147871 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0870-1) | Nessus | SuSE Local Security Checks | 2021/3/18 | 2024/1/9 | high |
187752 | CentOS 7 : tigervnc (RHSA-2024:0006) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | high |
152367 | CentOS 8 : microcode_ctl (CESA-2021:3027) | Nessus | CentOS Local Security Checks | 2021/8/9 | 2021/8/9 | high |
152360 | CentOS 7 : microcode_ctl (CESA-2021:3028) | Nessus | CentOS Local Security Checks | 2021/8/9 | 2021/8/9 | high |
227155 | Linux Distros Unpatched Vulnerability : CVE-2023-4207 | Nessus | Misc. | 2025/3/5 | 2025/8/7 | high |
227271 | Linux Distros Unpatched Vulnerability : CVE-2023-4206 | Nessus | Misc. | 2025/3/5 | 2025/8/7 | high |
229887 | Linux Distros Unpatched Vulnerability : CVE-2020-25720 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
244497 | Linux Distros Unpatched Vulnerability : CVE-2017-15129 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
240130 | RHEL 8 : idm:DL1 (RHSA-2025:9194) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
240132 | RHEL 7 : ipa (RHSA-2025:9189) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
240133 | RHEL 9 : ipa (RHSA-2025:9187) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
240139 | RHEL 9 : ipa (RHSA-2025:9186) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
241814 | EulerOS 2.0 SP10 : libcap (EulerOS-SA-2025-1802) | Nessus | Huawei Local Security Checks | 2025/7/10 | 2025/7/10 | medium |
135130 | EulerOS Virtualization for ARM 64 3.0.6.0 : bash (EulerOS-SA-2020-1343) | Nessus | Huawei Local Security Checks | 2020/4/2 | 2024/3/20 | high |
150161 | RHEL 8 : polkit (RHSA-2021:2237) | Nessus | Red Hat Local Security Checks | 2021/6/3 | 2024/11/7 | high |
150293 | RHEL 8 : polkit (RHSA-2021:2238) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/7 | high |
49635 | Fedora 14 : kernel-2.6.35.4-28.fc14 (2010-14832) | Nessus | Fedora Local Security Checks | 2010/9/22 | 2021/1/11 | high |
163697 | RHEL 7 : kernel (RHSA-2022:5805) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2024/11/8 | high |
243069 | RockyLinux 8 : thunderbird (RLSA-2025:4797) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
97884 | RHEL 6 : samba4 (RHSA-2017:0744) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
97957 | CentOS 6 : samba (CESA-2017:0662) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | medium |
85408 | Mac OS X 10.10.x < 10.10.5 多种漏洞 | Nessus | MacOS X Local Security Checks | 2015/8/17 | 2024/5/28 | high |
165266 | RHEL 9:内核 (RHSA-2022: 6610) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
102422 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3386-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
104617 | Oracle Linux 6:内核 (ELSA-2017-3200) | Nessus | Oracle Linux Local Security Checks | 2017/11/16 | 2024/10/22 | high |
92688 | Oracle Linux 7:内核 (ELSA-2016-1539) | Nessus | Oracle Linux Local Security Checks | 2016/8/3 | 2024/10/22 | high |
236095 | Alibaba Cloud Linux 3 : 0114: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0114) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
500996 | Siemens SCALANCE LPE940 Improper Preservation of Permissions (CVE-2022-0847) | Tenable OT Security | Tenable.ot | 2023/4/11 | 2024/1/15 | high |
211781 | Fedora 39 : needrestart (2024-6015ee69f0) | Nessus | Fedora Local Security Checks | 2024/11/25 | 2025/1/10 | high |
211780 | Fedora 40 : needrestart (2024-d2124788a8) | Nessus | Fedora Local Security Checks | 2024/11/25 | 2025/1/10 | high |
108705 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0834-1) | Nessus | SuSE Local Security Checks | 2018/3/29 | 2024/11/22 | critical |
120575 | Fedora 28 : xorg-x11-server (2018-839720583a) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/2 | medium |
100930 | Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3332-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
100990 | Ubuntu 12.04 LTS : linux vulnerabilities (USN-3338-1) | Nessus | Ubuntu Local Security Checks | 2017/6/22 | 2023/1/17 | high |
123545 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-1085) | Nessus | SuSE Local Security Checks | 2019/4/1 | 2024/6/6 | high |
123125 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0722-1) | Nessus | SuSE Local Security Checks | 2019/3/26 | 2024/6/12 | high |
123061 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0683-1) | Nessus | SuSE Local Security Checks | 2019/3/25 | 2024/6/13 | high |
211901 | RHEL 9 : Red Hat build of MicroShift 4.16.24 (RHSA-2024:10149) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/28 | high |
205353 | GLSA-202408-25 : runc: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/8/11 | 2024/8/12 | high |
202968 | EulerOS 2.0 SP8 : docker-engine (EulerOS-SA-2024-2024) | Nessus | Huawei Local Security Checks | 2024/7/22 | 2024/7/24 | high |
160769 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0073) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/1/13 | high |
160860 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2022-0020) | Nessus | NewStart CGSL Local Security Checks | 2022/5/10 | 2023/1/13 | high |
36177 | RHEL 5 : udev (RHSA-2009:0427) | Nessus | Red Hat Local Security Checks | 2009/4/17 | 2021/1/14 | high |
163577 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5540-1) | Nessus | Ubuntu Local Security Checks | 2022/7/29 | 2024/8/27 | high |
167658 | AlmaLinux 9 : kpatch-patch (ALSA-2022:6592) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
104167 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3631) | Nessus | Oracle Linux Local Security Checks | 2017/10/26 | 2024/10/22 | high |
84964 | Amazon Linux AMI : usermode / libuser (ALAS-2015-572) | Nessus | Amazon Linux Local Security Checks | 2015/7/24 | 2018/5/15 | high |
190266 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1210) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/2/8 | high |
102953 | SUSE SLED12 Security Update : xen (SUSE-SU-2017:2327-1) | Nessus | SuSE Local Security Checks | 2017/9/5 | 2021/1/6 | high |
132072 | SUSE SLES12 Security Update : xen (SUSE-SU-2019:3296-1) | Nessus | SuSE Local Security Checks | 2019/12/16 | 2020/7/10 | high |