190850 | CentOS 8 : sudo (CESA-2024:0811) | Nessus | CentOS Local Security Checks | 2024/2/21 | 2024/2/21 | high |
190110 | RHEL 8 : kernel (RHSA-2024:0724) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2025/9/25 | high |
125959 | Debian DSA-4465-1 : linux - security update (SACK Panic) (SACK Slowness) | Nessus | Debian Local Security Checks | 2019/6/18 | 2024/5/15 | critical |
60740 | Scientific Linux 安全性更新:SL5.4 x86_64 上的 kvm | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
60730 | Scientific Linux 安全性更新:SL5.4 i386/x86_64 上的 kvm | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
68123 | Oracle Linux 5 : glibc (ELSA-2010-0787) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
111622 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4193) | Nessus | Oracle Linux Local Security Checks | 2018/8/10 | 2024/10/22 | high |
100932 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerability (USN-3334-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
100933 | Ubuntu 14.04 LTS : Linux kernel vulnerability (USN-3335-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
190355 | AlmaLinux 8 : container-tools:rhel8 (ALSA-2024:0752) | Nessus | Alma Linux Local Security Checks | 2024/2/9 | 2025/1/13 | high |
194404 | RHEL 7 : docker (RHSA-2024:1270) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
123000 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0672-1) | Nessus | SuSE Local Security Checks | 2019/3/21 | 2020/2/3 | high |
108748 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0848-1) | Nessus | SuSE Local Security Checks | 2018/3/30 | 2024/11/22 | critical |
163756 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (OEM) vulnerability (USN-5545-1) | Nessus | Ubuntu Local Security Checks | 2022/8/3 | 2024/8/27 | high |
36530 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : udev vulnerabilities (USN-758-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | high |
36703 | Fedora 10 : udev-127-5.fc10 (2009-3711) | Nessus | Fedora Local Security Checks | 2009/4/23 | 2021/1/11 | high |
43742 | CentOS 5 : udev (CESA-2009:0427) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | high |
40622 | Slackware 12.2 / current : kernel (SSA:2009-230-01) | Nessus | Slackware Local Security Checks | 2009/8/20 | 2021/1/14 | high |
40783 | openSUSE Security Update : kernel (kernel-1211) | Nessus | SuSE Local Security Checks | 2009/8/27 | 2021/1/14 | high |
67917 | Oracle Linux 3 : kernel (ELSA-2009-1233) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
63417 | NVIDIA Display Driver Service 遠端堆疊緩衝區溢位 (經認證的檢查) | Nessus | Windows | 2013/1/8 | 2023/4/5 | high |
55077 | USN-1119-1 : linux-ti-omap4 弱點 | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2023/5/14 | high |
119303 | Ubuntu 18.04 LTS:Linux 核心 (AWS) 弱點 (USN-3833-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2025/3/24 | high |
189893 | Amazon Linux AMI:runc (ALAS-2024-1911) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
190380 | Oracle Linux 7:runc (ELSA-2024-17931) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2025/9/9 | high |
180785 | Oracle Linux 5:ELSA-2017-1482-1: / kernel (ELSA-2017-14821) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
119338 | Ubuntu 18.10:linux、linux-gcp、linux-kvm、linux-raspi2 弱點 (USN-3835-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2024/7/17 | high |
190537 | Oracle Linux 8:container-tools:ol8 (ELSA-2024-0752) | Nessus | Oracle Linux Local Security Checks | 2024/2/14 | 2025/9/9 | high |
68258 | Oracle Linux 6 : polkit (ELSA-2011-0455) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
178261 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2023-12588) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2025/9/9 | high |
178263 | Oracle Linux 8:Unbreakable Enterprise kernel-container (ELSA-2023-12591) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2025/9/9 | high |
102420 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3385-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
102421 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3385-2) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
60776 | Scientific Linux 安全更新:SL5.x (i386/x86_64) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/5/25 | high |
67914 | Oracle Linux 5:kernel (ELSA-2009-1222) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
189894 | Amazon Linux 2:runc (ALASNITRO-ENCLAVES-2024-036) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
96951 | Ubuntu 16.04 LTS:NTFS-3G 漏洞 (USN-3182-1) | Nessus | Ubuntu Local Security Checks | 2017/2/2 | 2024/8/27 | high |
180860 | Oracle Linux 6:glibc (ELSA-2017-3583) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
101149 | Ubuntu 12.04 LTS:linux 回归 (USN-3338-2) (Stack Clash) | Nessus | Ubuntu Local Security Checks | 2017/6/30 | 2023/1/17 | high |
65103 | Ubuntu 10.04 LTS / 10.10:linux-mvl-dove 漏洞 (USN-1093-1) | Nessus | Ubuntu Local Security Checks | 2013/3/8 | 2023/5/14 | high |
59467 | RHEL 5:内核 (RHSA-2012:0721) | Nessus | Red Hat Local Security Checks | 2012/6/13 | 2025/3/20 | high |
165296 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9830) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
100507 | Oracle Linux 7:内核 (ELSA-2017-1308) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2024/10/22 | high |
119340 | Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3836-2) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2025/3/24 | high |
189896 | Amazon Linux 2023:runc (ALAS2023-2024-501) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/16 | high |
189981 | Debian dsa-5615:golang-github-opencontainers-runc-dev - 安全更新 | Nessus | Debian Local Security Checks | 2024/2/4 | 2025/1/24 | high |
190000 | Oracle Linux 9:runc (ELSA-2024-0670) | Nessus | Oracle Linux Local Security Checks | 2024/2/5 | 2025/9/9 | high |
180864 | Oracle Linux 7:glibc (ELSA-2017-3582) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
122573 | OracleVM 3.3 / 3.4 :polkit (OVMSA-2019-0008) | Nessus | OracleVM Local Security Checks | 2019/3/4 | 2025/2/18 | high |
165269 | RHEL 9:kpatch-patch (RHSA-2022: 6592) | Nessus | Red Hat Local Security Checks | 2022/9/21 | 2024/11/7 | high |