165296 | Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9830) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
65103 | Ubuntu 10.04 LTS / 10.10:linux-mvl-dove 弱點 (USN-1093-1) | Nessus | Ubuntu Local Security Checks | 2013/3/8 | 2023/5/14 | high |
59467 | RHEL 5:核心 (RHSA-2012:0721) | Nessus | Red Hat Local Security Checks | 2012/6/13 | 2025/3/20 | high |
188935 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3336) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
45392 | Firefox < 3.0.19 Multiple Vulnerabilities | Nessus | Windows | 2010/3/31 | 2018/7/16 | high |
239966 | TencentOS Server 2: pki-core (TSSA-2024:0261) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
119886 | pfSense 2.3.x < 2.3.5-p2 / 2.4.x < 2.4.3-p1 Multiple Vulnerabilities (SA-18_04 / SA-18_05) | Nessus | Firewalls | 2018/12/27 | 2019/4/5 | high |
161368 | RHEL 7 : kpatch-patch (RHSA-2022:4655) | Nessus | Red Hat Local Security Checks | 2022/5/19 | 2024/11/7 | high |
214585 | CBL Mariner 2.0 Security Update: rsync (CVE-2024-12747) | Nessus | MarinerOS Local Security Checks | 2025/1/24 | 2025/1/24 | medium |
215514 | Azure Linux 3.0 Security Update: rsync (CVE-2024-12747) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
150389 | RHEL 7 : microcode_ctl (RHSA-2021:2302) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/7 | high |
150392 | RHEL 7 : microcode_ctl (RHSA-2021:2301) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/7 | high |
149735 | RHEL 7 : xorg-x11-server (RHSA-2021:2033) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
144527 | SUSE SLED15 / SLES15 Security Update : ceph (SUSE-SU-2020:3895-1) | Nessus | SuSE Local Security Checks | 2020/12/22 | 2024/1/31 | high |
139341 | Debian DLA-2313-1 : net-snmp security update | Nessus | Debian Local Security Checks | 2020/8/6 | 2022/10/14 | high |
139113 | FreeBSD : Wagtail -- XSS vulnerability (e1d3a580-cd8b-11ea-bad0-08002728f74c) | Nessus | FreeBSD Local Security Checks | 2020/7/30 | 2024/2/27 | medium |
143038 | RHEL 7 : procps-ng (RHSA-2020:1464) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2025/2/20 | high |
162402 | Debian DLA-3052-1 : cyrus-imapd - LTS security update | Nessus | Debian Local Security Checks | 2022/6/20 | 2022/6/20 | critical |
162646 | RHEL 8 : libinput (RHSA-2022:5331) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | high |
156229 | Adobe Premiere Rush <= 1.5.16 Multiple Vulnerabilities (APSB21-101) | Nessus | Windows | 2021/12/21 | 2024/11/28 | high |
164797 | Oracle Linux 9 : open-vm-tools (ELSA-2022-6358) | Nessus | Oracle Linux Local Security Checks | 2022/9/7 | 2024/11/2 | high |
187811 | Amazon Linux 2 : xorg-x11-server (ALAS-2024-2378) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
186878 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:4790-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2023/12/22 | high |
152743 | Unix Software Discovery Commands Not Available | Nessus | Settings | 2021/8/23 | 2021/8/23 | info |
184036 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP1) (SUSE-SU-2023:4244-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2023/10/30 | high |
184191 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2023:4328-1) | Nessus | SuSE Local Security Checks | 2023/11/2 | 2023/11/2 | high |
236182 | Alibaba Cloud Linux 3 : 0228: nano (ALINUX3-SA-2024:0228) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | medium |
76344 | Puppet < 2.7.26 / 3.6.2 and Enterprise 2.8.x < 2.8.7 Multiple Vulnerabilities | Nessus | CGI abuses | 2014/7/2 | 2021/1/19 | medium |
241521 | TeamViewer Remote Full Client (Windows) < 11.0.259324 / 12.x < 12.0.259325 / 13.x < 13.2.36227 / 14.x < 14.7.48809 / 15.x < 15.64.5 / 15.65.x < 15.67 Privilege Escalation (TV-2025-1002) | Nessus | Windows | 2025/7/8 | 2025/7/8 | high |
157563 | AlmaLinux 8 : kernel (ALSA-2021:4056) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/3/11 | high |
238174 | EulerOS 2.0 SP12 : libcap (EulerOS-SA-2025-1594) | Nessus | Huawei Local Security Checks | 2025/6/11 | 2025/6/11 | medium |
240127 | RHEL 8 : idm:DL1 (RHSA-2025:9188) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
240136 | RHEL 8 : idm:DL1 (RHSA-2025:9191) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
241006 | EulerOS 2.0 SP13 : libcap (EulerOS-SA-2025-1706) | Nessus | Huawei Local Security Checks | 2025/6/30 | 2025/6/30 | medium |
241013 | EulerOS 2.0 SP13 : libcap (EulerOS-SA-2025-1691) | Nessus | Huawei Local Security Checks | 2025/6/30 | 2025/6/30 | medium |
226590 | Linux Distros Unpatched Vulnerability : CVE-2023-30630 | Nessus | Misc. | 2025/3/5 | 2025/8/21 | high |
166180 | RHEL 8 : kpatch-patch (RHSA-2022:6978) | Nessus | Red Hat Local Security Checks | 2022/10/18 | 2024/11/7 | high |
166879 | RHEL 7 : kpatch-patch (RHSA-2022:7344) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2024/11/7 | high |
252691 | Linux Distros Unpatched Vulnerability : CVE-2022-24048 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
163303 | RHEL 8 : container-tools:rhel8 (RHSA-2022:5622) | Nessus | Red Hat Local Security Checks | 2022/7/20 | 2024/11/7 | high |
236857 | AlmaLinux 9 : thunderbird (ALSA-2025:4460) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | critical |
243061 | RockyLinux 9 : thunderbird (RLSA-2025:4460) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
243157 | RockyLinux 9 : firefox (RLSA-2025:7428) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
190698 | Amazon Linux 2 : kernel (ALAS-2024-2453) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
190317 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1190) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/2/8 | high |
180864 | Oracle Linux 7:glibc (ELSA-2017-3582) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
189896 | Amazon Linux 2023:runc (ALAS2023-2024-501) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/16 | high |
189981 | Debian dsa-5615:golang-github-opencontainers-runc-dev - 安全更新 | Nessus | Debian Local Security Checks | 2024/2/4 | 2025/1/24 | high |
190000 | Oracle Linux 9:runc (ELSA-2024-0670) | Nessus | Oracle Linux Local Security Checks | 2024/2/5 | 2024/9/21 | high |
164568 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.2) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |