medium |
105080 | macOS 10.13.x < 10.13.2 Multiple Vulnerabilities (Meltdown) | Nessus | MacOS X Local Security Checks | 2017/12/7 | 2019/6/19 | high |
197084 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.8) | Nessus | Misc. | 2024/5/15 | 2025/7/22 | low |
59748 | FreeBSD:FreeBSD -- 从内核返回时的权限升级 (aed44c4e-c067-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 2012/6/28 | 2021/1/6 | high |
60730 | Scientific Linux 安全更新:SL5.4 i386/x86_64 中的 kvm | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
189896 | Amazon Linux 2023:runc (ALAS2023-2024-501) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/16 | high |
189981 | Debian dsa-5615:golang-github-opencontainers-runc-dev - 安全更新 | Nessus | Debian Local Security Checks | 2024/2/4 | 2025/1/24 | high |
190000 | Oracle Linux 9:runc (ELSA-2024-0670) | Nessus | Oracle Linux Local Security Checks | 2024/2/5 | 2024/9/21 | high |
180864 | Oracle Linux 7:glibc (ELSA-2017-3582) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
122573 | OracleVM 3.3 / 3.4 :polkit (OVMSA-2019-0008) | Nessus | OracleVM Local Security Checks | 2019/3/4 | 2025/2/18 | high |
119340 | Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3836-2) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2025/3/24 | high |
164568 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.2) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |